Calculated HIPAA

A Calculated Approach to HIPAA Compliance

  • HIPAA Violation News
  • HIPAA Updates
  • HIPAA Advice
  • HIPAA Compliance
    • HIPAA Law
  • HIPAA Violations
  • HIPAA Training
  • HIPAA Penalties
HomeAuthorsSite Editor

Articles by Site Editor

Jefferson Surgical Clinic Announces June 2021 Data Breach with 174,769 Patients Affected

January 20, 2022 Site Editor

Jefferson Surgical Clinic based in Roanoke, VA has started alerting patients concerning the potential compromise of some of their protected health information (PHI) due to a cyberattack that was uncovered on June 5, 2021. Based […]

Accellion Proposes $8.1 Million Settlement to Resolve Class Action FTA Data Breach Lawsuit

January 19, 2022 Site Editor

The tech firm Accellion in Palo Alto, CA made a proposal for an $8.1 million settlement to take care of a class action data breach suit that was filed on behalf of affected individuals of […]

Online Pharmacy Informs 105,000 Patients Regarding Cyberattack and Likely Theft of PHI

January 18, 2022 Site Editor

The digital pharmacy and health app developer Ravkoo based in Auburndale, FL has started sending notification letters to a number of patients regarding an unauthorized individual who viewed and potentially stole some of their sensitive […]

Critical Infrastructure Entities Cautioned About Cyberattacks Performed by State-Sponsored Russian APT Actors

January 14, 2022 Site Editor

The Federal Bureau of Investigation (FBI), the National Security Agency (NSA), and the Cybersecurity and Infrastructure Security Agency (CISA) have given a joint alert to caution about the danger of Russian cyberattacks on critical infrastructures, […]

Study Reveals Patients Don’t Completely Trust Healthcare Providers to Protect PII and Payment Data

January 12, 2022 Site Editor

In 2019, it was scary to have over 1 healthcare data breach report daily. In 2021, certain months had over two healthcare data breaches per day. With data breaches occurring so often and ransomware attacks […]

PHI of Anthem Members and Advocate Aurora Health Patients Potentially Compromised

January 11, 2022 Site Editor

Anthem Inc. has notified 2,003 members that an unauthorized individual potentially viewed or obtained some of their protected health information (PHI) after gaining access to the network of one of its business associates. Anthem works […]

BioPlus Specialty Pharmacy Services is Confronted With Class Action Lawsuit Over Data Breach

January 10, 2022 Site Editor

A specialty pharmacy based in Florida is dealing with a class-action lawsuit concerning an October 2021 cyberattack that resulted in the stealing of the personally identifiable information (PII) and protected health information (PHI) of around […]

Nearly 80,000 Patients Impacted by Fertility Centers of Illinois Cyberattack

January 7, 2022 Site Editor

Fertility Centers of Illinois (FCI) has lately advised 79,943 present and past patients concerning unauthorized persons that may have accessed or acquired some of their protected health information (PHI). FCI found suspicious system activity last […]

State Attorney General to Investigate Rhode Island Public Transit Authority Data Breach

January 6, 2022 Site Editor

The Rhode Island Public Transit Authority (RIPTA) has just informed the Department of Health and Human Services’ Office for Civil Rights regarding a data breach that affected the protected health information (PHI) of 5,015 individuals […]

The Biggest Healthcare Data Breaches of 2021

January 4, 2022 Site Editor

Some of the major healthcare data breaches of 2021 are the worst in history. This post summarizes the major data breaches reported in 2021. The Department of Health and Human Services’ Office for Civil Rights’ […]

Saltzer Health Notifies Patients Concerning PHI Exposure Due to an Email Account Breach

January 3, 2022 Site Editor

Saltzer Health based in Nampa, Idaho has begun informing a number of patients regarding the exposure of their protected health information (PHI) due to an email account breach, which was discovered on June 1, 2021. […]

HIPAA Compliance Audits Will Most Likely End in Penalties for HIPAA Violations

December 31, 2021 Site Editor

If a covered entity or business associate fails in complying with HIPAA rules, OCR is authorized to impose fines for HIPAA noncompliance – whether there’s no PHI breach or complaint. Following a great deal of […]

