HIPAA News
Phishing Attack at CareFirst BCBS Impacts 6,800 Members

Phishing Attack at CareFirst BCBS Impacts 6,800 Members

A targeted phishing attack carried out on CareFirst Blue Cross Blue Shield has lead to the exposure of 6,800 plan subscriber’ protected health data. The attack was first discovered by CareFirst on March 12, 2018, resulting in a complete review of their systems, which...

Family Members of 14,000 Subscribers Impacted by Data Breach

Family Members of 14,000 Subscribers Impacted by Data Breach

The Special Agents Mutual Benefit Association (SAMBA) health plan is warning almost 14,000 people in relation to a February 2018 protected health information breach. The data breach targeted eligible family members of clients who were covered by the Federal Employees...

3,751 Patients’ of Arc of Erie County New York have PHI Exposed

3,751 Patients’ of Arc of Erie County New York have PHI Exposed

The Arc of Erie County New York (The Arc), a supplierer of person-centered services to people with developmental disabilities, has found that two spreadsheets holding the protected health information of 3,751 patients were accessible on the Internet with no...

Cambridge Health Alliance Suffers PHI Breach

Cambridge Health Alliance Suffers PHI Breach

Law enforcement agencies have notified Cambridge Health Alliance (CHA) that the protected health information of some of its subscibers has been obtained by an unauthorized individual. Everett Massachusetts Police Department alerted, on January 31, 2018, CHA that data...

35,000 Patients Affected by ATI Physical Therapy Data Breach

35,000 Patients Affected by ATI Physical Therapy Data Breach

ATI Physical Therapy has found that protected health information of over 35,000 of its clients may have been accessed when hacker captured details within the email accounts of some of its staff members. A security breach was found on January 18, 2018 when ATI Physical...

42,000 Patients’ PHI Violated due to Server Misconfiguration

42,000 Patients’ PHI Violated due to Server Misconfiguration

A New York medical practice has revealed that tens of thousands of their patients have had their protected health information exposed online due to an improperly configured server. It is currently not obvious if anyone other than the security researcher who found the...

Victims of CVS Caremark Data Breach Pursuing Class Action Lawsuit

Victims of CVS Caremark Data Breach Pursuing Class Action Lawsuit

It is believed that healthcare data breach that saw the protected health information of clients of CVS Caremark impacted has lead to legal action against CVS, Caremark, and its mailing supplier, Fiserv. The legal action, which was submitted in Ohio federal court on...

Finger Lakes Health hit by ransomware attack

Finger Lakes Health hit by ransomware attack

Geneva, NY-based Finger Lakes Health has been hit by a ransomware attack that has impacted its computer system. Employees have been forced to work on pen and paper while the health system tries to remove the malware and restore access to electronic data. The...

2015 Email Breach may Have affected 1,049 Patients at RoxSan Pharmacy

2015 Email Breach may Have affected 1,049 Patients at RoxSan Pharmacy

RoxSan Pharmacy has made contact with 1,049 patients to advise them that some of their protected health information has been shared with to a business associate via unencrypted email. The notification letters were issued to affected people last month, although the...

Alabama State Senate Passes Data Breach Notification Act

Alabama State Senate Passes Data Breach Notification Act

The Alabama Data Breach Notification Act (Senate Bill 318) has progressed to be  considered by the House of Representatives after being unanimously agreed upon by the Alabama Senate recently. Alabama is one of the final two states that still has to bring in laws which...

More than 5,300 of QuadMed had PHI Impermissibly Disclosed

More than 5,300 of QuadMed had PHI Impermissibly Disclosed

Wisconsin-based provider of medical, laboratory, pharmacy, fitness, and physical therapy services QuadMed has discovered that PHI 5,305 clients may have been impermissibly disclosed to certain members of staff. In November 2013, QuadMed took over management of an...

BJC Healthcare HIPAA Breach Exposes PHI of 33,420 Over 8 Months

BJC Healthcare HIPAA Breach Exposes PHI of 33,420 Over 8 Months

The PHI of 33,420 people of BJC Healthcare has been accessible by the public online for eight months with no requirement for authentication to see the data. BJC Healthcare is one of the biggest not-for profit healthcare systems in the USA. The St. Louis-based...

