Home healthcare equipment and related services provider, Apria Healthcare based in Indianapolis decided to pay $6,400,000 to settle all claims filed by the 1,869,598 individuals affected by data breaches in 2019 and 2021. In April 2019, hackers accessed areas of its...
UNITE HERE Pays $6 Million to Resolve Data Breach Lawsuit
Labor Union, UNITE HERE, based in New York has consented to paying $6 million to settle a combined class action lawsuit that claimed the group's inability to carry out proper cybersecurity measures to safeguard the sensitive information it kept. On October 20, 2023,...
Health Net Federal Services to Pay $11.23M to Settle Cybersecurity Compliance Issues
The U.S. Department of Justice has made public the decision of Health Net Federal Services (HNFS) and Centene Corporation, its parent company, to pay a financial penalty of $11,253,400 to resolve the issues that HNFS has faked compliance certification with the...
Feds Issues Advisory Against Ghost Ransomware Group
U.S. authorities have published an alert concerning the Ghost ransomware group based in China, which has executed ransomware attacks in about 70 countries on several industries such as healthcare, religious institutions, education, manufacturing, technology, and...
$1.5 Million Financial Penalty Issued on Warby Parker for HIPAA Violations
The U.S. Department of Health and Human Services (HHS) Office for Civil Rights (OCR) has issued a financial penalty against Warby Parker, Inc. for noncompliance with the HIPAA Rules. This is the first financial penalty issued by OCR under the Trump administration....
Due Date of 2024 Data Breach Reports Submission to OCR
March 1, 2025, is the last day for filing reports involving 2024 data breaches impacting less than 500 people to the HHS’ Office for Civil Rights (OCR). When breach reports are not filed on time, HIPAA-covered entities are considered non-compliant with the HIPAA...
Crisis Pregnancy Centers Investigation Requested over Potential Privacy Violations
Electronic Frontier Foundation (EFF), a non-profit civil liberties organization, wrote to Attorneys General in Arkansas, Missouri, Florida, and Texas to ask for an investigation of crisis pregnancy centers (CPCs) in their states concerning probable privacy violations...
SonicWall & Apple Resolve Zero-Day Vulnerabilities Affecting Their Products
SonicWall and Apple released patches for critical zero-day vulnerabilities found in their products. Covered entities using these products need to update their HIPAA training to include the implementation of patches or updating the firmware of impacted devices. Threat...
Why Some States Do Not Agree to the HIPAA Privacy Rule Update on Reproductive Health Information Privacy
Tennessee Attorney General Jonathan Skrmetti filed a complaint in the U.S. District Court for the Eastern District of Tennessee in Knoxville questioning the lawfulness of the revised HIPAA Privacy Rule passed by the Department of Health and Human Services to reinforce...
Texas Health and Human Services Commission Employees Fired for HIPAA Privacy Rule Violation
The Health and Human Services Commission (HHSC) in Texas discovered multiple agency workers who have violated the HIPAA Privacy Rule. The workers were found to have accessed the information of 61,000 people who acquired agency services with no legitimate work reason...
The Status of Healthcare Ransomware Attacks in 2024
Comparitech recently publicized a report that showed how much work ransomware groups have been doing. The groups attack networks, encrypt files, and then compel the victims to pay ransom. Comparitech’s analysts found 5,461 ransomware attacks successfully executed in...
Elgon Information Systems Settles Risk Analysis Failure for $80K
The HHS’ Office for Civil Rights (OCR) has reported its first HIPAA enforcement for 2025 to settle alleged HIPAA Rules violations. Electronic medical records and billing support services provider, Elgon Information Systems based in Massachusetts, paid an $80,000...
Westend Dental Pays Indiana AG a $350,000 Penalty to Settle HIPAA Violations
A dental practice in Indianapolis has consented to pay the Office of the Indiana Attorney General (OIG) a $350,000 financial penalty to settle several alleged violations of national and state legislation associated with an unreported ransomware attack and data breach...
Approximately 411,000 American Addiction Centers Patients Impacted by Ransomware Attack
Addiction rehabilitation center American Addiction Centers, Inc. based in Brentwood, TN recently reported a cybersecurity incident that impacted 410,747 present and past patients whose protected health information (PHI) may have been stolen. The notification letter...
1.1 Million Customers of Illinois Department of Human Services Affected by Phishing Attack
In April 2024, the Illinois Department of Human Services (IDHS) suffered an email phishing attack in which several employees were misled into sharing their credentials. The attacker accessed email accounts that included the public assistance account details of over...
New Bipartisan Senate Bill to Increase Healthcare Cybersecurity
A bipartisan bill presented in the Senate requires the Department of Health and Services (HHS) to revise the HIPAA rules to boost cybersecurity throughout the healthcare industry and offer funds to support healthcare organizations with low resources to follow...