Over 212,500 Patients Affected by Email Account Breach at Florida Digestive Health Specialists

December 30, 2021 Site Editor

The gastroenterology healthcare provider based in Bradenton, FL called Florida Digestive Health Specialists (FDHS) has lately begun informing over 212,000 patients regarding the exposure of some of their protected health information (PHI) in a cyberattack […]

Healthcare Data Breach Report in November 2021

December 28, 2021 Site Editor

There is a 15.25% increase (compared to October) in the number of healthcare data breaches reported to the HHS’ Office for Civil Rights. November had 68 data breaches involving 500 and up records reported. For […]

Class Action Lawsuit Filed Against New Mexico Hospital Because of 2020 Data Breach

December 24, 2021 Site Editor

A class-action lawsuit was filed versus San Juan Regional Medical Center in Farmington, New Mexico in relation to a reported data breach last June 2021. According to the breach investigation, there was an unauthorized individual […]

OCR Releases Guidance About HIPAA and Disclosures of PHI for Extreme Risk Protection Orders

December 23, 2021 Site Editor

The Department of Health and Human Services’ Office for Civil Rights (OCR) has issued new guidance to discuss how the HIPAA Privacy Rule is applicable to disclosures of protected health information (PHI) to support applications […]

Eduro Healthcare and Southern Orthopaedic Associates Announce Hacking Incidents

December 22, 2021 Site Editor

Eduro Healthcare in Salt Lake City, UT has advised 8,059 individuals regarding the potential exposure of their PHI. In March 2021, the healthcare company found suspicious activity in its network and took quick action to […]

Data Breaches at Texas ENT Specialists and Virginia Department of Behavioral Health and Developmental Services

December 21, 2021 Site Editor

Texas Ear, Nose & Throat Specialists P.A. (Texas ENT Specialists) recently suffered a cyberattack that was discovered on October 19, 2021. The moment the attack was identified, immediate action was done to avoid further access […]

Payroll of Healthcare Companies Threatened by Ransomware Attack on Kronos

December 20, 2021 Site Editor

The number of healthcare organizations affected by the latest ransomware attack on Kronos has been increasing in the past few days. 7 healthcare companies have now reported that they have been impacted by the attack. […]

Chicago Accountancy Firm Learns About Stolen Data in December 2020 Ransomware Attack

December 16, 2021 Site Editor

The accountancy company Bansley and Kiener LLP based in Chicago, IL has announced that it encountered a ransomware attack in December 2020 that resulted in the encryption of certain files within its systems. The attack […]

PHI of 750,000 Patients of Oregon Anesthesiology Retrieved Following Ransomware Attack

December 15, 2021 Site Editor

On July 11, 2021, the Oregon Anesthesiology Group found out that it encountered a ransomware attack that resulted in the encryption of files on its systems and preventing access to its servers and patient data. […]

Attackers Widely Exploit Max-Severity Apache Log4j Zero-day Vulnerability in the Wild

December 14, 2021 Site Editor

A maximum-severity vulnerability was discovered in Apache Log4j, which is an open-source logging library based in Java. It is utilized by a lot of organizations in their business programs and by numerous cloud solutions. The […]

High-Severity Authentication Vulnerability Found in Hillrom Welch Allyn Cardio Devices

December 13, 2021 Site Editor

A number of Hillrom Welch Allyn Cardio products had been found to have a high severity vulnerability that permits an attacker to access accounts without using a password. The vulnerability involves an authentication bypass problem […]

SonicWall Advises Prompt Firmware Upgrade to Correct Critical Vulnerabilities in SMA 100 Series Appliances

December 10, 2021 Site Editor

SonicWall has launched a new software program for its Secure Mobile Access (SMA) 100 series remote access appliances that correct 8 vulnerabilities which include 2 critical and 4 high-severity vulnerabilities. Threat actors are exploiting vulnerabilities […]

