RyanCoyne
Ryan Coyne is a results-driven leader in the healthcare compliance industry, specializing in regulatory compliance, compliance training, and assisting healthcare organizations and business associates in achieving and maintaining compliance. With a deep knowledge of healthcare regulations and a keen understanding of the challenges faced by the industry, Ryan has developed a reputation as a trusted advisor and advocate for ethical and compliant practices in healthcare. Ryan has successfully advised and guided numerous healthcare organizations, business associates, and healthcare professionals on achieving and maintaining compliance with regulatory training requirements. Ryan's professional focus is using his in-depth expertise and leading a world class team of subject matter experts at ComplianceJunction in regulatory compliance to help organisations navigate the complex landscape of ensuring staff adhere to healthcare regulations. You can connect with Ryan via LinkedIn https://www.linkedin.com/in/ryancoyne/ and follow on Twitter https://twitter.com/ryancoyne
by Ryan Coyne | Oct 12, 2025 | HIPAA News
Reid Hospital & Health Care Services, Inc., also called Reid Health, in Richmond, Indiana, has decided to settle the class action lawsuit associated with the alleged use of Meta Pixel and other tracking tools on its webpage. Based on the Jane Doe v. Reid Health...
by Ryan Coyne | Oct 5, 2025 | HIPAA News
Octapharma Plasma agreed to resolve litigation associated with its April 2024 ransomware attack and data security breach. Octapharma Plasma manages over 190 blood plasma donation centers across 35 states. On or about April 17, 2024, Octapharma noticed suspicious...
by Ryan Coyne | Sep 21, 2025 | HIPAA News
Jefferson Healthcare decided to resolve a class action lawsuit alleging the disclosure of sensitive information to third parties without patient permission as a result of installing Meta Pixel and other tracking tools on its site. Jefferson Healthcare provides its...
by Ryan Coyne | Sep 14, 2025 | HIPAA News
The U.S. Department of Justice detained a Ukrainian serial ransomware criminal who is believed to have been behind various ransomware operations. Volodymyr Viktorovich Tymoshchuk, using monikers Boba, deadforz farnetwork, and msfv, is claimed to have executed the...
by Ryan Coyne | Sep 7, 2025 | HIPAA News
Morris Hospital & Healthcare Centers decided to resolve a combined class action lawsuit that claimed negligence for not preventing a data breach in April 2023 that impacted 248,943 persons. The terms of the settlement agreement require Morris Hospital to create a...
by Ryan Coyne | Aug 31, 2025 | HIPAA News
Children’s Hospital Medical Center of Akron, also known as Akron Children’s Hospital, has decided to resolve its class action lawsuit associated with the use of Meta Pixel and third-party analytics and tracking codes on its website. The healthcare provider allegedly...
by Ryan Coyne | Aug 24, 2025 | HIPAA News
Mount Sinai Health System, New York City’s biggest hospital system, decided to pay $5.3 million to settle its web tracking lawsuit. Allegedly, the health system violated government and state regulations by disclosing the personal health data of users of its...
by Ryan Coyne | Aug 17, 2025 | HIPAA News
The Trump Administration reported a new initiative focused on enhancing interoperability and the exchange of medical information, and has gathered pledges from top healthcare and tech companies to develop a foundation for a next-gen digital health environment that...
by Ryan Coyne | Aug 10, 2025 | HIPAA News
Heart South Cardiovascular Group, a cardiac and vascular care provider in Clanton, Centreville, and Alabaster in central Alabama, has decided to resolve the lawsuit associated with a May 2024 data breach that impacted 20,577 individuals. Heart South Cardiovascular...
by Ryan Coyne | Aug 3, 2025 | HIPAA News
Director Paula M. Stannard of the Department of Health and Human Services (HHS) Office for Civil Rights (OCR) reported the 18th HIPAA penalty of 2025. Syracuse ASC, also known as Specialty Surgery Center of Central New York, has agreed to pay a $250,000 financial...
by Ryan Coyne | Jul 27, 2025 | HIPAA News
BJC Health System, dba BJC HealthCare, agreed to settle a lawsuit prompted by its use of tracking tools on its website. The healthcare organization will pay approximately $9.25 million to resolve the lawsuit and give class members corresponding cash payments....
