HIPAA News

23andMe to Settle Class Action Data Breach Lawsuit

23andMe based in San Francisco has proposed an agreement to resolve a class action lawsuit that was submitted because of a breach of consumer information in 2023. The breach happened in October 2023 and the attacker stole the data of around 6.9 million people, about...

Pruitt Health Faces Class Action Lawsuit Over 2023 Ransomware Attack

A class action lawsuit was filed against Pruitt Health over a ransomware attack in 2023 that resulted in the compromise of the protected health information (PHI) of 56,405 individuals. Pruitt Health manages 180 care centers in Georgia, Florida, North and South...

Substitute Data Breach Notice Published by Change Healthcare

Substitute Data Breach Notice Published by Change Healthcare

A substitute breach notice has been published on the Change Healthcare website regarding its February 2024 cyberattack and mentioned the start of sending notification letters to the impacted persons on July 20, 2024.  Change Healthcare stated that the data analysis is...

Two Mass General Brigham Employees Terminated for Privacy Violations

Two Mass General Brigham Employees Terminated for Privacy Violations

Mass General Brigham based in Boston, MA, reported the termination of two employees because of a privacy breach discovered on April 4, 2024. According to the investigation of the health system, the two employees permitted a third person, who wasn't working at Mass...

HPH Sector Warned About Qilin Ransomware Group Attacks

HPH Sector Warned About Qilin Ransomware Group Attacks

The healthcare and public health (HPH) sector has been cautioned about the Qilin ransomware group that has been attacking healthcare providers because of their dependence on uptime and the sensitive data they maintain. About 7% of ransomware attacks were conducted on...

Adventist Health Resolves HIPAA Violation

Adventist Health Resolves HIPAA Violation

California Attorney General Rob Bonta has reported reaching a settlement with Adventist Health Hanford concerning alleged violations of California’s Confidentiality of Medical Information Act (CMIA), the Health Insurance Portability and Accountability Act (HIPAA), the...

Cyberattack on Native American Health Center in California

Cyberattack on Native American Health Center in California

Native American Health Center (NAHC) is a nonprofit government-qualified health center that provides services to the local community (American Indians and Alaska Natives) in the California Bay Area. The health center encountered a cybersecurity attack on November 19,...

New Cybersecurity Awareness Training For Healthcare Organizations

New Cybersecurity Awareness Training For Healthcare Organizations

ComplianceJunction has released a new online training course designed to enhance cybersecurity awareness among front-line staff at healthcare organizations. The course complements existing HIPAA training and provides a comprehensive approach to managing and securing...

Cencora Cyberattack Affects Pharmaceutical Companies

Cencora Cyberattack Affects Pharmaceutical Companies

Cencora, Inc. (earlier known as AmerisourceBergen), and its Lash Group affiliate, were impacted by a cyberattack. Cencora reported the incident in a Securities and Exchange Commission (SEC) filing in February 2024. During that time, the scope of the data breach is not...

15 State Attorneys General Questions the American Privacy Rights Act

15 State Attorneys General Questions the American Privacy Rights Act

The American Privacy Rights Act (APRA), the replacement of the American Data Privacy and Protection Act (ADPPA), has been questioned by 15 State Attorneys General who are asking Congress not to move forward with the recommended government data privacy legislation in...

Advisory on Black Basta Ransomware Attacks on Healthcare Organizations

Advisory on Black Basta Ransomware Attacks on Healthcare Organizations

All healthcare and public health (HPH) sector {organizations|providers} received {an alert|a warning} to {apply|employ} mitigations against Black Basta ransomware attacks, {because|since} the ransomware-as-a-service (RaaS) group is attacking the HPH sector. In 2023,...

63% of Identified Exploited Vulnerabilities are in Hospital Networks

63% of Identified Exploited Vulnerabilities are in Hospital Networks

Each regular U.S. hospital has 10 to 15 medical devices, so this means a 1,000-bed hospital can have about 15,000 medical devices, which considerably increases the attack surface. Medical devices may include clinical IoT devices, imaging devices, and surgery devices....

Teaching Hospital Student Error Exposed PHI for More than a Year

Teaching Hospital Student Error Exposed PHI for More than a Year

The University of Iowa Hospitals and Clinics (UIHC) notified HHS’ Office of Civil Rights of a data breach attributable to an error by a student employee which exposed the Protected Health Information (PHI) of 5,292 patients to the Internet for more than a year....

Medical Center Settles Alleged Privacy Rule Violations for $80,000

Medical Center Settles Alleged Privacy Rule Violations for $80,000

St. Joseph’s Medical Center in Yonkers, NY, has agreed to settle alleged Privacy Rule violations for $80,000 and must comply with a corrective action plan to address the cause of the alleged violations – namely that members of the workforce impermissibly allowed a...

Raise the level of HIPAA Awareness in your organization with Learner-Friendly, Comprehensive and Affordable HIPAA Training.

COMPREHENSIVE HIPAA TRAINING

Please enable JavaScript in your browser to complete this form.

Privacy is key to everything that we do at J Flowers Health Institute. We require the highest data privacy standards in our daily operations between our team members and patients. The HIPAA compliance and cyber security training we provide to our teams with ComplianceJunction creates enormous value for our organization.

Kevin DeLoach

Chief Operating Officer
J. Flowers Health Institute