Skip to main content

Tagged With "patient"

Topic

HEALTHCARE VERTICAL NEWS

Art Post ·
HEALTHCARE VERTICAL NEWS Canon relaunches solution for healthcare - announced its Nuance eCopy ShareScan Services for healthcare - advertised as document capture onramp that integrates with iManage and Epic software - allow Canon imageRUNNER MFPs to scan into these healthcare solutions - provide compliance for HIPAA and GDPR regulations - use OCR to convert images to HL7 protocol - (this solution competes with the Konica Minolta/Nuance AutoStore MD solution, which does even more as it can be...
Topic

Cybersecurity News

Art Post ·
The average American has had their personal data stolen or exposed at least 4 times in 2019, according to new research published by Interest Research. - The finance vertical is suffering from a 238% increase in cyberattacks during COVID- 19 pandemic according to research published by VMware Carbon Black Security. - Nebraska Medical Center of Omaha, NE notified 1311 patients that their PHI was exposed after an employee illegally accessed - Sophos Security reports following on ransomware: o...
Topic

CPSI Launches Turnkey Telehealth Solution to Help Providers Address the COVID-19 Crisis While ...

Art Post ·
MOBILE, Ala. (PRWEB) March 30, 2020 CPSI (NASDAQ: CPSI ), a community healthcare solutions company, is launching a new solution, TalkWithYourDoc.com . By leveraging technology developed by its wholly owned subsidiary, Get Real Health® , the solution enables providers of all sizes to continue offering revenue-generating healthcare services while serving patients' needs during the COVID-19 outbreak. TalkWithYourDoc.com, offered free of charge for the remainder of 2020, is an EHR-agnostic,...
Topic

Konica Minolta Deepens Partnership with Kno2 to Address One of Healthcare’s Greatest Challenges – Connectivity

Art Post ·
Ramsey, NJ and Boise, ID, July 25, 2017 (GLOBE NEWSWIRE) -- Konica Minolta Business Solutions USA, Inc. ( Konica Minolta ), ranked #1 in customer loyalty in the multifunction printer (MFP) office copier market for 10 consecutive years, and recipient of the first annual BLI Health System Pacesetter Award, today announced that it has expanded its partnership with Kno2 ™ , the company that optimizes patient document exchange for everyone in healthcare. The partnership fortifies Konica Minolta’s...
Topic

HP Expands Healthcare Edition Portfolio to Address Global Industry Challenges

Art Post ·
News highlights: Sanitizable keyboards and touch-enabled control panels through nitrile, latex and surgical gloves help prevent the spread of infection 1 Certified printers reduce electromagnetic interference to sensitive patients and equipment 2 Secure patient wristbands increase accuracy of patient identification Solutions built through collaborations with Cerner and Biscom untether care providers, reduce care provider burnout and improve care coordination 3 KANSAS CITY, Mo., Oct. 07, 2019...
Topic

Cybersecurity Updates

Art Post ·
Cybersecurity Updates Fortinet Security published report on healthcare cybersecurity: o 87% of healthcare providers use IoT devices o 79% are making cloud adoption a strategic priority o 59% of breaches are carried out by internal threats o 60% increase in cyber attacks in past year o 41% of breaches are caused by email o 51% fail to comply with HIPAA Right to Access  83% recognize that HIPAA compliance is not enough to address cyber threats  72% on average comply with HIPAA Security Rule...
Topic

Cybersecurity Update

Art Post ·
HIPAA & Cybersecurity Updates - The federal Office for Civil Rights (under Department of Health & Human Services) announced following settlements based on HIPAA violation investigations: o $15,000 = All Inclusive Medical Services of California o $70,000 = Northeast Behavioral Health, part of Beth Israel Lahey Health of Massachusetts o $3500 = Dr. Patricia King Psychiatric Clinic of Chesapeake, VA o $10,000 = Wise Psychiatry of Centennial, CA o $38,000 = Housing Works Health of New...
Topic

Cybersecurity Update

Art Post ·
Department of Health & Human Services’ Office for Civil Rights (OCR) stated that so far in 2020, the PHI (protected health information) of 13.7 million patients hasbeen affected by data breaches. Causes: 66% = hacking 21% = unauthorized access/disclosure 7% = theft3% = improper disposal 3% = loss Premera Blue Cross, headquartered in Mountlake Terrace, Washington, paid the largest HIPAA fine in history, when it agreed to pay the feds $6.85 million in regards to breach that exposed PHI of...
Topic

