Skip to main content

Cybersecurity

  • Spokane Health District of Washington notified an unknown number of patients that their PHI was exposed
    after email phishing attack.
  • Welfare, Pension, and Annuity Funds of Local No. ONE I.A.T.S.E. of New York notified 20,579 patients
    that their PHI was exposed after email phishing attack.
  • Loyola University Medical Center of Illinois notified 16,934 patients that their PHI was exposed after email phishing attack.
  • Signature Healthcare Brockton Hospital of Massachusetts notified 9,798 patients that their phi was exposed after email phishing attack.
  • Advent Health Partners of Nashville, TN notified an unknown number of patients that their PHI was exposed after email phishing attack.
  • Caring Communities of Illinois notified an unknown number of patients that their PHI was exposed data breach.
  • Jefferson Health of Philadelphia, PA notified 9,095 patients that their PHI after cyber security incident.
  • Proofpoint published results of research on breaches caused by employees:
    • Insider threats cost organizations $15.4 billion per year
    • Increase of 34% since 2020
    • 56% caused by negligence
    • 26% caused by criminal insider activities
    • 18% caused by stolen credentials
  • - Instagram users are being targeted by hackers, where accounts are hijacked, and hackers are demandin ransom for users to regain control – report from ZDNet magazine.
  • Peachtree Orthopaedic Clinic of Georgia notified 53,686 patients that their PHI was exposed after ransomware attack.
  • NYU Langone Health of New York notified 1,123 patients that their PHI was exposed after direct mailing error.
  • The YMCA of Charlotte, NC has notified an unknown number of members that their info was exposed after data breach
  • St. Lucie’s County Drug Screening of Florida notified 14,500 patients that their PHI was exposed after it was inadvertently left exposed on a publicly accessible website.
  • Griggsville-Perry School District of Pike County, IL notified an unknown number of students that their info
    was exposed after ransomware attack.
  • Sea Mar Community Health Center of Washington notified 688,000 patients that their PHI was exposed after ransomware attack.
  • Pennsbury School District of Pennsylvania notified an unknown number of students that their info may have been exposed after cyber attack.
  • EyeMed agreed to pay $600,000 to settle litigation with state of New York regarding data breach that exposed PHI of 98,632 patients.
  • $8.5 billion worth of crypto currency was laundered by hackers in 2021 according to Chainanalysis.
  • Memorial Health System of Ohio now facing lawsuits after a breach that exposed PHI of 215,000 patients.
  • The FBI is warning organizations in the U.S. about a new hacking group named Emennet Pasargad,
    operating out of the country of Iran.
  • Taylor Regional Hospital of Campbellsville, Kentucky notified an unknown number of patients that their PHI was exposed after cyber attack.

If you like something I've posted please feel free to click the "like" button!

Original Post

Add Reply

Post
×
×
×
×
Link copied to your clipboard.
×
×