by Ryan Coyne | Jul 20, 2025 | HIPAA News
A ransomware group known as Stormous claims to possess the stolen personal data and protected health information (PHI) of 600,000 North Country HealthCare patients. North Country HealthCare is a federally certified community health center that provides comprehensive...
by Ryan Coyne | Jul 14, 2025 | HIPAA News
MarinHealth agreed to pay $3 million to resolve a class action lawsuit over installing the Meta Pixel tracking code on its website from 2019 to 2025. MarinHealth manages Marin Health Medical Center and several outpatient clinics located in Sonoma County and Marin...
by Ryan Coyne | Jul 6, 2025 | HIPAA News
On June 30, 2025, the Occupational Safety and Health Administration (OSHA) published in the Federal Register (90 FR 28336) a proposed rule to withdraw the part of the COVID-19 Emergency Temporary Standard that remains in effect. The COVID-19 Emergency Temporary...
by Ryan Coyne | Jun 30, 2025 | HIPAA News
Behavioral health system Arisa Health in Arkansas consented to pay $1.9 million to resolve a class action lawsuit associated with a cyberattack in March 2024. Threat actors gained access to the Arisa Health system and stole the protected health information (PHI) of...
by Ryan Coyne | Jun 22, 2025 | HIPAA News
DICOM, Digital Imaging and Communications in Medicine, had a high-severity vulnerability discovered in its MicroDicom DICOM Viewer, which is a free software program used to view and manipulate DICOM medical images. A threat actor can exploit the vulnerability remotely...
by Ryan Coyne | Jun 15, 2025 | HIPAA News
Three weeks after the Interlock ransomware attack on May 20, 2025, Kettering Health has affirmed the resumption of normal operations for important healthcare services. Kettering Health has been issuing frequent updates on the development being made to reestablish its...
by Ryan Coyne | Jun 8, 2025 | HIPAA News
A MongoDB database that contains approximately 2.7 million patient records and 8.8 million consultation records was compromised on the internet. The database contained names, addresses, birth dates, phone numbers, chart IDs, billing data, email addresses, and language...
by Ryan Coyne | Jun 1, 2025 | HIPAA News
Six more Nationwide Recovery Service (NRS) clients confirmed that the NRS data breach resulted in the theft of sensitive data. The list of new victims includes Smile Solutions of Goodlettsville The City of Chattanooga Duncan Regional Hospital MAK Anesthesia Swedish...
by Ryan Coyne | May 25, 2025 | HIPAA News
Kettering Health operates 120 outpatient facilities and 14 medical centers in western Ohio. On May 20, 2025, it encountered organization-wide technology downtime that impacted 14 medical centers and call center operations. The disturbance caused critical IT systems to...
by Ryan Coyne | May 18, 2025 | HIPAA News
Integrated health system known as Union Health System, based in Terre Haute, Indiana, manages two hospitals and a medical group, which were impacted by a security breach that occurred at Oracle Health and Cerner. Oracle Health sent notification letters to healthcare...
by Ryan Coyne | May 12, 2025 | HIPAA News
A Federal judge has given preliminary approval of a $20 million settlement to resolve a multidistrict lawsuit against the software company Fortra in association with a 2023 hacking incident that impacted the Fortra GoAnywhere managed file transfer (MFT) solution. The...
by Ryan Coyne | May 4, 2025 | HIPAA News
The HHS’ Office for Civil Rights (OCR) reported the 6th financial penalty for 2025 involving alleged HIPAA Rules violation. Health care network PIH Health in California consented to resolve the HIPAA violations by paying $600,000 in financial penalty. In June 2019, a...
by Ryan Coyne | Apr 27, 2025 | HIPAA News
The Department of Health and Human Services’ Office for Civil Rights (OCR) reported its 7th HIPAA enforcement action as part of its HIPAA risk analysis enforcement initiative. The settlement of an alleged HIPAA risk analysis violation involved the Guam hospital...
by Ryan Coyne | Apr 19, 2025 | HIPAA News
The Department of Health and Human Services (HHS) Office for Civil Rights (OCR) issued a financial penalty to Northeast Radiology, P.C. for a HIPAA violation. This is the 4th financial penalty for HIPAA violation issued by OCR under the Trump administration and the...
by Ryan Coyne | Apr 13, 2025 | HIPAA News
Sentara Health is a not-for-profit healthcare organization based in Florida, Virginia, and Northeastern North Carolina that notified 1,620 individuals concerning a likely insider breach affecting their electronic health records. Sentara Health’s Laboratory Services...