Cybersecurity Update

Art Post ·
US District Attorney announced that Richard Liriano was sentenced to 30 months in prison and a $351,850.25 fine for illegally accessing the PHI of patients while he worked for the Hospital For Special Surgery in New York. The City of Odessa, Texas notified an unknown number of citizens that their info may have been exposed in recent breach. People of Praise, located in South Bend, IN, notified an unknown number of members that their info was exposed after hacking incident. The University...
Topic

Innovative Technology Solutions and eCare21 Begin Business Relationship That Benefits Patients, Doctors

Art Post ·
Innovative Technology Solutions and eCare21 Begin Business Relationship That Benefits Patients, Doctors SCHAUMBURG, Ill.--(BUSINESS WIRE)--Oct 13, 2020-- Two healthcare technology leaders, Innovative Technology Solutions (ITS) and eCare21, have announced they are establishing a partnership for at least the next three years. ITS will provide the service desk for eCare21 staff and clients to ensure they receive the best possible support using the eCare21 applications and devices. This press...
Topic

Cybersecurity Updates

Art Post ·
Cybersecurity Updates Cyber consulting firms are getting dragged into post-breach lawsuits, according to article published by Bloomberg Law. o Accenture Plc’s unit was compelled to provide info during recent suit filed against Marriott International o Was forced to turn over cybersecurity firm Mandiant’s report on a cloud hack in another case. o Class action lawyers claim it could provide “a vivid trail for liability” The feds report that in the month of October, 2020, over 2.1 million...
Topic

Cybersecurity Update

Art Post ·
Cybersecurity Updates University of Vermont (UVM) Health claims that the total cost of recent ransomware attack will exceed $63 million. Cedar Springs Hospital of Colorado Springs, Colorado, notified an unknown number of patients that their PHI was exposed after an external drive was stolen. Dental Care Alliance, headquartered in Sarasota, Florida, notified over 1 million patients that their PHI was exposed after a ransomware attack. Dyras Dental Clinic of Lansing, Michigan notified an...
Topic

Cybersecurity Updates

Art Post ·
The FBI is reporting that pranksters are hacking into smart devices in the home, accessing the audio and video feeds from the devise (i.e. Alexa, smart TVs, etc.) and then contacting local law enforcement to report a fake crime Hacker than watches the live footage of police response This is called “swatting” Ticketmaster Corp. of New York agreed to pay $10 million to resolve charges stemming from insider-caused breach. Former employee Zeehsan Zaidi pled guilty to the incident T-Mobile Corp.,...
Topic

Cybersecurity Update

Art Post ·
IBM published results of new research on the average total cost of a breach by vertical market: $7.13 million = healthcare $6.39 million = energy $5.85 million = finance $5.06 million = pharma $5.04 million = tech $3.9 million = education Average amount of days before breach is discovered: 329 days = healthcare 324 days = government 283 days = education Security Week magazine reports on ransomware: Ransomware gangs earned at least $350 million in 2020 311% increase YoY $154,000.00 = average...
Topic

Cybersecurity Notes

Art Post ·
Colonial Pipeline Company, headquartered in Alpharetta, Georgia, was hit by ransomware and forced to shut down its fuel pipeline operation that spans 5,500 miles from Houston, TX to Linden, NJ. This may cause a further spike in gasoline cost. Judge Eldon E. Fallon sentenced Edward Tolliver of New Orleans, LA to 124 months in federal prison for making and selling fake credit cards using stolen identities he acquired from Dark Web sites. SmileDirectClub, headquartered in Nashville, TN,...
Topic

Cybersecurity Notes

Art Post ·
IBM reports on average cost of a data breach by Vertical Market: $9.23 million = Healthcare $5.72 million = Finance $5.04 million = Pharma $4.88 million = Tech $3.79 million = Education $4.24 million = Manufacturing Average cost for a malicious insider caused breach = $4.61 million Average time to identify and contain a data breach = 287 days Coveware reports on ransomware: Average ransom payment is now $137,000 REvil is most common ransomware Number of attacks that included a threat to leak...
Topic

airSlate Launches Workflow Automation Packages for Healthcare to Improve Patient Experience

Art Post ·
BOSTON--(BUSINESS WIRE)--Sep 28, 2021-- airSlate , a leader in document workflow automation solutions, announced today it has created new packages to offer its award-winning workflow automation and electronic signature solutions, airSlate and signNow , to further support healthcare businesses. Speed and precision are highly important in the medical industry, and the COVID-19 pandemic made maintaining document accuracy and processing speed a challenge for the entire healthcare system.
Topic

