The HIPAA Journal is the leading provider of news, updates, and independent advice for HIPAA compliance

Peachtree Orthopedics Suffers Data Theft and Extortion Incident

Peachtree Orthopedics in Atlanta, GA, has announced that it was the victim of a cyberattack on April 20, 2023. The forensic investigation confirmed that an unauthorized third party gained access to parts of its network that contained patient information such as names, addresses, birth dates, driver’s license numbers, Social Security numbers, medical treatment/diagnosis information, treatment costs, financial account information, and health insurance claims/provider information.

Peachtree Orthopedics said it changed account passwords and implemented additional security measures to reduce the risk of a similar situation occurring in the future and said the investigation is ongoing to determine how many patients have been affected. Peachtree Orthopedics said it cannot rule out unauthorized access to patient information.

The Karakurt threat group has claimed responsibility for the attack and has added Peachtree Orthopedics to its data leak site. The group claims to have exfiltrated 194 gigabytes of data, including personal information and medical records, and has threatened to publish the data if the ransom is not paid.

The breach was reported to the HHS’ Office for Civil Rights on June 19, 2023, as affecting up to 34,691 individuals.

Get The FREE
HIPAA Compliance Checklist

Immediate Delivery of Checklist Link To Your Email Address

Please Enter Correct Email Address

Your Privacy Respected

HIPAA Journal Privacy Policy

MedInform System Breach Exposed PHI of Cleveland Clinic Patients

MedInform, Inc., a provider of itemization and accident recovery solutions to hospital systems, experienced a security incident that exposed the data of 14,453 Cleveland Clinic patients. The breach was detected on December 21, 2022, when suspicious activity was identified within its network. The forensic investigation confirmed its systems had been accessed by an unauthorized individual between December 5, 2022, and December 21, 2022, and files had been downloaded.

The delay in issuing notifications was due to the time taken to review all affected files. Those files contained names, addresses, Social Security numbers, medical billing information, and financial account information. Additional administrative and technical controls have been implemented in response to the breach, and additional security training has been provided to the workforce.

Mission Community Hospital Investigating Cyberattack

Mission Community Hospital in California is investigating a cyberattack that occurred on April 29, 2023. The RansomHouse threat group has claimed responsibility for the attack on the San Fernando Valley acute care hospital and claims to have exfiltrated more than 2.5 terabytes of data, a sample of which has been uploaded to its data leak site. The leaked data includes medical imaging files, employee data, and financial reports.

The hospital detected the attack on May 1 when investigating a hardware failure and found evidence of an intrusion that exploited vulnerabilities in its network and VMware environments. It has yet to be confirmed how much data has been accessed or stolen. The incident has been reported to the HHS’ Office for Civil Rights as affecting at least 500 individuals. 500 is a common placeholder used for reporting purposes until the true extent of a breach is known.

Shasta Community Health Center Impacted by Alvaria Ransomware Attack

Shasta Community Health Center in Redding, CA, has recently confirmed that patient data was compromised in a ransomware attack on its business associate, Alvaria, Inc. According to the breach notice, Alvaria was the victim of a sophisticated ransomware attack on March 9, 2023, that impacted part of the network that contained customers’ workforce management and outbound dialer data.

According to the notification letter, the attack occurred on March 9, 2023, and was quickly remediated, with data restored from backups. The review confirmed that the exposed data included names, phone numbers, addresses, and associated healthcare provider names. Alvaria explained in the notification letters that after securing the network, additional security measures were implemented to further improve system security. Credit monitoring services have been provided to affected individuals.

Alvaria confirmed in February that it was the victim of a Hive ransomware attack in November 2022. It is unclear if the two incidents are linked. Alvaria has been emailed for clarification.

Summit Eye & Optical Reports 5,727-Record Data Breach

Summit Eye & Optical in Summit, NJ, has recently confirmed that an unauthorized individual gained access to its network and potentially viewed or obtained the protected health information of 5,727 patients. The breach was detected on March 4, 2023, and notifications were sent to affected individuals on May 18, 2023.

Summit Eye & Optical confirmed that the information potentially accessed in the cyberattack included full names, addresses, medical histories, treatment information, and other personal information. Internal data management and protocols have been reviewed and security has been enhanced to prevent similar incidents in the future. Complimentary identity theft protection services have been offered to affected individuals.

Sparta Community Hospital District Confirms Unauthorized Email Access

Sparta Community Hospital District in Illinois has confirmed that the protected health information of up to 900 patients has been exposed and potentially obtained by an unauthorized individual who accessed an employee email account from March 27, 2023, to March 28, 2023.

The breach was detected on March 28, and the account was immediately secured. The review of the account confirmed on April 12, 2023, that it contained patient information such as names, addresses, phone numbers, dates of birth, medical record numbers, doctor’s names, medical diagnoses, and limited treatment information. Financial information and Social Security numbers were not exposed.

Author: Steve Alder is the editor-in-chief of HIPAA Journal. Steve is responsible for editorial policy regarding the topics covered in The HIPAA Journal. He is a specialist on healthcare industry legal and regulatory affairs, and has 10 years of experience writing about HIPAA and other related legal topics. Steve has developed a deep understanding of regulatory issues surrounding the use of information technology in the healthcare industry and has written hundreds of articles on HIPAA-related topics. Steve shapes the editorial policy of The HIPAA Journal, ensuring its comprehensive coverage of critical topics. Steve Alder is considered an authority in the healthcare industry on HIPAA. The HIPAA Journal has evolved into the leading independent authority on HIPAA under Steve’s editorial leadership. Steve manages a team of writers and is responsible for the factual and legal accuracy of all content published on The HIPAA Journal. Steve holds a Bachelor’s of Science degree from the University of Liverpool. You can connect with Steve via LinkedIn or email via stevealder(at)hipaajournal.com

x

Is Your Organization HIPAA Compliant?

Find Out With Our Free HIPAA Compliance Checklist

Get Free Checklist