by Ryan Coyne | Apr 6, 2025 | HIPAA News
SimonMed Imaging reported a cybersecurity incident at the beginning of this year where unauthorized individuals accessed patient information through one of its vendors. The radiology practice in Scottsdale, Arizona said that one vendor notified it on January 27, 2025...
by Ryan Coyne | Mar 30, 2025 | HIPAA News
Sunflower Medical Group is dealing with a class action lawsuit because of a recent data breach affecting the protected health information (PHI) of about 221,000 present and past patients. Sunflower Medical Group’s private specialized medical center is located in...
by Ryan Coyne | Mar 28, 2025 | HIPAA Advice
The HB-300 training requirements encompass comprehensive education and awareness programs designed to educate employees within Texas healthcare organizations about the intricacies of patient privacy laws, data security measures, proper handling of protected health...
by Ryan Coyne | Mar 23, 2025 | HIPAA News
A woman from New York received a probation sentence averting imprisonment for a criminal violation of the Health Insurance Portability and Accountability Act (HIPAA). She is also required to pay restitution of approximately $13,000. On March 23, 2023, 53-year-old...
by Ryan Coyne | Mar 23, 2025 | HIPAA News
Certified public accountancy company Legacy Professionals based in Illinois notified about 217,000 people concerning a security incident and data theft in April 2024. The company discovered suspicious activity in its computer system at the end of April and launched a...
by Ryan Coyne | Mar 16, 2025 | HIPAA News
Home healthcare equipment and related services provider, Apria Healthcare based in Indianapolis decided to pay $6,400,000 to settle all claims filed by the 1,869,598 individuals affected by data breaches in 2019 and 2021. In April 2019, hackers accessed areas of its...
by Ryan Coyne | Mar 9, 2025 | HIPAA News
Labor Union, UNITE HERE, based in New York has consented to paying $6 million to settle a combined class action lawsuit that claimed the group’s inability to carry out proper cybersecurity measures to safeguard the sensitive information it kept. On October 20,...
by Ryan Coyne | Mar 2, 2025 | HIPAA News
The U.S. Department of Justice has made public the decision of Health Net Federal Services (HNFS) and Centene Corporation, its parent company, to pay a financial penalty of $11,253,400 to resolve the issues that HNFS has faked compliance certification with the...
by Ryan Coyne | Mar 2, 2025 | HIPAA News
U.S. authorities have published an alert concerning the Ghost ransomware group based in China, which has executed ransomware attacks in about 70 countries on several industries such as healthcare, religious institutions, education, manufacturing, technology, and...
by Ryan Coyne | Feb 23, 2025 | HIPAA News
The U.S. Department of Health and Human Services (HHS) Office for Civil Rights (OCR) has issued a financial penalty against Warby Parker, Inc. for noncompliance with the HIPAA Rules. This is the first financial penalty issued by OCR under the Trump administration....
by Ryan Coyne | Feb 22, 2025 | HIPAA News
March 1, 2025, is the last day for filing reports involving 2024 data breaches impacting less than 500 people to the HHS’ Office for Civil Rights (OCR). When breach reports are not filed on time, HIPAA-covered entities are considered non-compliant with the HIPAA...
by Ryan Coyne | Feb 16, 2025 | HIPAA News
Electronic Frontier Foundation (EFF), a non-profit civil liberties organization, wrote to Attorneys General in Arkansas, Missouri, Florida, and Texas to ask for an investigation of crisis pregnancy centers (CPCs) in their states concerning probable privacy violations...
by Ryan Coyne | Feb 9, 2025 | Cybersecurity
The American Hospital Association (AHA) along with the Health Information Sharing and Analysis Center (Health-ISAC) released a cybersecurity alert concerning three vulnerabilities identified in the SimpleHelp Remote Monitoring and Management (RMM) software that are...
by Ryan Coyne | Feb 2, 2025 | HIPAA News
SonicWall and Apple released patches for critical zero-day vulnerabilities found in their products. Covered entities using these products need to update their HIPAA training to include the implementation of patches or updating the firmware of impacted devices. Threat...
by Ryan Coyne | Jan 26, 2025 | HIPAA News
Tennessee Attorney General Jonathan Skrmetti filed a complaint in the U.S. District Court for the Eastern District of Tennessee in Knoxville questioning the lawfulness of the revised HIPAA Privacy Rule passed by the Department of Health and Human Services to reinforce...
