HIPAA News
HIMSS Survey Reveals Concerns in Relation to Mobile Device Security

HIMSS Survey Reveals Concerns in Relation to Mobile Device Security

The results of a HIMSS survey has revealed that medical device security is a strategic focus for most healthcare groups, yet fewer than 50% of healthcare providers have an approved budget for addressing security weaknesses in medical devices. For the survey, HIMSS...

Patients PHI Exposed in Two Separate HIPAA Breaches

Patients PHI Exposed in Two Separate HIPAA Breaches

Two HIPAA-covered organizations are making their patients aware that some of their protected health information (PHI) has been stolen by unauthorized individuals in recent times. PHI Stolen from Staff Member of Christus Spohn Hospitals The protected health information...

HealthEquity Phishing Attack Exposes PHI

HealthEquity Phishing Attack Exposes PHI

HealthEquity Inc. has been hit by a phishing attack leading to the exposure of members’ protected health information. The data breach was restricted to one email account, although a review of the messages in the account showed a range of PHI was potentially stolen by...

Terros Health Phishing Attack Impacts up to 1,600 Patients

Terros Health Phishing Attack Impacts up to 1,600 Patients

A staff member at Phoenix-based Terros Health was tricked by a phishing scam and mistakenly handed over login credentials to the hacker. That person accessed the employee’s email account and may have viewed or obtained a range of protected health information listed in...

Nurse Who Shared Patient Data with New Employer gets 1-Year Suspension

Nurse Who Shared Patient Data with New Employer gets 1-Year Suspension

A nurse who shared patient data with her new employer has been suspended for 12 months by the New York State Education Department, while her former employer has been fined $15,000 for the breach of Protected Health Information. In April 2015, Martha C. Smith-Lightfoot...

Aetna Maintains Efforts to Recoup 2017 HIV Status Privacy Breach Costs

Aetna Maintains Efforts to Recoup 2017 HIV Status Privacy Breach Costs

Aetna have launched fresh attempts to recover some of the expenses they incurred in the ongoing legal battles in relation to a 2017 privacy breach involving the exposure of patients’ sensitive health information. A new lawsuit has been submitted by the insurance...

Colorado Governor Signs Data Protection Bill into Law

Colorado Governor Signs Data Protection Bill into Law

In Colorado bill HB 1128 has been signed into law by Governor John Hickenlooper. This bill enhances security for consumer data in the state of Colorado. The bipartisan bill, sponsored by Reps. Cole Wist (R) and Jeff Bridges (D) and Sens. Kent Lambert (R) and Lois...

Dignity Health Report Multiple Data Breaches

Dignity Health Report Multiple Data Breaches

A number of different data breaches and violations of HIPAA Rules have been discovered by Dignity Health in the past few weeks. One incident involved a staff member accessing the PHI of patients without official permission, a mistake occurred that allowed a business...

PHI-Exposing Data Security Incidents Discovered by Purdue University

PHI-Exposing Data Security Incidents Discovered by Purdue University

Purdue University have been discovered two security breaches that may have lead to unauthorized people obtaining access to the protected health information of patients. During April Purdue University’s security team identified a file on computers used by Purdue...

Aultman Health Foundation Phishing Attack Impacts up to 42,600 Patients

Aultman Health Foundation Phishing Attack Impacts up to 42,600 Patients

Aultman Health Foundation, which operates Aultman Hospital in Canton, OH, is alerting around 42,600 patients that some of their protected health information may have been accessed due to a phishing attack. Unauthorized and unknown people succeeded in obtaining access...

Healthcare Organizations Slow to Adopt DMARC

Healthcare Organizations Slow to Adopt DMARC

By implementing the Domain-based Message Authentication, Reporting and Conformance (DMARC) Standard, healthcare organizations can identify and restrict email spoofing and abuse of their domains; however, relatively few healthcare groups are using DMARC for spam...

Release Form for HIPAA

Release Form for HIPAA

If your organization is governed by some (Business Associates) or all (Covered Entities) of the Privacy Rule, it is necessary to obtain a valid release form for HIPAA compliance before Protected Health Information (PHI) is used or disclosed for a purpose not required...

Minnesota Ransomware Attack Impacts Over 6,500 Patients

Minnesota Ransomware Attack Impacts Over 6,500 Patients

Associates in Psychiatry and Psychology (APP) a Rochester, Minnesota-based health organization has suffered a ransomware attack that targeted several computers that stored patients’ protected health data. The ransomware attack was identified on March 31, 2018. Patient...

LifeBridge Health Data Breach Affects 538,000 Patients

LifeBridge Health Data Breach Affects 538,000 Patients

Baltimore-based healthcare provider LifeBridge Health has revealed, in a press release issued on May 16, that it had encountered a data breach. While the release made no reference to number of patients impacted at the time of it being issued, additional information...

SamSam Ransomware Attack Hits Indiana Physicians Group

SamSam Ransomware Attack Hits Indiana Physicians Group

A May 17, 2018 ransomware attack that took part of the network belonging to Allied Physicians Group of Michiana out of action following the encryption of several files on its network. At present it remains unclear whether any protected health information encrypted. A...

Data Breach Impacts 2,553 Patients of Eye Care Surgery Center

Data Breach Impacts 2,553 Patients of Eye Care Surgery Center

The protected health information of 2,553 patients of Eye Care Surgery Center, Inc., of Baton Rouge, LA has been stolen following the theft of a A laptop computer containing. The theft in question was noticed by Eye Care Surgery Center on February 26, 2018. While it...

17,639 Individuals Notified of Capital Digestive Care PHI Exposure

17,639 Individuals Notified of Capital Digestive Care PHI Exposure

Capital Digestive Care, a Silver Spring, MD-based gastroenterology group has revealed that one of its business associates shared files to a commercial cloud server that did not have proper security controls, exposing the protected health information of up to 17,639...

17,639 Clients Notified of Capital Digestive Care PHI Exposure

17,639 Clients Notified of Capital Digestive Care PHI Exposure

Capital Digestive Care, a Silver Spring, MD-based gastroenterology group has revealed that one of its business associates shared files to a commercial cloud server that dd not have  appropriate security controls, exposing the protected health information of up to...

Raise the level of HIPAA Awareness in your organization with Learner-Friendly, Comprehensive and Affordable HIPAA Training.

COMPREHENSIVE HIPAA TRAINING

Please enable JavaScript in your browser to complete this form.

Privacy is key to everything that we do at J Flowers Health Institute. We require the highest data privacy standards in our daily operations between our team members and patients. The HIPAA compliance and cyber security training we provide to our teams with ComplianceJunction creates enormous value for our organization.

Kevin DeLoach

Chief Operating Officer
J. Flowers Health Institute