Remove about
article thumbnail

Healthcare Sector Warned About Increase in GootLoader Malware Infections

HIPAA Journal

GootLoader is a malware loader first identified in 2014 that is now one of the biggest malware threats. Security researchers at Cybereason have also issued a warning about UNC2565 following an increase in attacks in the United States, United Kingdom, and Australia.

HIPAA 93
article thumbnail

HC3 Warns Healthcare Sector About Growing Threat from Emotet Malware

HIPAA Journal

The HHS’ Health Sector Cybersecurity Coordination Center (HC3) has issued a warning to the healthcare sector about the threat from Emotet malware. Emotet was first detected in 2014 and was initially a banking Trojan; however, the malware has been updated over the years and has had new features added.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

United Health Centers of San Joaquin Valley Notifies Patients About August 2021 Ransomware Attack

HIPAA Journal

Lee County Emergency Medical Services Notifies Patients About Third-Party Data Breach. Lee County Emergency Medical Services has recently started notifying certain patients about a business associate-related data breach. Notification letters will be sent to affected individuals within 14 to 21 days.

article thumbnail

Healthcare Industry Warned About Risk Posed by APT41 Threat Group

HIPAA Journal

The Health Sector Cybersecurity Coordination Center (HC3) has issued a warning about the Chinese state-sponsored threat actor tracked as APT41. The post Healthcare Industry Warned About Risk Posed by APT41 Threat Group appeared first on HIPAA Journal.

article thumbnail

ONC: More patients are downloading their medical records and using portals

Healthcare It News

In 2020, the agency said , about six in 10 individuals throughout the country were offered access to their patient portal, and nearly 40 percent accessed their record at least once. About a third of patient portal users downloaded their online medical record in 2020, nearly double the proportion of 2017. THE LARGER TREND.

COVID-19 355
article thumbnail

Former Executive Sentenced to Probation for HIPAA Violation

HIPAA Journal

Robison pled guilty to knowingly disclosing the protected health information of patients of Commonwealth Health Corporation (CHC) under false pretenses to an unauthorized third party between 2014 and 2015. OPTA Kentucky was dissolved in 2014, and Delaware OPTA was incorporated the same year with Dobson listed as the sole owner.

HIPAA 77
article thumbnail

Professionals Resource Network Provides Intake Statistics for the 2014 Calendar Year

The Health Law Firm

Chair of the Board of Directors for PRN, provided statistics on PRN intakes for the 2014 calendar year. The total intakes for 2014 were 324 individuals, with about one-third of those being licensure applicants. Indest III, J.D., Following the meeting, Robert C. Approximately 61 percent of the intakes received PRN contracts.

40