Email Account Breaches Affect PHI of 40,000 People

December 9, 2021 Site Editor

Three healthcare providers have lately announced security breaches affecting the email accounts of workers. The incidents potentially led to the compromise and possible theft of the protected health information (PHI) of over 40,000 people. Saltzer […]

Guidance Published for Healthcare CISOs Regarding Identity, Interoperability, and Patient Access

December 8, 2021 Site Editor

The Health Information Sharing and Analysis Center (Health-ISAC) has released guidance for Chief Information Security Officers (CISOs) on adopting an identity-centric strategy to enable safe and quick access to patient information to satisfy the interoperability, […]

HHS Announces 405(d) Program Website Offering Resources to Help Offset Healthcare Cybersecurity Risks

December 7, 2021 Site Editor

The Department of Health and Human Services made an announcement about its new website that provides guidance and resources to assist the medical care and public health industry to offset cybersecurity threats. The website was developed […]

Class Action Lawsuit Filed Against Quest Diagnostics and Subsidiary Due to Ransomware Attack

December 3, 2021 Site Editor

Legal action was filed against Quest Diagnostics and ReproSource Fertility Diagnostics, its subsidiary, in the US District Court for the District of Massachusetts because of a ransomware attack in August 2021 that impacted 350,000 individuals. […]

PHI of 127,000 NorthCare Patients Potentially Exposed Because of Ransomware Attack

December 2, 2021 Site Editor

Mental health clinic NorthCare based in Oklahoma City, OK encountered a ransomware attack in June 2021 that led to the exposure of the protected health information (PHI) of patients. NorthCare learned about the suspicious activity […]

CISA Shares Mobile Device Cybersecurity Checklist for Organizations

December 1, 2021 Site Editor

The Cybersecurity and Infrastructure Security Agency (CISA) has issued new guidance for businesses to help them protect mobile devices and safely access company resources utilizing mobile gadgets. The Enterprise Mobility Management (EMM) system checklist was […]

Data Breaches at Upstate Homecare, Sarasota MRI, and Consociate Health

November 30, 2021 Site Editor

Upstate Homecare, Consociate Health and Sarasota MRI, and have lately informed regulators and patients concerning security incidents relating to their personal data and protected health information (PHI). Upstate Homecare Informs 5,100 Patients Concerning Ransomware Attack […]

Data Breaches at Huntington Hospital and Southwestern Vermont Medical Center

November 26, 2021 Site Editor

A former staff of Huntington Hospital located in New York is confronted with a criminal HIPAA violation case related to the unauthorized accessing of health records of 13,000 patients. The night shift hospital staff impermissibly […]

Healthcare Data Breach Report in October 2021

November 25, 2021 Site Editor

The Department of Health and Human Services’ Office for Civil Rights received 59 healthcare data breach reports involving 500 or higher records in October. The number of healthcare breaches in October is 25.5% higher than […]

True Health New Mexico & Educators Mutual Insurance Association Encounter Data Breaches

November 24, 2021 Site Editor

The health insurance agency True Health New Mexico based in Albuquerque, NM began informing a number of health plan members regarding the exposure and possible theft of protected health information (PHI). True Health New Mexico […]

Elevated Risk of Cyber and Ransomware Attacks Over Thanksgiving Period

November 23, 2021 Site Editor

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have cautioned companies in the United States regarding the greater risk of cyberattacks during the Thanksgiving period. Cyber threat actors are […]

Over 19,000 University Hospital Newark Patients’ PHI Exposed Due to Insider Theft

November 22, 2021 Site Editor

University Hospital Newark (NY) reported that a former hospital employee acquired the protected health information (PHI) of thousands of patients by accessing the records without authorized consent for a one-year period. That information was later […]

Data Breaches Reported by Lakeshore Bone & Joint Institute and Putnam County Memorial Hospital

November 18, 2021 Site Editor

Orthopedic practice Lakeshore Bone & Joint Institute based in Indiana, has encountered a breach that affected its Microsoft Office 365 environment, including emails and file attachments that store the protected health information (PHI) of some […]

