article thumbnail

HHS announces first ransomware settlement

Healthcare Dive

Doctors’ Management Services agreed to settle claims it did not comply with HIPAA breach rules and failed to identify risks after a cyberattack exposed the information of more than 200,000 patients.

article thumbnail

OctaPharma Plasma Closes Donation Centers While It Deals with Suspected Ransomware Attack

HIPAA Journal

At this stage, Octapharma has yet to provide any further details about the attack, such as whether ransomware was used to encrypt files, and said further information will be released as the investigation progresses. BlackSuit is a relatively new ransomware operation that was discovered in May 2023.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Patient Data Stolen from Livanova in October 2023 Ransomware Attack

HIPAA Journal

The medical device manufacturer Livanova, the Massachusetts community behavioral health center Aspire Health Alliance, and Santa Rosa Behavioral Healthcare Hospital in California have experienced ransomware attacks that exposed patient data. The LockBit ransomware group claimed responsibility for the attack.

article thumbnail

CISA, FBI warn health systems and others of Clop MFT ransomware tactics

Healthcare It News

A new joint federal cybersecurity warning says that the Clop Ransomware Gang, also known as TA505, began exploiting a previously unknown vulnerability this past month in one of Progress Software's managed file transfer tools, known as MOVEit Transfer. x and forward – along with software upgrades and patches.

article thumbnail

UnitedHealth Group Confirms Data Stolen in Change Healthcare Ransomware Attack

HIPAA Journal

It has been more than 5 weeks since Change Healthcare suffered a Blackcat ransomware attack. While it is currently unclear what types of data were stolen in the attack, UnitedHealth Group said personally identifiable health information, eligibility and claims information, and financial information are likely to have been compromised.

article thumbnail

Ransomware Attack Leads to Another OCR Settlement

Compliancy Group

The HHS settlement, resulting from an investigation into a 2019 ransomware attack, requires the behavioral health provider to pay $40,000, implement a corrective action plan, and submit to three years of OCR monitoring. In October 2023, HHS settled its first ransomware investigation with a business associate for $100,000.

article thumbnail

Healthcare Cybersecurity: 5 Steps to Prepare for a Ransomware Attack

HIT Consultant

In 2023, the healthcare industry faced its toughest year, with over 124 million health records breached in a total of 725 hacking incidents, according to The HIPAA Journal. About Jim Broome Jim Broome is a seasoned IT/IS veteran with more than 20 years of information security experience in both consultative and operational roles.