Remove Electronic Medical Records Remove Fraud Remove Licensing Remove Ransomware
article thumbnail

Up to 170,450 Patients Affected by Cyberattack on the Chattanooga Heart Institute

HIPAA Journal

Notification letters will be sent to the affected individuals in the coming weeks and credit monitoring, fraud consultation, and identity theft restoration services will be offered. Cheyenne Radiology Group & MRI Reports December 2022 Ransomware Attack Cheyenne Radiology Group & MRI, P.C.

article thumbnail

Azura Vascular Care Reports Data Breach Affecting 348,000 Patients

HIPAA Journal

Azura Vascular Care said individuals who had sensitive information exposed such as Social Security numbers have been offered complimentary identity protection, credit monitoring, and fraud resolution services. Data exfiltration is common in ransomware attacks, but no evidence of data theft was identified during the forensic investigation.

article thumbnail

Cyberattacks Reported by Wolfe Clinic, Reiter Affiliated Companies, & SERV Behavioral Health System

HIPAA Journal

in Iowa has recently confirmed that it was affected by the data breach at the electronic medical record provider, Eye Care Leaders. Wolfe Clinic used the myCare Integrity medical records platform, which was accessed by an unauthorized party on or around December 4, 2021, who deleted databases and system configuration files.