PHI of 1.27 Million Patients Compromised in Two Healthcare Data Breaches

November 17, 2021 Site Editor

The protected health information (PHI) of 1,271,642 people was exposed and possibly stolen in two healthcare hacking incidents that were recently reported to the Department of Health and Human Services’ Office for Civil Rights. PHI […]

Two Printing Firms To Pay $130,000 Fine for Violating HIPAA and CFA

November 16, 2021 Site Editor

The New Jersey Attorney General has allowed a $130,000 settlement with two printing companies to resolve affirmed violations of the New Jersey Consumer Fraud Act (CFA) and Health Insurance Portability and Accountability Act (HIPAA) that […]

Southern Ohio Medical Center Reroutes Ambulances Because of Cyberattack

November 15, 2021 Site Editor

Southern Ohio Medical Center (SOMC) in Portsmouth, OH, is recouping from a cyberattack that happened on November 11, 2021. Because of the cyberattack, the hospital had to go on diversion and reroute ambulances to alternative […]

Cobalt Strike Penetration Testing Framework Used More and More in Cyberattacks on Healthcare Providers

November 11, 2021 Site Editor

The HHS’ Health Sector Cybersecurity Coordination Center (HC3) has released a threat alert for the healthcare sector regarding cyber threat actors using the Cobalt Strike penetration testing tool. Cobalt Strike is a potent red team […]

Wasfago Receives the HIPAA Seal of Compliance Award

November 10, 2021 Site Editor

Compliancy Group has certified that the healthcare technology startup Wasfago based in Dubai has an efficient HIPAA compliance program in place and has satisfied the necessary requirements of the Health Insurance Portability and Accountability Act […]

Ransomware Attacks Reported by Surecare Specialty Pharmacy, Blue Shield of California, and Blue Cross of California

November 9, 2021 Site Editor

8,412 Patients’ PHI Potentially Exposed Due to Surecare Specialty Pharmacy Ransomware Attack Surecare Specialty Pharmacy based in El Paso, TX has lately reported that it had suffered a sophisticated ransomware attack last August 16, 2021. […]

High Severity Vulnerabilities Found in Philips Tasy EMR

November 8, 2021 Site Editor

Two vulnerabilities with high severity scores were discovered in the Philips Tasy EMR that may result in the extraction of sensitive patient information from the database. An attacker can exploit the vulnerabilities remotely. There’s a […]

Las Vegas Cancer Center and Seneca Family of Agencies Suffer Ransomware Attacks

November 4, 2021 Site Editor

Seneca Family of Agencies located in California, a provider of education, juvenile justice, mental health, placement, and permanency services, discovered unauthorized activity in its computer systems on August 27, 2021. The action was promptly undertaken […]

Family of Woodstock and Viverant Report Cyberattacks

November 4, 2021 Site Editor

Family of Woodstock (FOW), a New York provider of crisis intervention, information, prevention, and support services, has experienced a cyberattack that resulted in the potential compromise of the protected health information (PHI) of 8,214 people. […]

Federal Judge Issues a Decision Favoring UMMC in Legal Fight Concerning Patient Data Theft

November 2, 2021 Site Editor

A federal judge has decided to favor the University of Mississippi Medical Center (UMMC) in a case of unauthorized access and data theft versus three ex-workers. UMMC filed a lawsuit against Dr. Spencer Sullivan as […]

Lavaca Medical Center and Throckmorten County Memorial Hospital Encounters Security Breaches

November 1, 2021 Site Editor

Hallettsville, Texas’  critical access hospital Lavaca Medical Center, has begun informing 48,705 individuals regarding a security breach wherein their protected health information (PHI) was exposed. Lavaca Medical Center stated it detected abnormal activity in its […]

Study Shows Healthcare Workers Get Unnecessary Access to Massive Amounts of PHI

October 28, 2021 Site Editor

A new study has shown prevalent security problems at healthcare companies, which include bad access controls, few limitations on access to protected health information (PHI), and bad password practices, which put sensitive information in danger. […]