Cybersecurity Notes

Art Post ·
The VA Medical Center in Atlanta, Georgia notified an unknown number of patients that their PHI was apparently sitting on 10 pallets in the basement, have finally been scanned into the EHR. Robert Lizaragga of Oregon pleaded guilty illegally using the identity of a child who died 30 years ago, after stealing the PHI. The Port of Houston, TX announced it had successfully defended itself from a ransomware attack, which could have disrupted their operations. UC San Diego Health of California...
Topic

Cybersecurity Notes

Art Post ·
ReproSource of Massachusetts notified 350,000 patients that their PHI was exposed after ransomware attack. Jonathan Toebbe, a US Navy nuclear engineer, was arrested for allegedly attempting to sell top secret nuclear submarine designs to a foreign intelligence agency for $100,000 in bitcoin. Independent Health of Williamsville, New York notified 541 patients that their PHI was exposed after it was inadvertently emailed to “business partners” Mandiant Security published warning for healthcare...
Topic

Cybersecurity Notes

Art Post ·
Cybersecurity Updates Denis Dubnikov of Russia was arrested while vacationing in Mexico by Dutch authorities. The U.S. federal government is now trying to extradite him so he can face charges of allegedly being a part of the Ryuk ransomware gang. Costco Corp. notified an unknown number of customers that their credit/debit care may have been stolen as card skimmers were found at Chicago-area locations. Old Pulaski Middle School of Virginia notified an unknown number of employees and students...
Topic

Cybersecurity Update

Art Post ·
New Creation Counseling Center of Tipp City, Ohio notified 24,029 patients that their PHI was exposed after ransomware attack. American Dental Association, headquartered in Chicago, IL, notified 161,000 dentists that their patient’s PHI may have been exposed as a result of Black Basta ransomware attack. The Acacia Network of New York notified an unknown number of patients that their PHI was exposed after an email phishing attack. This includes; Bronx Accountable Healthcare Network, Bronx...
Topic

Cybersecurity Notes

Art Post ·
657 healthcare facilities across the USA were notified by their accounts receivable management vendor, Professional Finance Company of Greeley, CO, that a ransomware attack resulted in exposure of PHI for an unknown number of patients around the country ATC Healthcare of Lake Success, NY notified an unknown number of patients that their PHI was exposed after email phishing attack. Community of Hope in Washington D.C. notified an unknown number of patients that their PHI was exposed after...
Topic

Cybersecurity Notes

Art Post ·
Leading hacking group is Conti of Russia Started in 2020 and is successor of Ryuk aka Wizard Spider group Most popular target is manufacturing vertical 40% of Conti ransomware victims are businesses in the $10 million to $50 million revenue range Hackers looking for businesses who can afford to pay a substantial ransom but do not yet a mature security practice Need for strong protections against hackers moving laterally Repertoire magazine reports on healthcare cybersecurity 83% of...
Topic

Benefits Of Printing Solutions For Healthcare Providers

Art Post ·
In healthcare, timely information is crucial at all levels whether it is a patient’s appointment or keeping track of the medical history. Documentation is often a major element that keeps doctors, nurses, and patients updated. For timely and fast paperwork, you rely on printing and document management systems. It can be a mess if the printing machine is faulty. For any medical facility, patient data is confidential but hackers target printer hardware and printing practices as it is a...
Topic

Cybersecurity Notes

Art Post ·
40 million patients have had their PHI exposed due to breaches so far this year, according to USA Today newspaper. WhatsApp is denying reports that a breach exposed the data of 6.1 million users Crown Point Community Schools of Indiana notified an unknown number of students that their info was exposed after cyber attack. Kenosha Unified School District of Wisconsin notified an unknown number of students that their info was exposed after cyber attack. Connexin Software, aka Office Practicum,...
Topic

Cybersecurity Notes

Art Post ·
The FBI announced that a hacker in Switzerland, accessed the FAA’s “no-fly” list, which lists 1.5 million people The American Hospital Association is warning hospital of the threat of Daixin ransomware gang. The group steals PHI and installs ransomware for profit The Health Sector Cybersecurity Coordination Center published warning regarding hackers now using artificial intelligence to aid in creating more dangerous malware to hack into healthcare facility networks. St. Margaret’s Health of...
Topic

Konica Minolta's Healthcare-enabled MFP Addresses Challenges Providers Face Capturing and Exchanging Patient Information

