HIPAANews
Patrick Kennedy is a highly accomplished journalist and editor with nearly two decades of experience in the field. With expertise in writing and editing content, Patrick has made significant contributions to various publications and organizations. Over the course of his career, Patrick has successfully managed teams of writers, overseeing the production of high-quality content and ensuring its adherence to professional standards. His exceptional leadership skills, combined with his deep understanding of journalistic principles, have allowed him to create cohesive and engaging narratives that resonate with readers. A notable area of specialization for Patrick lies in compliance, particularly in relation to HIPAA (Health Insurance Portability and Accountability Act). He has authored numerous articles delving into the complexities of compliance and its implications for various industries. Patrick's comprehensive understanding of HIPAA regulations has positioned him as a go-to expert, sought after for his insights and expertise in this field.
Patrick's bachelors degree is from the University of Limerick and his master's degree in journalism is from Dublin City University. You can contact Patrick through his LinkedIn profile: https://www.linkedin.com/in/pkkennedy/
by Patrick Kennedy | May 29, 2024 | HIPAA Advice
Nurse HIPAA violation examples are not as widely reported as violations by HIPAA covered entities, yet they can have just as serious consequences for patients, employers, and nurses themselves. The reason why nurse HIPAA violation examples are not as widely reported...
by Patrick Kennedy | Apr 11, 2024 | HIPAA Advice
The HITECH Act (Health Information Technology for Economic and Clinical Health Act) was passed by Congress in 2009 as a part of the American Recovery and Reinvestment Act – an economic stimulus package intended to help the country recover from the Great Depression of...
by Patrick Kennedy | Mar 4, 2024 | HIPAA Advice
Due to the complexity of the HIPAA Privacy Rule, it can sometimes be difficult to find an accurate answer to the question what is defined as PHI under HIPAA. This article explains not only what Protected Health Information (PHI) is, but why it is importantly to fully...
by Patrick Kennedy | Feb 19, 2024 | HIPAA Advice
Who enforces HIPAA depends on the section of HIPAA being enforced, the activities of the organization against which enforcement action is being taken, or whether an individual against whom enforcement action is being taken is a member of a covered entity’s or business...
by Patrick Kennedy | Sep 10, 2022 | HIPAA Advice
Universities that aim to train the leaders of tomorrow´s healthcare industry must do everything in their power to prepare their students for the many challenges that they will face during their educational and professional lives. Healthcare students are facing...
by Patrick Kennedy | Sep 6, 2022 | HIPAA Advice
The healthcare sector in the United States faces escalating data security challenges due to the increased activity of cybercriminals – particularly since the beginning of the COVID-19 pandemic. Consequently, it may be necessary to commit more resources to...
by Patrick Kennedy | Sep 8, 2021 | HIPAA Advice
HIPAA training for student nurses holds substantial importance in preparing these future healthcare professionals to effectively navigate the complex landscape of patient information privacy and security, offering them a comprehensive understanding of the legal and...
by Patrick Kennedy | Jul 30, 2021 | HIPAA Advice
Who can sue for a HIPAA violation? Unlike the California Consumer Privacy Act (CCPA), there is no private cause of action in HIPAA, so that means a patient cannot sue for a HIPAA breach even if their protected health information has been impermissibly disclosed or...
by Patrick Kennedy | Jul 28, 2021 | HIPAA Advice
During the past twelve months, the number of recorded ransomware attacks against healthcare organizations – particularly small and medium sized practices – has increased significantly. Security experts believe the increase in recorded ransomware attacks is...
by Patrick Kennedy | Jul 20, 2021 | HIPAA News
In Illinois Lake County Health Department has revealed that it has been impacted by two separate data breaches that could have impacted the protected health information (PHI) of approximately 25,000 patients. The initial breach took place, when a Lake County Health...
by Patrick Kennedy | Jul 15, 2021 | HIPAA Advice
The vast majority of entities covered by the Health Insurance Portability and Accountability Act (HIPAA) provide regular training to employees on their responsibilities under HIPAA, and employees are diligent and take care not to violate the HIPAA Rules or put patient...
by Patrick Kennedy | Jul 13, 2021 | HIPAA Advice
Many suppliers would like HIPAA certification to confirm they are fully compliant with HIPAA Rules and are knowledgeable with all parts of the Health Insurance Portability and Accountability Act (HIPAA), but can HIPAA certification be achieved in order to confirm...