HIPAA and Privacy Act Training

October 27, 2021 Site Editor

When a federal agency gives healthcare services, there may be situations in which workers must go through both HIPAA and Privacy Act training. Furthermore, as a growing number of states enact their own privacy regulations, […]

PHI of Specialty Surgery Center of Central New York and Advocate Lutheran General Hospital Patients Possibly Compromised

October 26, 2021 Site Editor

Syracuse ASC, doing business as Specialty Surgery Center of Central New York, has begun informing 24,891 patients regarding unauthorized individuals who got access to its computer network and potentially viewed some of their protected health […]

Vulnerabilities Discovered in B. Braun Infusomat Space and Perfusor Space Infusion Pumps

October 25, 2021 Site Editor

B. Braun has introduced software updates to resolve five vulnerabilities identified in Infusomat Space and Perfusor Space Infusion Pumps. An attacker with low-level skill can exploit the vulnerabilities remotely. In North America, the vulnerabilities have […]

Johnson Memorial Health’s Network Attacked by Ransomware

October 22, 2021 Site Editor

Johnson Memorial Health has submitted a report concerning a ransomware attack that occurred on October 1, 2021, which resulted in files encryption of files that affected its IT systems. Emergency procedures were easily followed and […]

Healthcare Data Breach Report for September 2021

October 21, 2021 Site Editor

In September, there was a 23.7% more month-over-month reported cases of healthcare data breaches. The Department of Health and Human Services’ Office for Civil Rights received 47 data breach reports involving 500 and up records. […]

University Hospital Newark Informs 9,000 Persons Concerning Historic Insider Data Breach

October 20, 2021 Site Editor

University Hospital Newark (NY) has found out that an ex-worker had accessed the protected health information(PHI) of many patients with no permission over the span of one year. That information was then shared with other […]

Phishing Attack on Business Associate Impacts Almost 126,000 Professional Dental Alliance Patients

October 19, 2021 Site Editor

Professional Dental Alliance, an organization of dental practices associated with the North American Dental Group, informed its patients that an unauthorized person accessed some of their protected health information (PHI) kept in email accounts from […]

American Osteopathic Association Reports June 2020 Data Theft

October 18, 2021 Site Editor

Around 27,500 people are being advised regarding the theft of some of their personal data when the American Osteopathic Association (AOA) encountered a cyberattack. AOA is a professional organization based in Chicago that represents approximately […]

What You Need to Know About Password Managers for MSPs

October 15, 2021 Site Editor

Password managers for MSPs are used for securing the credentials of a business or client. Passwords are stored in a secure user vault. Every time a user goes to a website for which he/she has […]

Premier Patient Health Care and Oregon Eye Specialists Reports Data Breach

October 14, 2021 Site Editor

Premier Patient Health Care based in Carrollton, TX has found out that an unauthorized individual had obtained the protected health information (PHI) of 37,636 patients in an insider data breach incident. Premier Patient Health Care […]

350,000 ReproSource Fertility Diagnostics Patients Impacted by Ransomware Attack

October 13, 2021 Site Editor

ReproSource Fertility Diagnostics based in Malborough, MA has encountered a ransomware attack that allowed hackers to get access to networks holding the protected health information (PHI) of roughly 350,000 patients. ReproSource is a top reproductive […]

Class Action Lawsuit Filed Against Elekta Due to Ransomware Attack and Data Breach

October 11, 2021 Site Editor

A previous patient of Northwestern Memorial HealthCare (NMHC) filed a lawsuit against Elekta Inc. regarding its ransomware attack and security breach last April 2021. Many U.S. healthcare providers are business associates with Elekta, a Swedish […]

Theft of Eskenazi Health Patient Data in August Ransomware Attack

October 8, 2021 Site Editor

Eskenazi Health based in Indianapolis, IN reported a ransomware attack that was discovered on or approximately August 4, 2021. The IT team noticed suspicious activity and promptly de-activated systems to control the attack. Emergency procedures […]

