article thumbnail

Patient Data Stolen from Livanova in October 2023 Ransomware Attack

HIPAA Journal

The medical device manufacturer Livanova, the Massachusetts community behavioral health center Aspire Health Alliance, and Santa Rosa Behavioral Healthcare Hospital in California have experienced ransomware attacks that exposed patient data. The LockBit ransomware group claimed responsibility for the attack.

article thumbnail

Security Breaches in Healthcare in 2023

HIPAA Journal

Report: Security Breaches in Healthcare (Direct Download PDF, 1.9MB, 16 pages) An unwanted record was set in 2023 with 725 large security breaches in healthcare reported to the Department of Health and Human Services (HHS) Office for Civil Rights (OCR), beating the record of 720 healthcare security breaches set the previous year.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

OctaPharma Plasma Closes Donation Centers While It Deals with Suspected Ransomware Attack

HIPAA Journal

At this stage, Octapharma has yet to provide any further details about the attack, such as whether ransomware was used to encrypt files, and said further information will be released as the investigation progresses. BlackSuit is a relatively new ransomware operation that was discovered in May 2023.

article thumbnail

Healthcare Ransomware Attacks Involve 20% of Stored Sensitive Data

HIPAA Journal

Ransomware groups target the healthcare sector because a successful attack gives them access to large amounts of sensitive data that can be easily monetized and used as leverage to get a ransom paid. According to Recorded Future, there were 358 ransomware attacks on healthcare organizations in 2023, a year-on-year increase of 46%.

article thumbnail

June 2023 Saw Massive Spike in Ransomware Activity

HIPAA Journal

A recent analysis of ransomware activity by NCC Group’s Global Threat Intelligence team shows a major spike in cyberattacks by ransomware groups in June, with attacks occurring at 221% the level of June 2022 with 434 recorded attacks in the month.

article thumbnail

Only 28% of Ransomware Victims Choose to Pay Ransom

HIPAA Journal

According to the Q1, 2024 ransomware report from the ransomware remediation firm Coveware, ransom payments have fallen to a record low with only 28% of victims opting to pay the ransom to recover files and/or prevent the exposure of stolen data.

article thumbnail

A Deep Dive into 2023 HIPAA Violation Fines

Compliancy Group

HIPAA fines are issued for various reasons and are usually the result of a settlement to end an Office for Civil Rights (OCR) investigation. In 2023, OCR settled thirteen cases with healthcare organizations for potential HIPAA violations. Life Hope Labs did not provide access until February 2022.

HIPAA 52