by Patrick Kennedy | Jun 1, 2021 | HIPAA Advice
Due to the volume of federal, state, and international privacy regulations, it is understandable some businesses may be uncertain about whether you can ask for proof of COVID-19 vaccination status. The short answer to the question is yes. There are no federal, state,...
by Patrick Kennedy | May 21, 2021 | HIPAA News
The HIPAA breaches reported during April 2021 show a huge increase in the number of data breaches recorded from January to April 2021 compared with the same period in 2020. The amount of HIPAA breach cases recorded during this period has risen by 56% to 201, up from...
by Patrick Kennedy | Apr 27, 2021 | Cybersecurity
Four new zero-day vulnerabilities in Microsoft Exchange Server versions 2013, 2016, and 2019 have been discovered by the U.S. National Security Agency (NSA). These versions of Microsoft Exchange Server must be patched as soon as possible to avoid the possibility of...
by Patrick Kennedy | Apr 12, 2021 | HIPAA News
On January 28, 2021 malware was discovered on databases holding private patient at the data La Clinica de la Raza in Oakland, CA. The clinic is now getting in touch with a range of patients to inform them that their protected health information may have been breached....
by Patrick Kennedy | Mar 22, 2021 | HIPAA Advice
Although the text of HIPAA contains only one reference to passwords, there are several other areas of the Act in which it is inferred HIPAA password requirements exist. For example, under the Technical Safeguards of the Security Rule (45 CFR § 164.312), covered...
by Patrick Kennedy | Mar 11, 2021 | HIPAA Advice
The value of providing healthcare students with Health Insurance Portability and Accountability Act (HIPAA) training cannot be underestimated as it can prevent serious data breaches from occurring while also increasing the employability of the individuals who...
by Patrick Kennedy | Mar 3, 2021 | HIPAA Advice
Most HR managers will be aware that if the organization operates a self-funded health insurance plan which is also self-administered, employees with access to protected health information (PHI) are required to undergo HIPAA training. HIPAA training should be provided...
by Patrick Kennedy | Feb 11, 2021 | HIPAA Advice
It is crucial that all members of staff at a HIPAA governed entity are completely aware of their obligations under the data privacy legislation – if not it could lead to financial penalties for the organization and other ramifications for the individual...
by Patrick Kennedy | Feb 3, 2021 | HIPAA Advice
Every HIPAA-covered entity must conduct HIPAA training on an ongoing basis to ensure that all employees know what they must do to avoid a HIPAA breach occurring. Equally important as conducting the training is choosing the best time to do so. There is an obligation on...
by Patrick Kennedy | Feb 3, 2021 | HIPAA News
Roper St. Francis Healthcare has made contact with 189,761 patients to make them aware that a portion of their protected health information was included in the staff employee email account to which access was illegally obtained. In late October 2020 the email security...
by Patrick Kennedy | Jan 21, 2021 | Cybersecurity
With the passing, in November 2020, of the California Privacy Rights Act, came a range of new obligations for businesses operating in the State. They must now move swift to make sure that every member of staff is conscious of their obligations in order to avoid large...
by Patrick Kennedy | Jan 11, 2021 | HIPAA Advice
Telehealth is an area that is very important to pay particular attention to when addressing the Health Insurance Portability and Accountability Act (HIPAA) compliance so it is important to be aware of the many different types of telehealth that have been created to...
by Patrick Kennedy | Jan 6, 2021 | HIPAA News
An update on the Departments of Health and Human Services’ (HHS) Office for Civil Rights (OCR) breach portal has revealed that a previously-employed contract staff member may have illegally accessed the medical records of a range of patients working at Chicago...
by Patrick Kennedy | Jan 5, 2021 | Cybersecurity
In the third quarter of 2020, an alert was released for the healthcare and public health sector in the aftermath of a spike in ransomware activity being identified. The joint CISA, FBI, and HHS cybersecurity advisory group informed the healthcare sector that it was...
by Patrick Kennedy | Dec 21, 2020 | HIPAA Advice
Healthcare groups and their business associates that want to transmit share protected health information must do so in line with the HIPAA Privacy Rule, which restricts the potential uses and disclosures of PHI, but de-identification of protected health information...
