Skip to main content

  • Comparitech Security reports that ransomware attacks cost the US healthcare industry over $20 billion in 2020.
  • Sandhills Medical Foundation of McBee, South Carolina, notified an unknown number of patients that their PHI was exposed after ransomware attack.
  • Molson Coors Beverage Company, headquartered in Chicago, IL, notified an unknown number of customers that their info may have been exposed after ransomware attack.
  • Roswell Park Comprehensive Cancer Center of Buffalo, NY notified an unknown number of patients that their PHI was illegally accessed by a former employee in order to obtain opioids.
  • Child Focus of Cincinnati, Florida notified 2,716 patients that their PHI was exposedafter ransomware attack.
  • Orlando Health South Lake in Florida notified 1,623 patients that their PHI was exposed after paper log books were lost.
  • Texas Medicaid notified “tens of thousands” of patients that their PHI was exposed after ransomware attack.
  • American Armed Forces Mutual Aid Association, headquartered in Virginia, notified 161,621 patients that their PHI was exposed after ransomware attack.
  • Humana Insurance, headquartered in Louisville, KY, notified 65,000 patients that their PHI was exposed after email phishing attack.
  • FINRA (Financial Industry Regulatory Authority) issued an alert to brokerage firms in the U.S. that they are being targeted hackers using email phishing attacks.
  • Robert Purbeck of Meridian, Idaho, was indicted be a federal grand jury in Georgia for hacking into medical clinics in Georgia and stealing and reselling PHI.
  • Flagstar Bank, headquartered in Michigan, notified an unknown number of customers hat their info was exposed after a cybersecurity incident.
  • Chainalysis reports that it has found $370 million in known 2020 ransomware profits, via ransoms that got paid.
    • Up 336% over 2019
  • Magnolia Independent School District of Houston, TX notified an unknown number of students that their info may have been exposed after cybersecurity incident.
  • Trillium Community Health Plan, headquartered in Springfield, Oregon, notified an unknown number of patients that their PHI was exposed after cyberattack.
  • Walmart, headquartered in Bentonville, Arkansas, notified an unknown number of pharmacy patients that their PHI may have been exposed after cybersecurity incident. Members of Congress are calling on the Federal Trade Commission to enforce HIPAA on mobile apps that handle patient info.
  • The State of New Jersey notified citizens that use its myNewJersey pension system web portal, that their info may have been exposed after cyberattack.
  • The K12 Security Information Exchange published report stating that 2020 was a “record breaking’ year in US school hacks.
  • PEI-Genesis of Philadelphia, PA, notified an unknown number of customers that their info was exposed after email phishing attack.
  • Verkada Inc., a Silicon Valley, CA maker of surveillance camera systems, announced that hackers have accessed live camera feeds from many of its customers including:
    • Tesla Inc.
    • Cloudflare Inc.
    • Halifax Health of Florida
    • Stoughton Police Department of Massachusetts
    • Sandy Hook Elementary School of Newton, CT
    • Madison County Jail in Huntsville, AL
    • Equinox Gyms
    • Wadley Regional Medical Center of Texarkana, TX
    • Tempe St. Luke’s Hospital of Arizona
    • Graham County Jail of Arizona
  • Multicare of Tacoma, WA notified 210,000 patients that their PHI was exposed after ransomware attack.
  • Modern Healthcare magazine reports that so far, 6.9 million patients have had their PHI exposed in 2021.
  • American Medical Collection Agency, headquartered in Elmsford, NY, reached a huge settlement with 40 states and Washington D.C. as a result of a breach that exposed PHI of 21 million patients.
  • Buffalo Public Schools of New York notified an unknown number of students that theirinfo may have been exposed after ransomware attack.
  • Walworth County Department of Health & Human Services of Wisconsin notified 900COVID-19 patients that their PHI was exposed after email mishap.
  • St. Bernards Total Life Healthcare of Jonesboro, Arkansas notified 300 patients that their PHI was exposed after ransomware attack.
  • Sachs Sax Caplan Law Firm of Boca Raton, Florida, notified an unknown number of clients that their info was exposed after email phishing attack.
  • Newberry County Memorial Hospital of Newberry, South Carolina notified an unknown number of patients that their PHI may have been exposed after cybersecurity incident.
  • The City of Covington in Louisiana notified an unknown number of citizens that their info may have been exposed after ransomware attack.
  • Security Industry Specialists, headquartered in Culver City, CA, notified 36,762 customers that their info was exposed after ransomware attack.
  • Mobile Anesthesiologists, headquartered in Chicago, IL, notified an unknown number of patients that their PHI was exposed after accidentally making it available on public website.
  • Preferred Home Care of New York notified 92,000 patients that their PHI was exposed after ransomware attack.
  • New London Hospital of New Hampshire notified 34,878 patients that their PHI was exposed after ransomware attack.
  • Premier Diagnostics of Lehi, Utah notified 52,000 patients that their PHI was exposed after it was accidentally made available on a public website.

If you like something I've posted please feel free to click the "like" button!

Original Post

Add Reply

Post
×
×
×
×
Link copied to your clipboard.
×
×