article thumbnail

June 2022 Healthcare Data Breach Report

HIPAA Journal

June 2022 saw 70 healthcare data breaches of 500 or more records reported to the Department of Health and Human Services’ Office for Civil Rights (OCR) – two fewer than May and one fewer than June 2021. For the third successive month, the number of exposed or compromised records has increased. Eye Care Leaders ransomware attack.

article thumbnail

700,000 Patients Affected by Yuma Regional Medical Center Ransomware Attack

HIPAA Journal

Yuma Regional Medical Center (YRMC) in Arizona has announced it was the victim of a ransomware attack in April in which the attackers obtained the protected health information of approximately 700,000 current and former patients. YRMC said its electronic medical record system was not accessed.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

1H 2022 Healthcare Data Breach Report

HIPAA Journal

Between January 1, 2022, and June 30, 2022, 347 healthcare data breaches of 500 or more records were reported to the Department of Health and Human Services’ Office for Civil Rights (OCR) – the same number of data breaches reported in 2H, 2021. The number of healthcare records breached has continued to fall. That is a 9.1%

HIPAA 124
article thumbnail

PHI Potentially Compromised in Ransomware Attacks at MD, TX, and FL Healthcare Providers

HIPAA Journal

(HHS) has recently announced that it was the victim of a ransomware attack. The attack was detected on June 20, 2022, and third-party forensics experts were engaged to investigate the incident and determine the scope of the attack. Notifications were sent to affected individuals on November 21, 2022.

article thumbnail

Tift Regional Medical Center Patients Notified About August 2022 Cyberattack

HIPAA Journal

Tift Regional Medical Center in Georgia has started notifying 180,142 patients that their personal and protected health information was compromised in a cyberattack that was detected on or around August 16, 2022. A provisional total of 500 records was reported as it was not known at the time how many individuals had been affected.

article thumbnail

Law Enforcement Health Benefits and Oklahoma City Indian Clinic Suffer Ransomware Attacks

HIPAA Journal

have confirmed they were recent victims of cyberattacks, both of which involved the use of ransomware. Ransomware Attack Affects 85,282 Law Enforcement Health Benefits Members. LEHB) has recently announced that it was the victim of a ransomware attack that was detected on September 14, 2021. Law Enforcement Health Benefits, Inc.

article thumbnail

More than 623,000 Patients Affected by CommonSpirit Health Ransomware Attack

HIPAA Journal

CommonSpirit Health has confirmed that the protected health information of at least 623,774 patients was exposed and potentially stolen in its October 2022 ransomware attack. The attack was detected on October 2, 2022, with the investigation confirming the attackers had access to parts of its network between September 16 and October 3.