by Patrick Kennedy | Dec 12, 2020 | Cybersecurity
In France the data protection regulator, Commission nationale de l’informatique et des libertés (CNIL), has penalised French retail giant Carrefour more than €3m ($3.7m) in relation to a number of breaches of the European Union’s General Data Protection Regulation....
by Patrick Kennedy | Dec 11, 2020 | Cybersecurity
The U.S. National Security Agency (NSA) has issued a cybersecurity advisory warning Russian state-sponsored hacking groups are targeting a vulnerability in VMWare virtual workspaces used to support remote working. The flaw, tracked as CVE-2020-4006, is present in...
by Patrick Kennedy | Dec 7, 2020 | HIPAA News
University of Minnesota Physicians has been hit by a cybercriminal attack that result in access being gained to the email accounts of two members of staff. One corporate email account was rendered accessible from the time period between January 30 and January 31, 2020...
by Patrick Kennedy | Nov 20, 2020 | Cybersecurity
In Canada Minister of Innovation, Science and Industry Navdeep Bains has introduced the proposed Digital Charter Implementation Act, 2020 which aims to bring the framework up to date for the security of private data in the corporate sector. The proposed Digital...
by Patrick Kennedy | Nov 19, 2020 | HIPAA Advice
Listed here is a summary of some of the most significant HIPAA breach cases that have lead to settlement agreements with the Department of Health and Human Services’ Office for Civil Rights (OCR). We have also listed some cases that have been pursued by OCR after a...
by Patrick Kennedy | Nov 6, 2020 | CCPA News, Cybersecurity
In California the California Privacy Rights Act (CPRA) ballot initiative has been passed after winning the approval of 56% of votes. This means that Californiance Consumers Privacy Act will be amended to incorporate additional rights for the consumer. Along with this...
by Patrick Kennedy | Nov 4, 2020 | HIPAA News
Following claims of breaches of federal and state legislation, linked to a data breach involving the protected health information of 9,700 customers of two ShopRite supermarkets in Millville, New Jersey and Kingston NY, Wakefern Food Corporation has agreed to pay...
by Patrick Kennedy | Oct 29, 2020 | HIPAA Advice
HIPAA compliance is already provided by Amazon for its cloud platform AWS and the group is aiming to increase the use of the Alexa voice recognition technology within the healthcare sector. There is great potential for Alexa to make a lot of workflows much more...
by Patrick Kennedy | Oct 28, 2020 | Cybersecurity
Microsoft have made a new patch available to address a critical remove code execution flaw in the Microsoft Windows Transmission Control Protocol (TCP)/IP stack. The flaw is related to how the TCP/IP stack manages Internet Control Message Protocol version 6 (ICMPv6)...
by Patrick Kennedy | Oct 14, 2020 | CCPA News, Cybersecurity
A third set of proposed modifications to the California Consumer Privacy Act (CCPA) has been released by the California Department of Justice. The California attorney general became authorized to enforce the law on July 1, 2020, and the California Office of...
by Patrick Kennedy | Oct 2, 2020 | HIPAA News
Anthem Inc. has come to an agreement to settle actions by state attorneys general in different US states in relation to the 2014 78.8 million record data breach. Along with the $48.2 million financial penalty, Anthem has committed to implementing a number of...
by Patrick Kennedy | Sep 28, 2020 | Cybersecurity
An alert has been released by the Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA) after a noticeable increase in LokiBot malware activity was recorded in the past eight weeks. LokiBot – also referred to as Lokibot, Loki PWS,...
by Patrick Kennedy | Sep 14, 2020 | Cybersecurity
The second annual National Insider Threat Awareness Month (NITAM) has been kicked off frequently, and assistance is being provided being made available to emphasize the importance of tackling insider threats. This event is a group project produced by NITAM and a...
by Patrick Kennedy | Sep 4, 2020 | HIPAA News
Another four healthcare suppliers have broadcast HIPAA breach alerts in relation to the Blackbaud ransomware attack and data breach. Just after the Northwestern Memorial HealthCare group revealed that the personal information of 55,983 clients had been impacted, an...
