Remove Fraud Remove Health Insurance Remove Hospitals Remove Ransomware
article thumbnail

Data Breaches Reported by University Urology and McPherson Hospital

HIPAA Journal

McPherson HospitalRansomware Attack McPherson Hospital in Kansas has recently issued notification letters to 19,020 patients to alert them about a July 2022 ransomware attack. McPherson Hospital said its technical safeguards have been reviewed and enhanced to prevent similar incidents in the future.

article thumbnail

Up to 184,000 Clients of Lutheran Social Services of Illinois Impacted by Ransomware Attack

HIPAA Journal

Des Plaines, IL-based Lutheran Social Services of Illinois, one of the largest providers of social services in the state, has announced that its systems were compromised and ransomware was used to encrypt files. Both healthcare organizations were recently added to the data leak site of the BlackCat ransomware group.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Patient Data Compromised in 5 Hacking Incidents, Ransomware Attacks, and Break-ins

HIPAA Journal

Salud Family Health Provides Update on September 2022 Ransomware Attack. Colorado-based Salud Family Health, a Federal Qualified Health Center (FQHC), has recently provided an update on a September 2022 cyberattack and has confirmed that patient data was potentially stolen. The electronic record system was unaffected.

article thumbnail

Health Provider News

Hall Render

NATIONAL A deep dive into health system and health plan Q1 earnings Amazon building ‘modern pharmacy’ of the future: Medical Officer Breaking down the FTC noncompete ban, its impact on healthcare CISA, HHS warn healthcare of Black Basta ransomware attacks CMS extends Medicaid waivers to 2025 Could providers be liable in Change outage?

Nurses 40
article thumbnail

Lawsuits Increasing Following HIPAA Breaches

Compliancy Group

35% of healthcare breaches involved ransomware attacks, vs. 20% in 2020. The average ransomware payment for healthcare was $875,784, about one-third less than the 2020 payment. 82% of ransomware attacks claimed to have removed data before encryption. Partnership Health Plan (California) . South Shore Hospital (Chicago).

HIPAA 98
article thumbnail

Patient Data Stolen in July 2021 Cyberattack on Chelan Douglas Health District

HIPAA Journal

The breach notice uploaded to Chelan Douglas Health District website does not disclose when the breach was detected but says a third-party cybersecurity company was engaged to investigate the cyberattack and confirmed that its network was accessed by unauthorized individuals between July 2 and July 4, 2021.

article thumbnail

2021 HIPAA “Wall of Shame” Healthcare Data Breaches Up 7.5%

Compliancy Group

The 2015 total included the largest single healthcare data breach on record – health insurer Anthem’s 77.8 Other findings in the report included: Ransomware-related data breaches have doubled in each of the past two years. We may look back at 2021 as the year when we moved from the era of identity theft to identity fraud.

HIPAA 98