Remove 2022 Remove Compliance Remove Fraud Remove HIPAA
article thumbnail

Editorial: Lessons from Biggest HIPAA Breaches of 2022

HIPAA Journal

It has been another bad year for healthcare data breaches, with some of the biggest HIPAA breaches of 2022 resulting in the impermissible disclosure of well over a million records. In addition to the high number of data breaches, 2022 stands out for the sheer number of healthcare records breached, which currently stands at 49.8

HIPAA 78
article thumbnail

What is a HIPAA Violation?

HIPAA Journal

To best answer the question what is a HIPAA violation, it is necessary to explain what HIPAA is, who it applies to, and what constitutes a violation; for although most people believe they know what a HIPAA compliance violation is, evidence suggests otherwise. What is HIPAA and Who Does It Apply To?

HIPAA 132
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Pharma Sales Rep Pleads Guilty to Healthcare Fraud and Criminal HIPAA Violations

HIPAA Journal

A pharmaceutical sales rep has pleaded guilty to conspiring to commit healthcare fraud and wrongfully disclosing and obtaining patients’ protected health information in an elaborate healthcare fraud scheme involving criminal HIPAA violations. Ritson identified the patients through the medical practice of Dr. Frank Alario.

Fraud 59
article thumbnail

2022 Healthcare Data Breach Report

HIPAA Journal

Even with that reduction, 2022 still ranked as the second-worst-ever year in terms of the number of reported breaches. million records in 2022. The theft of protected health information places patients and health plan members at risk of identity theft and fraud, but by far the biggest concern is the threat to patient safety.

HIPAA 112
article thumbnail

2 DOJ Cyber Fraud Initiative Cases Net Almost $10 Million

Compliancy Group

Department of Justice’s (DOJ) Civil Cyber Fraud Initiative (CCFI). Details of DOJ Cyber Fraud Initiative Settlements. Let’s Simplify Compliance Do you need help with HIPAA? Compliancy Group can help! × Automated HIPAA Compliance. DOJ Cyber Fraud Initiative and the HIPAA Connection.

Fraud 52
article thumbnail

The Rise of Cybercrime: What the 2022 IC3 Report Reveals About Healthcare

Compliancy Group

The 2022 Internet Crime Report has revealed alarming statistics about the rampant rise in cybercrime, making it more critical than ever to be aware of the dangers and take necessary precautions. In 2022 there were a total of 800,944 complaints, which shows a 5% decrease from 2021, but the potential total loss has increased from $6.9

article thumbnail

Schneck Medical Center Settles HIPAA Lawsuit with Indiana AG

HIPAA Journal

Schneck Medical Center has agreed to pay a penalty of $250,000 to resolve alleged violations of the Health Insurance Portability and Accountability Act (HIPAA) and state laws and will implement additional safeguards to prevent further data breaches.

HIPAA 84