by Patrick Kennedy | Aug 13, 2020 | CCPA News, Cybersecurity
In California an accusation that the illegal harvesting the biometric data of over 100 million Instagram users has taken place has resulted in legal proceedings being initiated against Facebook, owner of the image sharing social media platform. The legal action was...
by Patrick Kennedy | Aug 7, 2020 | CCPA News, Cybersecurity
A California federal court legal action alleges that Google has been tracking smartphone users’ app activity without adequate authorization in breach of the California Consumer Privacy Act. The legal action that was filed in the Northern District of California last...
by Patrick Kennedy | Aug 1, 2020 | HIPAA News
The Federal Bureau of Investigation (FBI) has released a (TLP:WHITE) FLASH alert following a rise in attacks using Netwalker ransomware. Netwalker is a new threat on the ransomware scene, first spotted in March 2020 after attacks on a transportation and logistics...
by Patrick Kennedy | Jul 17, 2020 | Cybersecurity
A massive phishing campaign which was being operated in 62 countries has been taken down by Microsoft. First spotted by Microsoft’s Digital Crimes Unit (DCU) in December 2019, this particular phishing campaign was trying to steal the Office 365 credentials of...
by Patrick Kennedy | Jul 16, 2020 | Cybersecurity
The European Court of Justice has today issued a ruling that voids the existing Privacy Shield agreement for data sharing between the European Union and United States due to the fact that it does not adequately safeguard the private data of European citizens. The...
by Patrick Kennedy | Jul 16, 2020 | HIPAA Advice
Currently, there is no private cause of action in HIPAA, so a patient cannot take a legal action for a HIPAA violation. Even if HIPAA Rules have clearly been breached by a healthcare provider, and harm has been sustained due to this, it is not possible for patients to...
by Patrick Kennedy | Jul 6, 2020 | HIPAA News
Following mediation talks, there has been an agreement to a proposed settlement between Grays Harbor Community Hospital and Harbor Medical Group and the representative plaintiff in a proposed class action lawsuit connected to a June 2019 ransomware attack that lead to...
by Patrick Kennedy | Jul 5, 2020 | HIPAA News
Several security flaws have been discovered in the remote access system, Apache Guacamole, a system which has been implemented by many companies to allow administrators and employees to access Windows and Linux devices remotely. The system has proven popular since the...
by Patrick Kennedy | Jun 22, 2020 | HIPAA Advice
Because HIPAA was enacted a number of years prior to the evolution of social media platforms, there are no provisions specifically addressing social media networks and PHI in the HIPAA text. However, this does not mean HIPAA does not apply to social media networks. In...
by Patrick Kennedy | Jun 16, 2020 | CCPA News
Due to an alleged failure to put in place appropriate security measures to safeguard protect personal information, online design marketplace Minted Inc. is facing a class action lawsuit for breaching the California Consumers’ Privacy Act. The proposed class...
by Patrick Kennedy | Jun 7, 2020 | HIPAA News
A bipartisan group of Senators have introduced a bill dedicated to securing contact tracing and exposure notification apps that will be implemented to manage the spread of COVID-19. One of three bills introduced, the Exposure Notification Privacy Act is was formulated...
by Patrick Kennedy | May 29, 2020 | Cybersecurity
Groups that are hit by a ransomware attack may be tempted to pay the ransom to reduce downtime and save on recovery costs, but a survey conducted by Sophos suggests organizations that pay the ransom actually end up spending a lot more that groups who can rescue files...
by Patrick Kennedy | May 20, 2020 | HIPAA Advice
Using a HIPAA compliance guide will put you in a position to ally your group and your business associates to gain a proper understanding of the requirements associated with the Health Insurance Portability and Accountability Act (HIPAA). It is vital that all...
by Patrick Kennedy | May 6, 2020 | CCPA News, Cybersecurity
Last week a group of four four Republican Senators revealed that they are proposing federal privacy legislation that will establish rules in relation to the collation and use of personal information during the Coronavirus pandemic. The group, which includes Roger...
by Patrick Kennedy | May 6, 2020 | CCPA News
The California Privacy Rights Act (“CPRA”), an Act that was drafted to address some of the supposed shortcomings of the recently introduced Californian Consumers’ Privacy Act (CCPA), has moved closer to a reality as advocates have secured 900,000 of the 1...