Art Post ·
Konica Minolta's Healthcare-enabled MFP Addresses Challenges Providers Face Capturing and Exchanging Patient Information Ramsey, NJ -- Konica Minolta Business Solutions U.S.A., Inc . ( Konica Minolta ) is proud to announce the release of its latest version of the Healthcare-enabled MFP Plus, connected by Kno2 . This cloud-based solution optimizes Konica Minolta bizhub multifunction printers (MFPs) for the healthcare industry. Specifically, it helps healthcare providers easily and securely...
Topic

Cybersecurity Notes

Art Post ·
Blackberry Research report: 12 malware attacks per minute U.S. is most targeted of all countries 60% of all attacks are finance/healthcare/grocery industries Top malware attack on healthcare from: Emotet, RedLine, BlackCat, Royal, Cobalt Strike and Mallox Critical Insight research published: PHI stolen up 35% 28 million patients impacted in last 6 months of 2022 Northwell Health of New York field a lawsuit against a former employee for illegally posting information on deceased patients.
Topic

Konica Minolta’s Microsoft Azure-hosted Platform Automates Exchange of Healthcare Data

Art Post ·
Konica Minolta’s Microsoft Azure-hosted Platform Automates Exchange of Healthcare Data Connected Care Streamlines Manual Processes Related to Patient Intake, Care Coordination and Referral and Order Management Ramsey, NJ -- Konica Minolta Business Solutions U.S.A., Inc . ( Konica Minolta) is proud to announce the launch of Konica Minolta Connected Care , a cloud-based workflow automation platform designed to streamline manual processes such as patient intake, care transitions and referral...
Topic

Cybersecurity Notes

Art Post ·
1st Source Bank, headquartered in South Bend, Indiana, notified 20 million customers that their account info may have been exposed after ransomware attack from Clop hackers from Russia American Airlines, headquartered in Dallas, TX, notified an unknown number of flyers that their info may have been exposed after ransomware attack. Franklin Mint Federal Credit Union of Pennsylvania notified 141,000 customers that their info may have been exposed after ransomware attack. Athene Annuity and...
Topic

Cybersecurity Notes

Art Post ·
McAlester Regional Health Center of Oklahoma notified an unknown number of patients that their PHI was stolen any may now be for sale on Dark Web after being hit by the Karakurt ransomware hacking gang of Russia. Yakima Valley Memorial Hospital of Washington announced it will pay $240,000 to settle a lawsuit alleging negligence regarding an incident when 23 security guards were caught snooping through patient medical records. Chattanooga Heart Institute of Tennessee notified 170,450 patients...
Topic

Cybersecurity Notes

Art Post ·
The Wall Street Journal is reporting that Caesars Casino/Resorts in Las Vegas paid $15 million in ransom to hackers to regain control of their network. Hackers originally demanded $30 million in ransom MGM Casino Resorts in Las Vegas claims that it lost $4.2 million to $8.4 million per day as a result of ransomware attack. Clorox Corp. notified an unknown number of customers that their info may have been exposed after ransomware attack that shut down some of the production of cleaning...
Topic

Cybersecurity Notes

Art Post ·
The federal government published new HIPAA fine regulations: Minimum fine is now $187 per instance Maximum fine is now $2,067,813 for penalty year cap The FBI sent out a published warning to the healthcare industry in the USA about new ransomware attacks that can lead to destruction of all PHI for victims. Cascade Family Dental Clinics of Washington notified an over 2,500 number of patients that their PHI was exposed after hackers stole 130GB of data from network. Garn Mason Orthodontics of...
Topic

Cybersecurity Notes

Art Post ·
A Russian hacking group announced access to email addresses of 632,000 federal employees at Department of Defense and Department of Justice. John Costanza Jr., a former DEA agent, indicted for providing top-secret information to a criminal target in Venezuela for a payment of $73,000. Doctor’s Management Services of Massachusetts agreed to pay $100,000 to settle allegations of negligence after a cyber attack exposed PHI of 206,695 patients. Reeds Spring School District of Missouri notified...
Topic

Cybersecurity Notes

Art Post ·
Northwell Health, headquartered in New Hyde Park, New York, notified may have notified up to 3.9 million patients that their PHI was exposed after a breach at their digital transcription provider, Perry Johnson & Associates. Summit Health, headquartered in Berkeley Heights, New Jersey, notified an unknown number of patients that their PHI was exposed after ransomware attack 2,800 providers 13,000 employees 370 locations across New Jersey, New York, Connecticut, Pennsylvania & Oregon...
Topic

