Remove Electronic Medical Records Remove Fraud Remove HIPAA Remove Licensing
article thumbnail

Up to 170,450 Patients Affected by Cyberattack on the Chattanooga Heart Institute

HIPAA Journal

Notification letters will be sent to the affected individuals in the coming weeks and credit monitoring, fraud consultation, and identity theft restoration services will be offered. The post Up to 170,450 Patients Affected by Cyberattack on the Chattanooga Heart Institute appeared first on HIPAA Journal.

article thumbnail

SuperCare Health Sued Over 318,000-Record Data Breach

HIPAA Journal

The incident involved the exposure and potential theft of the protected health information of 318,400 patients, including names, addresses, birth dates patient account numbers, medical record numbers, health insurance information, testing, diagnostic, treatment, and claims information.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Azura Vascular Care Reports Data Breach Affecting 348,000 Patients

HIPAA Journal

Azura Vascular Care said individuals who had sensitive information exposed such as Social Security numbers have been offered complimentary identity protection, credit monitoring, and fraud resolution services. The post Azura Vascular Care Reports Data Breach Affecting 348,000 Patients appeared first on HIPAA Journal.

article thumbnail

Asante Discovers 9 Years of Unauthorized Medical Record Access by a Physician

HIPAA Journal

Paul Hoffman – has had his access to the electronic medical record system terminated. No financial information, driver’s license numbers, or Social Security numbers were viewed. Asante said it is now investigating how to improve the detection of unauthorized medical record access by its staff.

article thumbnail

Cyberattacks Reported by Wolfe Clinic, Reiter Affiliated Companies, & SERV Behavioral Health System

HIPAA Journal

in Iowa has recently confirmed that it was affected by the data breach at the electronic medical record provider, Eye Care Leaders. Wolfe Clinic used the myCare Integrity medical records platform, which was accessed by an unauthorized party on or around December 4, 2021, who deleted databases and system configuration files.