by Ryan Coyne | Jan 26, 2025 | HIPAA News
The Health and Human Services Commission (HHSC) in Texas discovered multiple agency workers who have violated the HIPAA Privacy Rule. The workers were found to have accessed the information of 61,000 people who acquired agency services with no legitimate work reason...
by Ryan Coyne | Jan 17, 2025 | HIPAA News
Comparitech recently publicized a report that showed how much work ransomware groups have been doing. The groups attack networks, encrypt files, and then compel the victims to pay ransom. Comparitech’s analysts found 5,461 ransomware attacks successfully executed in...
by Ryan Coyne | Jan 10, 2025 | HIPAA News
The HHS’ Office for Civil Rights (OCR) has reported its first HIPAA enforcement for 2025 to settle alleged HIPAA Rules violations. Electronic medical records and billing support services provider, Elgon Information Systems based in Massachusetts, paid an $80,000...
by Ryan Coyne | Jan 5, 2025 | HIPAA News
A dental practice in Indianapolis has consented to pay the Office of the Indiana Attorney General (OIG) a $350,000 financial penalty to settle several alleged violations of national and state legislation associated with an unreported ransomware attack and data breach...
by Ryan Coyne | Dec 29, 2024 | HIPAA News
Addiction rehabilitation center American Addiction Centers, Inc. based in Brentwood, TN recently reported a cybersecurity incident that impacted 410,747 present and past patients whose protected health information (PHI) may have been stolen. The notification letter...
by Ryan Coyne | Dec 28, 2024 | HIPAA News
In April 2024, the Illinois Department of Human Services (IDHS) suffered an email phishing attack in which several employees were misled into sharing their credentials. The attacker accessed email accounts that included the public assistance account details of over...
by Ryan Coyne | Dec 19, 2024 | HIPAA Advice
Members of the Screen Actors Guild – American Federation of Television and Radio Artists (SAG-AFTRA) health plan filed a class action lawsuit because of an email phishing attack that compromised their protected health information (PHI). An unauthorized third...
by Ryan Coyne | Dec 13, 2024 | Cybersecurity
Threat actors are actively exploiting a critical vulnerability found in Cleo file-transfer software. Vulnerability CVE-2024-50623 is thought to be a patched vulnerability. In the past, it permits file uploads and downloads without restriction. Dangerous file types...
by Ryan Coyne | Nov 30, 2024 | HIPAA News
A bipartisan bill presented in the Senate requires the Department of Health and Services (HHS) to revise the HIPAA rules to boost cybersecurity throughout the healthcare industry and offer funds to support healthcare organizations with low resources to follow...
by Ryan Coyne | Nov 24, 2024 | Cybersecurity
Corvus released its 2024 Q3 Cyber Threat Report, which revealed that the number of ransomware attacks increased for Q3 of 2024 with 0.72% increase in the number of new victims added to data leak websites compared to the last quarter. In Q3 of 2024, Corvus found 1,257...
by Ryan Coyne | Nov 22, 2024 | HIPAA News
The healthcare and public health sector (HPH) issued an alert about a continuing phishing campaign that uses the DocuSign e-signature software to impersonate popular companies. The target of the phishing campaign is to mislead company staff into allowing their billing...
by Ryan Coyne | Nov 16, 2024 | HIPAA News
The Critical Infrastructure Security and Resilience Month is celebrated this November. One month is devoted to increasing knowledge of why fortifying critical infrastructure security and resilience is important. The U.S. Cybersecurity and Infrastructure Security...
by Ryan Coyne | Nov 10, 2024 | HIPAA News
Microsoft tracked a foreign threat actor called Midnight Blizzard (also known as APT29, Cozy Bear). It is performing a spear phishing campaign attacking companies in several sectors, such as academia, government, defense, information technology, non-governmental...
by Ryan Coyne | Nov 3, 2024 | HIPAA News
Several Oracle products are affected by critical vulnerabilities that threat actors are exploiting. The security researchers who discovered the vulnerability named it The Miracle Exploit. This vulnerability affected all Oracle online systems and Oracle Fusion...
by Ryan Coyne | Oct 27, 2024 | HIPAA News
Two men from Sudan were accused of their involvement in several cyberattacks on company networks, government organizations, and critical infrastructure organizations in the U.S. They were also connected to the attack on Cedars-Sinai Medical Center located in Los...