by Patrick Kennedy | May 5, 2020 | Cybersecurity
Due to the COVID-19 Pandemic, many groups have have to quickly set up remote working capabilities for their staff. As a result of this there has been increased potential for cybercriminals to initiate campaigns. Remote workers have been attacked on an even greater...
by Patrick Kennedy | May 4, 2020 | HIPAA News
The National Security Agency has release cybersecurity guidance for teleworkers to help enhance security when staff are working remotely. The guidance has been made available primarily for U.S. government employees and military service members, but it is also...
by Patrick Kennedy | Apr 24, 2020 | HIPAA News
Stockdale Radiology in California has revealed that patient privated data has been compromised due to a ransomware attack that took place on January 17, 2020.An internal review confirmed that the hackers gained access to patients’ first and last names, addresses,...
by Patrick Kennedy | Apr 12, 2020 | CCPA News
California Attorney General Xavier Becerra has released a statement, reminding Californians of their rights in relation to their privacy, which further emphasized his office’s commitment to stick to the July 1 2020 enforcement date for the California Consumer...
by Patrick Kennedy | Apr 6, 2020 | HIPAA News
It has been announced that the Department of Health and Human Services (HHS) will be easing the sanctioning of penalties in relation to specific data privacy breaches during the COVID-19 pandemic. The Notice of Enforcement Discretion applies to breaches of the HIPAA...
by Patrick Kennedy | Apr 3, 2020 | CCPA News, Cybersecurity
Zoom, a video conferencing software application that has experienced explosive growth due to the social distancing measures introduced globally during the COVID19 crisis, has had a class action lawsuit filed against it in the Northern District of California this week...
by Patrick Kennedy | Apr 2, 2020 | CCPA News
Following the declaration of a state of emergency by California Governor Gavin Newsom in a bid to stem the surge of COVID-19, trade associations have issued a plea to have CCPA enforcement suspended until 2021. The pleas was directed towards California Attorney...
by Patrick Kennedy | Apr 1, 2020 | CCPA News, Cybersecurity
It is important to remember that, despite the wide-reaching and deep impact the the COVID-19 pandemic, the rights of individuals to have their protection respected are as important and relevant as ever. In recent weeks we have see a relaxing on the policing of HIPAA...
by Patrick Kennedy | Apr 1, 2020 | CCPA News, Cybersecurity
The Marriott Hotel Group has revealed that it has suffered its third data breach in just over two years and has impacted the private data of up to 5.2m guests. The hotel group that operates Marriott Hotel, Starwood Hotels released a statement that said uses an...
by Patrick Kennedy | Mar 25, 2020 | Cybersecurity
Chief Information Security Officer for the World Health Organization Flavio Aggio has revealed that there has been a massive increase in the amount of cyber-attack registered against his group since the COVID-19 Pandemic began. When questioned in relation to the...
by Patrick Kennedy | Mar 10, 2020 | Cybersecurity
Hackers, spammers and cybercriminals are always leveraging current events to try and target susceptible Internet, SMS and email users and the coronavirus COVID 19 is no different. In the United States an alerts has been issued by the Indiana Attorney General’s...
by Patrick Kennedy | Mar 2, 2020 | HIPAA News
The Lake Success, NY-located home health company, Personal Touch Home Care (PTHC), has begun contacting clients to advise them that a ransomware attack on its Wyomissing, PA-based IT vendor, Crossroads Technologies Inc. may have resulted in a portion of their...
by Patrick Kennedy | Mar 1, 2020 | Cybersecurity
The California Consumer Privacy Act (CCPA), which became enforceable on January 1 2020 has resulted in may Californian-based businesses struggling to ascertain what they must do to achieve compliance with the new legislation. In addition to this, on February 10, the...
by Patrick Kennedy | Feb 26, 2020 | Cybersecurity
The amount of data breaches that were conducted globally in 2019 was more than in any other previous year, coming in at a total of 7,098 detected breaches. While this might be seen as just a very small in the 7,035 breaches reported during 2018, the rise reported in...
by Patrick Kennedy | Feb 12, 2020 | HIPAA Advice
The HIPAA password requirements list the procedures must be established in order to successfully and safely create, amend and protect passwords unless a different, equally-effective security measure is put in place. We suggest the best way to adhere with the HIPAA...