San Diego Health Faces Class Action Lawsuits Over Phishing Attack

October 7, 2021 Site Editor

Californian healthcare provider San Diego Health is facing multiple class-action lawsuits over a data breach impacting the protected health information (PHI) of 496,949 patients. San Diego Health discovered suspicious activity in the email accounts of […]

Survey Shows 24% of Healthcare Workers Did Not Have Any Security Awareness Training

October 6, 2021 Site Editor

Entities governed by the Health Insurance Portability and Accountability Act (HIPAA) have to give their employees security awareness training, however, a new report indicates that training is missing at a lot of HIPAA-governed entities. KnowBe4, […]

KLAS Research Reports the Contribution of Clinical Communication Platforms in Enhancing Efficiency in Healthcare

October 5, 2021 Site Editor

KLAS just released its 2021 Clinical Communication Platform Report, which pointed out the contribution of clinical communication platforms in boosting efficiency in healthcare, improved communication throughout many areas of hospitals, and the resulting tangible outcomes, […]

Breached PHI of Navistar Health Plan Members Due to May 2021 Cyberattack

September 30, 2021 Site Editor

Navistar Inc. based in Lisle, IL has sent more notification letters to persons impacted by a security breach that was discovered on May 20, 2021. The American truck maker straight away enforced its cybersecurity response […]

Data Breaches Reported by Vista Radiology and Indian Creek Foundation

September 29, 2021 Site Editor

PHI of Up to 3,634 Individuals Exposed at Vista Radiology Ransomware Attack Vista Radiology located in Knoxville, TN has informed 3,634 patients regarding a ransomware attack encountered on July 11, 2021 which resulted in the […]

United Health Centers of San Joaquin Valley Attacked by Vice Society Ransomware Group

September 28, 2021 Site Editor

The Vice Society ransomware group states to have carried out a ransomware attack on United Health Centers of San Joaquin Valley, a healthcare provider in California. United Health Centers manages over 20 community health centers […]

Email Breaches at Eastern Los Angeles Regional Center & Mercy Grace Private Practice

September 27, 2021 Site Editor

Eastern Los Angeles Regional Center learned that an unauthorized person had accessed the email account of one of its employees. On July 15, 2021, the center noticed suspicious activity in the email account and performed […]

Ransomware Attacks Encountered by Family Medical Center of Michigan and Buddhist Tzu Chi Medical Foundation

September 24, 2021 Site Editor

Family Medical Center of Michigan (FMC) located in Temperance, MI has advised 21,988 patients regarding a July 2020 ransomware attack that resulted in the potential compromise of their protected health information (PHI). FMC stated that […]

Healthcare Data Breach Report in August 2021

September 23, 2021 Site Editor

August 2021 had 44% less number of reported healthcare data breaches. Healthcare providers, health plans, and their business associates reported 38 healthcare data breaches involving 500 or more records. Including August’s reported data breaches, the […]

Alaska DHSS States May 2021 Cyberattack Affects All Alaskans

September 22, 2021 Site Editor

The Alaska Department of Health and Social Services (DHSS) is about to begin mailing notification letters to all people in the state to let them know about the potential compromise of their personal and health […]

PHI of 36,500 Austin Cancer Centers Patients Exposed

September 21, 2021 Site Editor

Austin Cancer Centers is notifying 36,503 patients regarding the compromise of some of their protected health information (PHI) because of a security incident identified on August 4, 2021. Unauthorized people were learned to have acquired […]

Improper Disclosure of PHI of 1,738 Patients of Coalinga State Hospitals

September 20, 2021 Site Editor

California’s Department of State Hospitals – Coalinga (DSH-C) has informed 1,738 patients about the impermissible disclosure of some of their protected health information (PHI) by a DSH-C employee. The United States District Court, Eastern District […]

FTC Tells Creators of Health Applications and Wearable Devices to Alert Users About Data Breaches

September 17, 2021 Site Editor

Creators of health applications and wearable devices like fitness trackers that get health information received a warning from the Federal Trade Commission (FTC) that they must abide by the FTC Health Breach Notification Rule and […]

Improper Disposal Incident at HealthReach Community Health Centers Impacts About 117,000 Patients