by Ryan Coyne | Oct 26, 2024 | HIPAA News
Great Expressions Dental Centers decided to resolve a class action lawsuit arising from a 2023 data breach that affected the personal data and protected health information (PHI) of 1,925,397 people. Great Expressions Dental Centers based in Bloomfield Hills, MI, which...
by Ryan Coyne | Oct 20, 2024 | HIPAA News
The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Communications Security Establishment Canada (CSE), the National Security Agency (NSA), the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), and the Australian Federal...
by Ryan Coyne | Oct 18, 2024 | HIPAA News
Gryphon Healthcare has reported a security incident wherein the files of approximately 400,000 people with protected health information (PHI) had been accessed by unauthorized individuals. Gryphon Healthcare based in Houston, TX is a revenue cycle, coding, HIPAA...
by Ryan Coyne | Oct 13, 2024 | HIPAA News
Omni Family Health, a healthcare provider with centers across Kings, Kern, Fresno, and Tulare counties in California, has informed patients and staff about the potential theft of their protected health information (PHI) in a recent cyberattack. The organization...
by Ryan Coyne | Oct 11, 2024 | HIPAA News
A global law enforcement campaign called Operation Cronos has led to the arrest of four people who are allegedly involved in LockBit ransomware attacks and the shutdown of nine servers tied to the LockBit ransomware network. These actions are included in the third...
by Ryan Coyne | Oct 5, 2024 | HIPAA News
The State of Ransomware in Healthcare 2024 report by Sophos revealed that ransomware attacks on healthcare organizations continue to rise, even as incidents in other industries have declined. Across all sectors, the percentage of organizations reporting a ransomware...
by Ryan Coyne | Sep 29, 2024 | HIPAA News
The Centers for Medicare and Medicaid Services (CMS) reported a data breach to the Department of Health and Human Services (HHS) that affected 3,112,815 people. This breach, initially announced by CMS and Wisconsin Physicians Service Insurance Corporation (WPS)...
by Ryan Coyne | Sep 27, 2024 | HIPAA News
CorrectCare Integrated Health LLC (CorrectCare) settled a class action lawsuit associated with a 2022 data breach impacting approximately 600,000 individuals. The court gave the final approval for the settlement that cost CorrectCare $6.49 million. Third-party...
by Ryan Coyne | Sep 22, 2024 | HIPAA News
The lawsuit against IU Health and IU Health Associates filed by Attorney General Todd Rokita of Indiana related to violations of the Indiana Deceptive Consumer Sales Act and the Health Insurance Portability and Accountability Act (HIPAA) has been dismissed. The case...
by Ryan Coyne | Sep 20, 2024 | HIPAA News
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a report detailing the findings from risk and vulnerability assessments (RVAs) conducted across various organizations, including state, local, tribal, and territorial (SLTT) entities,...
by Ryan Coyne | Sep 13, 2024 | HIPAA News
The Wisconsin Physicians Service Insurance Corporation (WPS) and Centers for Medicare & Medicaid Services (CMS) are notifying approximately 947,000 people about the compromise of some of their protected health information (PHI) and personally identifiable...
by Ryan Coyne | Sep 8, 2024 | HIPAA News
Texas Attorney General Ken Paxton took legal action against the Department of Health and Human Services (HHS) and its Secretary Xavier Becerra, for the alleged legitimacy of a new HHS final rule about reproductive healthcare privacy. The rule, HIPAA Privacy Rule to...
by Ryan Coyne | Sep 1, 2024 | HIPAA News
Software solutions provider Young Consulting (also known as Connexure) based in Atlanta services the employer stop-loss insurance industry. It recently encountered a BlackSuit ransomware attack that compromised the medical insurance data of 954,177 persons. The...
by Ryan Coyne | Aug 31, 2024 | HIPAA News
Ransomware continues to be a threat in 2024, with recent reports about its persistence, profitability, and evolving tactics. Despite efforts by law enforcement to combat these cyberattacks, ransomware groups show no signs of retreating. A report by blockchain analysis...
by Ryan Coyne | Aug 24, 2024 | HIPAA News
Humana has consented to resolve a lawsuit filed by a whistleblower concerning the submission of fraudulent bids by the health insurer to the Centers for Medicare and Medicaid Services (CMS) for Medicare Part D contracts between 2011 and 2017. The Medicare Part D...