Phishing Campaign Exploits DocuSign API to Authorize Payment of Fake Invoices
The healthcare and public health sector (HPH) issued an alert about a continuing phishing campaign that uses the DocuSign e-signature software to impersonate popular companies. The target of the phishing campaign is to mislead company staff into allowing their billing...
CISA Gives Recommendations for the Security and Stability of Critical Infrastructure
The Critical Infrastructure Security and Resilience Month is celebrated this November. One month is devoted to increasing knowledge of why fortifying critical infrastructure security and resilience is important. The U.S. Cybersecurity and Infrastructure Security...
Warning Issued For Midnight Blizzard’s Spear Phishing Campaign
Microsoft tracked a foreign threat actor called Midnight Blizzard (also known as APT29, Cozy Bear). It is performing a spear phishing campaign attacking companies in several sectors, such as academia, government, defense, information technology, non-governmental...
Alert Issued About the Miracle Exploit Vulnerabilities Identified in Oracle Systems
Several Oracle products are affected by critical vulnerabilities that threat actors are exploiting. The security researchers who discovered the vulnerability named it The Miracle Exploit. This vulnerability affected all Oracle online systems and Oracle Fusion...
Two Anonymous Sudan Members Facing Charges Over February 2024 Cyberattack on Cedars-Sinai
Two men from Sudan were accused of their involvement in several cyberattacks on company networks, government organizations, and critical infrastructure organizations in the U.S. They were also connected to the attack on Cedars-Sinai Medical Center located in Los...
Great Expressions Dental Centers Pays $2.7 Million to Resolve Data Breach Lawsuit
Great Expressions Dental Centers decided to resolve a class action lawsuit arising from a 2023 data breach that affected the personal data and protected health information (PHI) of 1,925,397 people. Great Expressions Dental Centers based in Bloomfield Hills, MI, which...
Alert Issued on Iranian Threat Actors Attacking Critical Infrastructure Entities
The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Communications Security Establishment Canada (CSE), the National Security Agency (NSA), the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), and the Australian Federal...
Gryphon Healthcare Sends Breach Notification to 400,000 Patients
Gryphon Healthcare has reported a security incident wherein the files of approximately 400,000 people with protected health information (PHI) had been accessed by unauthorized individuals. Gryphon Healthcare based in Houston, TX is a revenue cycle, coding, HIPAA...
Omni Family Health Confirmed Data Breach Due to Cyberattack
Omni Family Health, a healthcare provider with centers across Kings, Kern, Fresno, and Tulare counties in California, has informed patients and staff about the potential theft of their protected health information (PHI) in a recent cyberattack. The organization...
Law Enforcement Arrests Individuals Connected to LockBit Ransomware Attacks and Evil Corp Members
A global law enforcement campaign called Operation Cronos has led to the arrest of four people who are allegedly involved in LockBit ransomware attacks and the shutdown of nine servers tied to the LockBit ransomware network. These actions are included in the third...
Status Report Concerning Ransomware Attacks on Healthcare Organizations
The State of Ransomware in Healthcare 2024 report by Sophos revealed that ransomware attacks on healthcare organizations continue to rise, even as incidents in other industries have declined. Across all sectors, the percentage of organizations reporting a ransomware...
MOVEit Hack on Wisconsin Physicians Service Impacted 3.1 Million Individuals
The Centers for Medicare and Medicaid Services (CMS) reported a data breach to the Department of Health and Human Services (HHS) that affected 3,112,815 people. This breach, initially announced by CMS and Wisconsin Physicians Service Insurance Corporation (WPS)...
CorrectCare Integrated Health Pays $6.49 Million to Settle Data Breach Lawsuit
CorrectCare Integrated Health LLC (CorrectCare) settled a class action lawsuit associated with a 2022 data breach impacting approximately 600,000 individuals. The court gave the final approval for the settlement that cost CorrectCare $6.49 million. Third-party...
Privacy Lawsuit Against IU Health Voluntarily Dismissed
The lawsuit against IU Health and IU Health Associates filed by Attorney General Todd Rokita of Indiana related to violations of the Indiana Deceptive Consumer Sales Act and the Health Insurance Portability and Accountability Act (HIPAA) has been dismissed. The case...
Raise the level of HIPAA Awareness in your organization with Learner-Friendly, Comprehensive and Affordable HIPAA Training.
COMPREHENSIVE HIPAA TRAINING
Used in 1000+ Healthcare Organizations and 100+ Universities

Privacy is key to everything that we do at J Flowers Health Institute. We require the highest data privacy standards in our daily operations between our team members and patients. The HIPAA compliance and cyber security training we provide to our teams with ComplianceJunction creates enormous value for our organization.
Kevin DeLoach
Chief Operating Officer
J. Flowers Health Institute