September 16, 2021 Site Editor

The protected health information (PHI) of 116,898 patients of HealthReach Community Health Centers based in Waterville, MA was exposed and possibly compromised. HealthReach Community Health Centers manages 11 community health centers located in Western and […]

Patients Take Legal Action Against DuPage Medical Group Due to July 2021 Ransomware Attack

September 15, 2021 Site Editor

Two DuPage Medical Group patients are taking legal action against the healthcare provider right after a July 2021 ransomware attack through which patients’ protected health information (PHI) was compromised. DuPage Medical Group experienced the ransomware […]

29,000 Patients of Wedge Recovery Centeres Affected by Security Breach

September 14, 2021 Site Editor

On June 25, 2021, Mental health service provider Wedge Recovery Centers based in Philadelphia, Pennsylvania, found suspicious activity in its computer network that suggested unauthorized persons had accessed its systems. The provider immediately took steps […]

Denton County in Texas Finds COVID-19 Software Leaked Information of 346,000 People

September 10, 2021 Site Editor

Denton County in Texas has identified a vulnerability in a third-party provider software utilized in association with the personal health information (PHI) of individuals that was possibly exploited by unauthorized people. The software was utilized […]

CISA Changes List of Cybersecurity Bad Practices to Get Rid of

September 8, 2021 Site Editor

The Cybersecurity and Infrastructure Security Agency (CISA) has refreshed its listing of cybersecurity bad practices that should be eliminated. Cyber threat actors frequently carry out highly sophisticated attacks to obtain access to internal systems and […]

Cyber Criminals Target Outpatient Facilities More Often Than Hospitals

September 7, 2021 Site Editor

New research of breach reports sent to the Department of Health and Human Services’ Office for Civil Rights has shown that outpatient facilities and specialty clinics were attacked by cyber threat actors more often than […]

PHI of 9,800 Atlanta Allergy & Asthma Patients Compromised in Ransomware Attack

September 6, 2021 Site Editor

Atlanta Allergy & Asthma has begun sending notifications to 9,851 patients regarding a January 2021 cyberattack whereby their protected health information (PHI) was exposed and possibly breached. Atlanta Allergy & Asthma stated its investigation into […]

Ransomware Attack on San Andreas Regional Center

August 31, 2021 Site Editor

San Andreas Regional Center located in San Jose, CA has begun informing patients regarding the potential compromise of their PHI in a ransomware attack in July 2021. On July 5, its systems and servers were […]

172,000 Records Exposed in Metro Infectious Disease Consultants’ Data Breach

August 27, 2021 Site Editor

Metro Infectious Disease Consultants is informing 171,740 patients concerning an email security incident uncovered on June 24, 2021. An unauthorized person had acquired access to some employees’ email accounts which included the protected health information […]

Healthcare Data Breach Report in July 2021

August 27, 2021 Site Editor

HIPAA-covered entities and their business associates are still reporting big numbers of healthcare data breaches. July had 70 reported data breaches involving at least 500 records, which means having 2 or more data breaches reported […]

South Florida Community Care Plan Informs Patients Regarding Insider Email Breach

August 25, 2021 Site Editor

South Florida Community Care Plan has learned that an ex-employee mailed to a personal email account the internal documents that contain the protected health information (PHI) of plan members. The breach was identified on June […]

Ransomware Attack on St. Joseph’s/Candler Impacts 1.4 Million Individuals

August 24, 2021 Site Editor

St. Joseph’s/Candler (SJ/C) hospital system located in Savannah, GA had been attacked by ransomware on June 17, 2021 at approximately 4 a.m. After becoming aware of the suspicious activity in its system, SJ/C quickly worked […]

Hacking at HVAC Vendor: Access Acquired to Hospital Systems

August 23, 2021 Site Editor

At the beginning of August, a hacker contacted Dissent of DataBreaches.net and professed to have acquired access to the systems of an HVAC vendor and the systems of its customers, such as Boston Children’s Hospital. […]