by Ryan Coyne | Aug 23, 2024 | HIPAA News
The Federal Bureau of Investigation (FBI), the Australian Signals Directorate’s Australian Cyber Security Centre (ACSC), the U.S. Cybersecurity and Infrastructure Security Agency (CISA), and the National Security Agency (NSA), together with their global partners, have...
by Ryan Coyne | Aug 15, 2024 | HIPAA News
Health system McLaren Health Care based in Grand Blanc, MI manages 13 hospitals in Michigan and several doctor offices, ambulatory surgery centers, and other patient care facilities in the state. It reported an investigation of an outage impacting its telephone and...
by Ryan Coyne | Aug 4, 2024 | HIPAA News
In early July, a data breach report was submitted by HealthEquity, a financial technology and business services company based in Draper, UT. HealthEquity mentioned in its 8-K filing with the Securities and Exchange Commission (SEC) that suspicious activity was...
by Ryan Coyne | Aug 1, 2024 | HIPAA News
United of Omaha Life Insurance Company based in Nebraska has reported a phishing email that led to a protected health information (PHI) breach involving 107,894 individuals. The insurer discovered the breach on April 23, 2024 upon identification of anomalous activity...
by Ryan Coyne | Jul 28, 2024 | HIPAA News
MediSecure, an Australian company providing electronic prescription services, encountered a ransomware attack that enabled the theft of 6.5TB of data, which included the sensitive information of approximately 12.9 million Australians – about 50% of the...
by Ryan Coyne | Jul 22, 2024 | HIPAA News
23andMe based in San Francisco has proposed an agreement to resolve a class action lawsuit that was submitted because of a breach of consumer information in 2023. The breach happened in October 2023 and the attacker stole the data of around 6.9 million people, about...
by Ryan Coyne | Jul 19, 2024 | HIPAA News
A class action lawsuit was filed against Pruitt Health over a ransomware attack in 2023 that resulted in the compromise of the protected health information (PHI) of 56,405 individuals. Pruitt Health manages 180 care centers in Georgia, Florida, North and South...
by Ryan Coyne | Jul 13, 2024 | HIPAA News
A substitute breach notice has been published on the Change Healthcare website regarding its February 2024 cyberattack and mentioned the start of sending notification letters to the impacted persons on July 20, 2024. Change Healthcare stated that the data analysis is...
by Ryan Coyne | Jul 12, 2024 | HIPAA News
Palomar Health Medical Group has informed its patients that an April 2024 cyberattack may have affected their data. The company is a primary and specialty care provider to North San Diego County locals. Patients’ protected health information (PHI) may have been...
by Ryan Coyne | Jul 7, 2024 | HIPAA News
Mass General Brigham based in Boston, MA, reported the termination of two employees because of a privacy breach discovered on April 4, 2024. According to the investigation of the health system, the two employees permitted a third person, who wasn’t working at...
by Ryan Coyne | Jun 30, 2024 | HIPAA News
The healthcare and public health (HPH) sector has been cautioned about the Qilin ransomware group that has been attacking healthcare providers because of their dependence on uptime and the sensitive data they maintain. About 7% of ransomware attacks were conducted on...
by Ryan Coyne | Jun 21, 2024 | HIPAA News
California Attorney General Rob Bonta has reported reaching a settlement with Adventist Health Hanford concerning alleged violations of California’s Confidentiality of Medical Information Act (CMIA), the Health Insurance Portability and Accountability Act (HIPAA), the...
by Ryan Coyne | Jun 16, 2024 | HIPAA News
Native American Health Center (NAHC) is a nonprofit government-qualified health center that provides services to the local community (American Indians and Alaska Natives) in the California Bay Area. The health center encountered a cybersecurity attack on November 19,...
by Ryan Coyne | Jun 9, 2024 | HIPAA News
The cyberattack on Ascension has led to the shutdown of some hospitals’ critical systems for over three weeks. Although Ascension has downtime procedures in place, doctors are under pressure because of the burden of using pen and paper for recording, and many...
by Ryan Coyne | Jun 2, 2024 | HIPAA News
Cencora, Inc. (earlier known as AmerisourceBergen), and its Lash Group affiliate, were impacted by a cyberattack. Cencora reported the incident in a Securities and Exchange Commission (SEC) filing in February 2024. During that time, the scope of the data breach is not...
