article thumbnail

Lehigh Valley Health Network Sued After Ransomware Gang Publishes Nude Patient Images

HIPAA Journal

A lawsuit has been filed against Lehigh Valley Health Network (LVHN) over its recent BlackCat ransomware attack. The attack saw files encrypted after data was exfiltrated as is typical in ransomware attacks; however, the attack stood out due to the aggressive move of the threat group to increase the pressure on LVHN to pay the ransom.

article thumbnail

Knowing Your Patient: Helping Healthcare Organizations Prevent Insurance Fraud

Healthcare IT Today

Today’s threat landscape requires them to plan for ransomware and malware attacks, protect against traditional vulnerabilities in legacy equipment, and mitigate the risk of internal threats. With those competing priorities, fraud prevention does not always make its way to the top of the list of considerations, even when it should.

Fraud 91
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

877,500 Individuals Affected by Ransomware Attack on Prosthetics & Orthotics Provider

HIPAA Journal

The Rochester Hills, MI-based prosthetics, orthotics, and accessibility solution provider, Wright & Filippis, has recently announced that it was the victim of a ransomware attack on its network. The post 877,500 Individuals Affected by Ransomware Attack on Prosthetics & Orthotics Provider appeared first on HIPAA Journal.

article thumbnail

SAC Health Theft Incident and Multiple Ransomware Attacks Reported

HIPAA Journal

SAC Health said it is unaware of any actual or attempted misuse of patient data as a result of the break-in; however, as a precaution against identity theft and fraud, affected individuals have been offered complimentary credit monitoring services. Bryan County Ambulance Authority Ransomware Attack Affects 14,000 Patients.

article thumbnail

Forefront Dermatology Proposes $3.75 Million Settlement to Resolve Ransomware Lawsuit

HIPAA Journal

The Wisconsin-based dermatology practice, Forefront Dermatology, has agreed to settle a class action lawsuit filed on behalf of patients whose protected health information (PHI) was compromised in a ransomware attack in late May 2021. Million Settlement to Resolve Ransomware Lawsuit appeared first on HIPAA Journal.

article thumbnail

Patient Data Compromised in 5 Hacking Incidents, Ransomware Attacks, and Break-ins

HIPAA Journal

Salud Family Health Provides Update on September 2022 Ransomware Attack. The breach was reported to the HHS’ Office for Civil Rights using a placeholder of 501 and that figure has yet to be updated on the OCR breach portal; however, the threat actor behind the attack – the Lorenz ransomware group – has dumped a sample of the files online.

article thumbnail

Electromed Proposes $825,000 Class Action Data Breach Settlement

HIPAA Journal

The medical device manufacturer Electromed has proposed a $850,000 settlement to resolve claims related to a June 2021 ransomware attack and data breach involving the protected health information of 47,200 individuals. A lawsuit – Lutz, et al.