by Patrick Kennedy | Feb 12, 2020 | CCPA News, Cybersecurity
In California a state senator in California is submitting proposed legislation which would allow for greater direct supervision in relation to direct genetic testing companies to the consumer. Santa Ana Democratic Senator Thomas Umberg has formulated the proposed...
by Patrick Kennedy | Feb 4, 2020 | Cybersecurity
A newly-published report from the ransomware incident response outfit Coveware indicates that payments completed by ransomware victims grew noticeably during Q4, 2019. The average ransomware payment grew by 200% during Q4, as two of the most prolific ransomware groups...
by Patrick Kennedy | Feb 2, 2020 | HIPAA News
Experts at TechCrunch have discovered a security flaw in a website hosting an internal customer relationship management system used by the clinical laboratory network LabCorp. While the system was password protected, the experts discovered found a flaw in the part of...
by Patrick Kennedy | Jan 10, 2020 | CCPA News
An advisory has been released by California Attorney General Xavier Becerra reminding consumers of their new rights under the California Consumer Privacy Act (CCPA), which became enforceable January 1 this year. In the advisory Becerra outlines the rights allocated to...
by Patrick Kennedy | Jan 7, 2020 | HIPAA Advice
As the number of medical professionals using personal mobile devices to communicate and collaborate on patient concerns increases it becomes more and more important to ensure that healthcare groups address the use of technology and HIPAA compliance. Many forms of...
by Patrick Kennedy | Jan 6, 2020 | Cybersecurity
The FBI has released a TLP:Amber alert as a reaction to a number of cyberattacks involving the ransomware strainsLockerGoga and MegaCortex. The threat actors employing these ransomware variants have been focusing on large enterprises and organizations and normally...
by Patrick Kennedy | Jan 2, 2020 | HIPAA News
The Department of Health and Human Services’ Office for Civil Rights (OCR) has revealed a $65,000 HIPAA violation settlement has been agreed with West Georgia Ambulance, Inc., to address multiple breaches of Health Insurance Portability and Accountability Act Rules....
by Patrick Kennedy | Jan 1, 2020 | CCPA News, Cybersecurity
From today the Californian Consumer Privacy Act becomes enforceable, state-level legislation that obligates companies to alert users of the intent to monetize their data, and give them a simple way of opting out of this. It governs, and has massive implications for...
by Patrick Kennedy | Dec 11, 2019 | Cybersecurity
A Colorado IT company that dedicates itself providing managed IT services to dental clinic has been infiltrated with ransomware. Via the company’s systems, over 100 dental clinics have also been targeted and have had ransomware deployed. The attack on Englewood,...
by Patrick Kennedy | Dec 11, 2019 | HIPAA Advice
Healthcare cybersecurity is an increasing problem for organizations. Recent years have seen hacking and IT security incidents steadily increase and many healthcare organizations have struggled to secure their network perimeter and keep cybercriminals away. 2015 was...
by Patrick Kennedy | Dec 8, 2019 | Cybersecurity
Healthcare groups still deploying Windows 7 and Windows 2008 have a very short amount of time left to upgrade the operating systems before Microsoft support will be discontinued. Support for both operating systems will cease on January 14, 2019. As of January 14,...
by Patrick Kennedy | Dec 5, 2019 | HIPAA News
A legal action is being taken against Kalispell Regional Healthcare in Montana in relation to a phishing attack in which cybercriminals obtained access to employee email accounts including the protected health information of almost 130,000 clients. The impacted email...
by Patrick Kennedy | Nov 20, 2019 | GDPR Advice
The General Data Protection Regulation became enforceable on May 25, 2018 and from that date companies that gather or use the personal data of EU residents were obligated to require with the GDPR, although there are restricted GDPR exemptions and derogations. Who Must...
by Patrick Kennedy | Nov 12, 2019 | HIPAA Advice
The HIPAA guidelines on telemedicine are relevant for all medical professional or healthcare groups that provide a remote service to patients in their homes or in community centers. Many people wrongly think that communicating ePHI at distance is allowable when the...
by Patrick Kennedy | Nov 12, 2019 | HIPAA News
Salem Health Hospitals & Clinics in Oregon suffered a phishing attack on July 31, 2019 that lead to an unauthorized person obtaining access to the email accounts of several employees. The breach was discovered within a day of the accounts being accessed and the...
