News & Analysis as of

Federal Bureau of Investigation Health Insurance Portability and Accountability Act (HIPAA) Cyber Attacks

Nelson Hardiman, LLP

Hacking and Healing: Nation-States, Cyber Attacks, and Healthcare Law

Nelson Hardiman, LLP on

Modern warfare is no longer restricted to physical battlefields and professional military. Countries like North Korea and Russia have few qualms about using cyberspace to reach well beyond their physical borders to target...more

Jackson Lewis P.C.

AI, Phishing Attacks, Healthcare, and a $480,000 OCR Settlement under HIPAA

Jackson Lewis P.C. on

Phishing has long been a favorite tactic for threat actors (hackers) to commence a cyberattack. The rapid expansion of more adaptable and available artificial intelligence (AI) technologies, such as natural language...more

Health Care Compliance Association (HCCA)

Privacy Briefs: October 2023

Report on Patient Privacy 23, no. 10 (October, 2023) Kaiser Foundation Health Plan Inc. and Kaiser Foundation Hospitals will pay California $49 million to resolve allegations that they unlawfully disposed of hazardous waste,...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 23, Number 2. Privacy Briefs: February 2023

Report on Patient Privacy Volume 23, no 2 (February 2023) DCH Health Systems, based in Tuscaloosa, Ala., said it fired an employee in December after a routine privacy audit revealed evidence that the worker had accessed some...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 11. Privacy Briefs: November 2022

Report on Patient Privacy Volume 22, Number 11. November 2022 - The second largest nonprofit hospital chain in the U.S. has been grappling with an Oct. 3 cybersecurity incident that affected facilities across the country,...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 21, Number 12. Privacy Briefs: December 2021

Report on Patient Privacy 21, no. 12 (December, 2021) - Huntington Hospital in New York has sent notices to approximately 13,000 patients about an incident that happened in late 2018 and early 2019 involving a night shift...more

Epstein Becker & Green

A Guide to Practical, Regulatory, and Reputational Risk Management

Ransomware Particularly Inflicts Health Care and Life Sciences Organizations - Ransomware is a malicious cyber threat vector that employs encryption malware to prevent users from accessing their systems and data unless...more

Bilzin Sumberg

Joint Federal Agency Advisory Warns of Imminent Ransomware Threats to the Healthcare and Public Health Sector

Bilzin Sumberg on

As if the recent uptick in national COVID-19 cases and hospitalizations were not enough to tax an already beleaguered health system, on October 28, 2020, three federal agencies issued a cybersecurity Joint Advisory warning of...more

Akerman LLP - Health Law Rx

Ransomware Targeting Hospitals and Healthcare Providers

While fighting a surge of new coronavirus infections in many parts of the country, healthcare providers must also be prepared to defend against ransomware. On October 28, 2020, the FBI, the U.S. Department of Health and Human...more

Polsinelli

Imminent Ransomware Attack Detected

Polsinelli on

The CISA, FBI and HHS have issued an alert (https://us-cert.cisa.gov/ncas/alerts/aa20-302a) regarding an imminent threat to hospitals and health care providers. Federal agencies have credible information to suggest that a...more

McDermott Will & Emery

Significant Increase in Ransomware Attacks on Healthcare Industry – OCR Offers Guidance

McDermott Will & Emery on

Recent months have seen a wave of ransomware attacks in the US healthcare industry, many involving a sophisticated strain of malware called Ryuk. To protect themselves, healthcare providers should review OCR’s recent guidance...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - October 2017 #4

Robinson & Cole LLP on

Energy and Critical Infrastructure Industries Warned of Increased Attacks by FBI and DHS - The FBI and Department of Homeland Security issued a joint statement on October 20, 2017 warning of an increased danger of a...more

Orrick, Herrington & Sutcliffe LLP

Ransomware? Don’t Pay It, Says FBI

What should companies do when ransomware hits? The FBI says: (a) report it to law enforcement and (b) do not pay the ransom. Given the recent onslaught in ransomware attacks—such as a 2016 variant that compromised an...more

Bilzin Sumberg

Alphabet Soup and Data Security

Bilzin Sumberg on

In the span of two days, mobile device users learned of two data breaches that could compromise their personal data. In one, Experian (a credit reporting agency) reported that it was hacked, potentially putting 15 million...more

Robinson+Cole Data Privacy + Security Insider

UCLA Health System announces data breach affecting 4.5 million patients and medical providers

Adding to the long list of cyber hacking victims, the UCLA Health System announced on Friday (July 17, 2015) that it confirmed on May 5, 2015 that a cyber-attacker had accessed parts of UCLA Health’s network back to September...more

Dickinson Wright

FBI Warning to Health Care Sector Holds True

Dickinson Wright on

In April of this year, the FBI issued a Private Industry Notification (PIN) to the health care industry warning of the “likely increase [in] cyber intrusions against health care systems.” In the same month, and into June of...more

16 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide