Skip to main content

HIPAA & Cybersecurity Updates

First Impressions Orthodontics/Professional Dental Alliance of Connecticut, notified 23,000 patients that their PHI was exposed after ransomware attack.


The Connecticut Department of Social Services notified 37,000 patients that their PHI was exposed after an email phishing attack.


The federal government is proposing a new law named “The Internet of Things
Cybersecurity Improvement Act”, to increase awareness and standards regarding security of these devices (which would include printers and MFPs)


US Fertility of Rockville, Maryland notified an unknown number of patients that their PHI was exposed after ransomware attack.

The U.S. Department of Justice announced indictment of Joshua Malwalt, who allegedly stole PHI for personal financial gain while working for a medical billing services firm in Clearwater, Florida.

The FBI sent out an alert warning US firms of increased attacks of the Ragnar Locker ransomware.

Group IB Security reported that botnet operators are ditching banking Trojans for ransomware, as it isss more lucrative.


Belden Corp. of St. Louis, Missouri, notified an unknown number of employees and customers that their info was exposed after ransomware attack.


Harvard Pilgrim Health Care of Wellesley, Massachusetts notified 8,022 patients that their PHI was exposed after due to mailing error.


Baltimore County Public Schools of Maryland notified an unknown number of students that their info was exposed after ransomware attack.


Mayo Clinic, headquartered in Rochester, Minnesota, notified 1600 patients that their PHI was exposed after employee illegally accessed the info.


Cybersecurity Ventures is reporting that a company in the U.S. is hit by ransomware every 11 seconds Cost from attacks will reach $20 billion in 2021


Four Winds Hospital of Katonah, NY notified an unknown number of patients that their PHI was exposed after ransomware attack.


Advanced Urgent Care of Florida Keys notified an unknown number of patients that their PHI was exposed after ransomware attack.


Galstan & Ward Family and Cosmetic Dentistry of Suwanee, Georiga notified an
unknown number of patients that their PHI was exposed after ransomware attack.


Oglethorpe County Public Schools of Georgia notified an unknown number of students that their info was exposed after ransomware attack.


People Incorporated Mental Health Services of Minnesota notified 27,500 patients that their PHI was exposed after an email phishing attack.


The Archdioceses of St. Louis, Missouri notified an unknown number of members that their
info may have been exposed after ransomware attack.


LSU Health of Louisiana notified an unknown number of patients that their PHI was exposed after an email phishing attack.


Griffin Hospital of Connecticut notified an unknown number of patients that their PHI was exposed after ransomware attack.


My Choice HouseCalls of Jacksonville, FL notified an unknown number of patients that their PHI was exposed after a burglary.


Kaiser Permanente Health, headquartered in Oakland, CA, notified 10,205 patients that their PHI was exposed after mailing error.


ProPublica magazine is reporting that millions of patients’ medical images are accessible online via unsecure websites.


Reuters News Service is reporting that hackers from North Korea are attempting to penetrate the network of AstraZeneca, which is working on a COVID-19 vaccine in England.


Home Depot Corp. agreed to pay $17.5 million to settle lawsuit regarding a 2014 data breach that exposed customer data.


Europol police announced that they have arrested two hackers from Romania that were allegedly selling a service to hackers for encrypting malware and testing it against antivirus software.

If you like something I've posted please feel free to click the "like" button!

Original Post

Add Reply

Post
×
×
×
×
Link copied to your clipboard.
×
×