Cybersecurity Notes

Art Post ·
Netskope Security reports that 40% of all malware downloads in the healthcare vertical originate from cloud apps Yakima Valley Radiology of Washington notified 235,249 patients that their PHI was exposed after cyber attack. Lena Pope Home Inc., a behavioral health center for children in Texas, notified 3,954 patients that their PHI was exposed after email phishing attack. Apria Healthcare, headquartered in Lake Forest, CA, was hit by lawsuit from State of Indiana alleging negligence after a...
Topic

Cybersecurity Notes

Art Post ·
Weirton Medical Center of West Virginia notified 26,793 patients that their PHI was exposed after a cyber attack. Protenus published their annual 2024 Healthcare Breach Barometer: 171 million patients may have had their medical identities (PHI) stoen in 2023 Number of breaches up 2% Number of PHI records stolen up 187% Hacking is cause of 97% of PHI breaches Average of 79 days before breach is discovered Average total cost of breach = $10.9 million The London Clinic of England is...
Topic

Cybersecurity Notes

Art Post ·
AT&T notified 73 million customers that their info in now for sale on the Dark Web as a result of a ransomware attack. Avem Health Partners of Oklahoma City, Oklahoma paid $1.45 million to settle allegations of negligence after a breach that exposed PHI of 271,303 patients. Health Plan Intermediaries Holdings, aka Benefytt, of Sacramento, CA, notified an unknown number of patients that their PHI was exposed after cyber attack. Lindsay Municipal Hospital in Oklahoma notified an unknown...
Topic

Cybersecurity Notes

Art Post ·
Los Angeles County Department of Health Services in California has notified 6,085 patients that their PHI was exposed after cyber attack. Berry, Dunn, McNeil & Parker Health Analytics Practice Group of Portland, Maine notified 1.1 patients that their PHI was exposed after cyber attack. BioPlus Specialty Pharmacy Services, headquartered in Altamonte Springs, Florida, has proposed a $2.6 million settlement to resolve a class action lawsuit that was filed in response to a 2021 data breach...
Topic

Cybersecurity Notes

Art Post ·
UnitedHealth gave update on ransomware attack on its Change Healthcare division: Attack was from BlackCat hacking group of Russia 86% of payment processing has now been restored Advanced more than $6.5 billion to healthcare providers 20% of health centers have had over 50% of their revenue impacted by hack 51% of physicians have had to dip into their personal savings to manage financial strain Paid $22 million in ransom to hackers Potentially exposed PHI of 33% of all Americans Ascension...
Topic

Cybersecurity Notes

Art Post ·
Singing River Health System of Mississippi notified 900,000 patients that their PHI was exposed after a ransomware attack. Allina Health of Minneapolis, MN notified 715 patients that their PHI was stolen by a former employee. Johnson Memorial Hospital of Franklin, Indiana admitted in local newspaper article that it is still recovering from ransomware attack in 2021. Palo Alto Networks announced new technique used by hackers named “DNS Tunneling” which can be used to scan customers’ networks...
Topic

Cybersecurity Notes

Art Post ·
American Clinical Solutions, headquartered in Boca Raton, Florida, notified over 400,000 patients that their PHI was stolen during a ransomware attack. Northeast Ohio Neighborhood Health notified over 100,000 patients that their PHI was stolen by the Medusa ransomware group. Paducah Dermatology of Kentucky notified an unknown number of patients that their PHI was stolen by the Medusa ransomware hacking group. American Renal Associates, aka Innovative Renal Care, headquartered in Franklin,...
Topic

Cybersecurity Notes

Art Post ·
Federal government stated that cyber attacks on the US healthcare system increased 128% from 2022 to 2023 Adventist Health of Tulare, CA notified 70,000+ patients that their PHI was exposed after cyber attack. Ascension Health, headquartered in St. Louis, MO, stated that it now believes that during recent ransomware attack, hackers did steal PHI from an unknown number of patients. Operates 140 hospitals across 19 states United Seating & Mobility, aka Numotion Inc. headquartered in...
Topic

Cybersecurity Notes

Art Post ·
Wayne Memorial Hospital of Pennsylvania was hit by the Monti ransomware gang and notified an unknown number of patients that their PHI was stolen. Pinnacle Orthopaedics & Sports Medicine Specialists of Georgia notified more than 500 patients that their PHI was stolen after ransomware attack. Pediatric Urology Associates of Brooklyn, NY, notified an unknown number of patients that their PHI was stolen after dAn0N Hacker Group ransomware attack. Maryhaven Addiction Treatment Centers of...
×
×
×
×
×