by Patrick Kennedy | Nov 9, 2019 | Cybersecurity
Six flaws have been identified in the Medtronic Valleylab energy platform and electrosurgery products, including one fatal flaw that could permit a hacker to obtain access to the Valleylab Energy platform and view/overwrite files and remotely execute arbitrary code....
by Patrick Kennedy | Nov 7, 2019 | Cybersecurity
The University of Rochester Medical Center (URMC) has been sanctioned with $3 million HIPAA penalty for not encrypting mobile devices and other HIPAA breaches. URMC is one of the biggest health systems in New York State with more than 26,000 staff at the Medical...
by Patrick Kennedy | Oct 16, 2019 | Cybersecurity
Healthcare groups can create strong defenses to stop cyber criminals from gaining access to sensitive data, but not all threats come from outside the organization. It is also crucial to put in place policies, procedures, and technical solutions to detect and prevent...
by Patrick Kennedy | Oct 11, 2019 | HIPAA Advice
Our review of HIPAA history begins on August 21, 1996, when the Healthcare Insurance Portability and Accountability Act (HIPAA) was enacted into law, but why was the HIPAA Act formulated? The HIPAA Act was formulated to “improve the portability and accountability of...
by Patrick Kennedy | Oct 3, 2019 | Cybersecurity
Security expert at Armis have discovered 11 vulnerabilities in the Interpeak IPnet TCP/IP Stack, a third-party software component implemented in hospital networks and certain medical devices. The flaws were reported to the DHS Cybersecurity and Infrastructure Security...
by Patrick Kennedy | Oct 3, 2019 | HIPAA News
Sarrell Dental, an Alabama-based not-for-profit Children’s dental and optical service clinic, has suffered a ransomware attack in which the protected health information of its patients may have been infiltrated. Sarrell Dental is the largest dental services clinic in...
by Patrick Kennedy | Sep 20, 2019 | CCPA News, Cybersecurity
Facebook has taken the move to suspend “tens of thousands” of apps that are in operation on its platform as it continues to try and stem what it suspects is the collection of large amounts of user profile data. This move comes towards the end of a...
by Patrick Kennedy | Sep 11, 2019 | CCPA News, Cybersecurity
The results of a recent survey published by privacy experts PossibleNOW has revealed that more than 50% US companies do not expect to be fully prepared for the introduction of the Californian Consumer Privacy Act when it comes into effect on January 1 2020. 1,500 US...
by Patrick Kennedy | Sep 3, 2019 | Cybersecurity
A vulnerability has been discovered in Change Healthcare Cardiology, McKesson Cardiology, and Horizon Cardiology devices. The flaw could be target to take advantage by a locally authenticated user to insert files that could allow the attacker to run arbitrary code on...
by Patrick Kennedy | Sep 2, 2019 | HIPAA News
A phishing attack on Bonita Springs, FL-based NCH Healthcare System was noticed on June 14, 2019 when suspicious email activity on its payroll database. The investigation indicated that 73 employees had replied to phishing emails and disclosed their account...
by Patrick Kennedy | Aug 21, 2019 | Cybersecurity
The Government Accountability Office (GAO) has completed a research study of 23 federal bodies and found widespread cybersecurity risk management weaknesses. Federal agencies are targeted by hackers, so it is crucial for security measures to be put in place to...
by Patrick Kennedy | Aug 13, 2019 | Cybersecurity
The National Institute of Standards and Technology (NIST) has published a new guide for manufacturers of Internet of Things (IoT) devices to assist them is ensuring that adequate cybersecurity measures are in place so that the devices are secure from threats when...
by Patrick Kennedy | Aug 3, 2019 | HIPAA News
A physicians’ network for patients based in Southwest Louisiana called Imperial Health is contacting over 111,000 patients to make them aware that a portion of their protected health information has potentially been illegally obtained as part of a ransomware attack....
by Patrick Kennedy | Jul 17, 2019 | Cybersecurity
The European Union’s Competition Commission has initiated an official antitrust investigation to ascertain if Amazon is using sensitive data, gathered from independent retailers who use its marketplace, in breach of EU competition legislation. The Commission...
Page 1 of 612...»Last Page »