Contact Tracing Survey Information of 750,000 Hoosiers Exposed On the Internet

August 20, 2021 Site Editor

The personal information of 750,000 Hoosiers gathered together with a COVID-19 contact tracing survey performed by the Indiana Department of Health was exposed on the internet and downloaded by an organization not allowed to get […]

Scripps Health Ransomware Attack Cost Rises to Nearly $113 Million

August 19, 2021 Site Editor

Ransomware attacks on hospitals can result in massive financial deficits, just like what the Ryuk ransomware attack did on Universal Health Services. UHS is one of the biggest healthcare companies in America and runs 26 […]

PHI of Employees Exposed Due to a Cyberattack on Waste Management Company

August 18, 2021 Site Editor

USA Waste-Management Resources, LLC has begun informing a number of employees, ex-employees, and dependents covered by its self-managed health plan regarding the potential compromise of some of their personal data and protected health information (PHI) […]

PHI Exposed in Breaches Affecting Children’s Hospital of The King’s Daughters and Catholic Health

August 17, 2021 Site Editor

The email accounts of some employees of Children’s Hospital of The King’s Daughters (CHKD) based in Norfolk, VA were compromised in a phishing attack. CHKD stated in its August 10, 2021 breach notification that the […]

Hospitals More Vulnerable to Botnets, Malware and Spam than Fortune 1000 Companies

August 12, 2021 Site Editor

The Journal of the American Medical Informatics Association (JAMIA) published a recent study that sought to determine the connection of cybersecurity risk ratings to healthcare data breaches. The study was carried out utilizing hospital cybersecurity […]

NCH Corporation and Renaissance Life & Health Insurance Co. Affected by Ransomware Attack

August 11, 2021 Site Editor

NCH Corporation based in Irving, TX, a global marketer of maintenance products, submitted a report concerning an alleged ransomware attack. The company detected suspicious network activity inside its networks on March 5, 2021, that made […]

73% of Businesses Encountered a Data Breach Connected to a Phishing Attack in the Last 12 Months

August 10, 2021 Site Editor

Ransomware attacks have gone up considerably in the last 12 months, nevertheless, phishing attacks still bring about problems for companies, based on a recent survey done by Arlington Research together with security company Egress. Nearly […]

Several Critical Vulnerabilities Found in Pneumatics System Employed in 2,300 U.S.A. Hospitals

August 9, 2021 Site Editor

Nine critical vulnerabilities were found in the Swisslog Healthcare Translogic Pneumatic Tube System (PTS) stations’ Nexus Control Panel, which are utilized in over 80% of big hospitals in the U.S.A. Pneumatic tube systems are employed […]

NSA & CISA Releases Guidance on Hardening Security and Running Kubernetes Systems

August 6, 2021 Site Editor

Kubernetes is a well-known open-source cloud tool for deploying and running containerized applications. Lately, there were a number of security breaches that allowed hackers to get access to badly secured Kubernetes accounts to steal sensitive […]

Curogram Receives HIPAA Seal of Compliance from Compliancy Group

August 5, 2021 Site Editor

Curogram, a texting and telemedicine platform provider, has exhibited its dedication to comply with the Health Insurance Portability and Accountability Act (HIPAA) Regulations. Compliancy Group has confirmed Curogram to have executed an efficient HIPAA compliance […]

PHI of 26,000 People Exposed On the Internet Because of Harris County, TX Breach

August 4, 2021 Site Editor

Harris County in Texas has uncovered that the personal and health information (PHI) of thousands of people were exposed on the internet. It is likely that unauthorized individuals may have accessed this data. Under Harris […]

Texas Woman Gets 30 Month Jail Term for Stealing and Seling Patients’ PHI

August 2, 2021 Site Editor

The U.S. Department of Justice reported that a federal court in the Eastern District of Texas has sentenced a Texas lady to serve 30 months in federal prison for committing a conspiracy to acquire protected […]

Posts navigation

« 1 2 3 … 11 »
  • Site Map
  • About Calculated HIPAA
  • Calculated HIPAA Privacy Policy

© Copyright 2003 to 2022 Calculated HIPAA