Remove 2023 Remove Electronic Medical Records Remove HIPAA Remove Ransomware
article thumbnail

Security Breaches in Healthcare in 2023

HIPAA Journal

Report: Security Breaches in Healthcare (Direct Download PDF, 1.9MB, 16 pages) An unwanted record was set in 2023 with 725 large security breaches in healthcare reported to the Department of Health and Human Services (HHS) Office for Civil Rights (OCR), beating the record of 720 healthcare security breaches set the previous year.

article thumbnail

Montgomery General Hospital Suffers Ransomware Attack and Data Leak

HIPAA Journal

Montgomery General Hospital in West Virginia has suffered a cyberattack that saw unauthorized individuals gain access to its IT systems on or around February 28, 2023, and deploy ransomware on or around March 1, 2023. The post Montgomery General Hospital Suffers Ransomware Attack and Data Leak appeared first on HIPAA Journal.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

LockBit Ransomware Gang Claims Responsibility for Attack on Saint Anthony Hospital

HIPAA Journal

The LockBit ransomware gang has added Chicago’s Saint Anthony Hospital to its data leak site and is demanding a ransom payment of almost $900,000 from the nonprofit hospital to prevent the release of the stolen data. Since the notification was issued, the LockBit ransomware group added Saint Anthony Hospital to its data leak site.

article thumbnail

Associates in Dermatology Patients Affected by Business Associate Ransomware Attack

HIPAA Journal

Associates in Dermatology, a network of dermatology clinics in Indiana, Kentucky, and New York, has started notifying patients that some of their protected health information has been exposed in a ransomware attack on one of its business associates.

article thumbnail

Tift Regional Medical Center Patients Notified About August 2022 Cyberattack

HIPAA Journal

According to the notification letters, there was no encryption of systems, access was not gained to its electronic medical record system, and the network remained available to staff and patients. ” The attack was conducted by the Hive ransomware group, which was the subject of a law enforcement takedown in January 2023.

article thumbnail

Azura Vascular Care Reports Data Breach Affecting 348,000 Patients

HIPAA Journal

The incident was detected on November 9, 2023. Cybersecurity experts were engaged to assist with the investigation, which confirmed that unauthorized individuals accessed certain systems on or before September 27, 2023, and encrypted certain files. It is not clear from the notification letters when the intrusion occurred.

article thumbnail

Tampa General Hospital Says Hackers Exfiltrated the Data of 1.2 Million Patients

HIPAA Journal

A security breach was detected on May 31, 2023, when suspicious activity was identified within its network. The investigation confirmed that unauthorized individuals had access to its network for three weeks between May 12, and May 30, 2023, during which time they exfiltrated files containing patient information. million patients.