Mailing Mistake HIPAA Violaton Sees EmblemHealth Fined $575k

Mailing Mistake HIPAA Violaton Sees EmblemHealth Fined $575k

A $575,000 settlement with the New York Attorney General has been agreed by by EmblemHealth following a 2016 mailing error that saw the Health Insurance Claim Numbers of 81,122 clients printed on the outside of envelopes. New York Attorney General Eric T. Schneiderman...

83% of Breached Healthcare Records in January Due to Hacking

83% of Breached Healthcare Records in January Due to Hacking

The most recent release of the Protenus Healthcare Breach Barometer report has been released. Protenus reports that in total, at least 473,807 patient records were accessed or stolen in January, although the number of people affected by 11 of the 37 breaches is not...

White and Bright Family Dental Servers Hacked

White and Bright Family Dental Servers Hacked

White and Bright Family Dental has found that one of its data servers storing patients’ private data has been hacked. Access to the Fresno, CA-based server was obtained by the hackers on January 30, 2018. The Fresno Police Department was quickly made aware of the...

Hacker Behind FruitFly Malware on University of Virginia Health System

Hacker Behind FruitFly Malware on University of Virginia Health System

Around 1,900 people who were treated by the University of Virginia Health System are being contacted to be made aware that a hacker has gained access to their medical information using a malware infection. The malware in question had been loaded onto the devices in...

Business Associate of Sutter Health Hit in Phishing Attack

Business Associate of Sutter Health Hit in Phishing Attack

Sutter Health is alerting a number of clients that some of their protected health information may have been accessed in a phishing attack on one of its business associates – the Salem and Green legal firm. On approximately October 11, 2017, a phishing email was opened...

Zoom Video Conferencing and HIPAA Compliance

Zoom Video Conferencing and HIPAA Compliance

Over 750,000 businesses are now using Zoom for online video and web conferencing. However, before implementing use of the service it is vital to consider  if it adheres to HIPAA Rules for appropriate use by healthcare groups in relation to sharing PHI. A cloud-based...

Hospital Data Breach Similarities Shown in AJMC Study

Hospital Data Breach Similarities Shown in AJMC Study

The American Journal of Managed Care has released a report detailing hospital data breaches experienced in the United States. The focus of the study was to discover common characteristics of hospital data breaches, what the biggest issue areas are, the main causes of...

MediaPro Reports Lows Scores on Healthcare Sector Security Awareness

MediaPro Reports Lows Scores on Healthcare Sector Security Awareness

A recent MediaPro report released there is still an absence of readiness to deal with common cyberattacks and privacy and security dangers are still not fully comprehended by healthcare staff. In MediaPro’s 2017 State of Privacy and Security Awareness Report, the firm...

HIV Status Data Breach: Aetna Seeking $20 Million Compensation

HIV Status Data Breach: Aetna Seeking $20 Million Compensation

Aetna has begun a legal action to claim compensation from an administrative support firm in relation to a July 2017 data violation in which details of HIV medications visible through transparent plastic windows of envelopes in a mail shot. Letters inserted in some of...

36,000 Affected in Major Triple-S Advantage Data Breach

36,000 Affected in Major Triple-S Advantage Data Breach

A privacy breach has been experienced by the Puerto Rico Health Plan Triple-S Advantage. The breach, which affected 36,000 plan members, was due to a mailing mistake which saw sensitive information of plan subscribers disclosed to incorrect people. The released...

Raise the level of HIPAA Awareness in your organization with Learner-Friendly, Comprehensive and Affordable HIPAA Training.

COMPREHENSIVE HIPAA TRAINING

Please enable JavaScript in your browser to complete this form.

Privacy is key to everything that we do at J Flowers Health Institute. We require the highest data privacy standards in our daily operations between our team members and patients. The HIPAA compliance and cyber security training we provide to our teams with ComplianceJunction creates enormous value for our organization.

Kevin DeLoach

Chief Operating Officer
J. Flowers Health Institute