by Ryan Coyne | May 26, 2024 | HIPAA News
The American Privacy Rights Act (APRA), the replacement of the American Data Privacy and Protection Act (ADPPA), has been questioned by 15 State Attorneys General who are asking Congress not to move forward with the recommended government data privacy legislation in...
by Ryan Coyne | May 18, 2024 | HIPAA News
All healthcare and public health (HPH) sector {organizations|providers} received {an alert|a warning} to {apply|employ} mitigations against Black Basta ransomware attacks, {because|since} the ransomware-as-a-service (RaaS) group is attacking the HPH sector. In 2023,...
by Ryan Coyne | May 12, 2024 | HIPAA News
The Occupational Safety and Health Administration (OSHA) has recommended penalizing a home healthcare company with $163,627 for allegedly failing to safeguard workers against serious dangers of work violence. OSHA cited New England Home Care Inc., and Jordan Health...
by Ryan Coyne | May 6, 2024 | HIPAA News
UnitedHealth Group (UHG) CEO Andrew Witty recently gave a testimony at a House subcommittee hearing. The Senators confronted Witty concerning the Change Healthcare ransomware attack and because one-of-three Americans might be impacted. Witty apologized for the...
by Ryan Coyne | Apr 28, 2024 | HIPAA News
Kaiser Permanente Health Plan Inc. is informing 13.4 million people about disclosing some of their personal information to third parties including X (Twitter), Microsoft (Bing), and Google due to the use of tracking codes on its web pages and applications. This is the...
by Ryan Coyne | Apr 18, 2024 | HIPAA News
American Healthcare Systems and Rutgers Robert Wood Johnson Medical School have spotted email incidents due to the unauthorized access/disclosure of patient information, while Cherry Health Services suffered a ransomware attack. Email Security Incident at Randolph...
by Ryan Coyne | Apr 12, 2024 | HIPAA News
Medicare Data Compromised in Boston Consulting Agency Data Breach A data breach at Boston consulting agency, Greylock McKinnon Associates, Inc., (GMA) affected 341,650 persons. Based on the GMA breach notification, the agency discovered a security incident on May 30,...
by Ryan Coyne | Apr 6, 2024 | HIPAA News
The HHS Office for Civil Rights issued one more financial penalty for a HIPAA Right of Access violation. Essex Residential Care, LLC, also known as Hackensack Meridian Health, West Caldwell Care Center in New Jersey, was directed to pay a $100,000 civil monetary...
by Ryan Coyne | Mar 29, 2024 | HIPAA News
Avem Health Partners Pays $1.45 Million to Settle Class Action Data Breach Lawsuit Avem Health Partners agreed to pay a $1.45 million settlement to settle claims associated with a 2022 data breach affecting the protected health information (PHI) of 271,303 persons....
by Ryan Coyne | Mar 23, 2024 | HIPAA News
Each regular U.S. hospital has 10 to 15 medical devices, so this means a 1,000-bed hospital can have about 15,000 medical devices, which considerably increases the attack surface. Medical devices may include clinical IoT devices, imaging devices, and surgery devices....
by Ryan Coyne | Mar 15, 2024 | HIPAA News
Financial Assistance Program Offered by UnitedHealth Group On March 8, 2024, about 2 weeks after the ransomware attack on Change Healthcare, UnitedHealth Group presented a schedule on when it is trying to have its systems and services available. UnitedHealth Group...
by Ryan Coyne | Mar 10, 2024 | HIPAA News
87,000 Patients Impacted by Cogdell Memorial Hospital Cyberattack On October 10, 2023, Cogdell Memorial Hospital based in Snyder, TX, found abnormal activity in its computer network. After securing its network, a third-party cybersecurity agency looked into the...
by Ryan Coyne | Mar 9, 2024 | HIPAA Advice
Inaction in HIPAA compliance can have several costs and consequences for healthcare organizations. Here are some of the key consequences: Data Breaches and Financial Costs A breach of patient data can lead to high financial costs. Expenses related to notifying...
by Ryan Coyne | Mar 2, 2024 | HIPAA News
Ransomware Attack on Green Ridge Behavioral Health Results in HIPAA Penalty The Department of Health and Human Services (HHS) Office for Civil Rights (OCR) settled an alleged Health Insurance Portability and Accountability Act (HIPAA) violations with a behavioral...