News & Analysis as of

Health Care Providers Protected Health Information Ransomware

Dinsmore & Shohl LLP

[Webinar] Don't Be the Next Change Healthcare: How to Avoid a Breach and Prepare Your Response Plan - October 29th, 12:00 pm -...

Dinsmore & Shohl LLP on

During the first half of this webinar, Jen Mitchell, Bryan Murray and Laura Fryan, will focus on practical tips and pointers on avoiding a HIPAA breach and what lessons you can take away from the Change Healthcare breach. ...more

Saul Ewing LLP

Medical Practice Agrees to Pay $250,000 HIPAA Settlement Following Ransomware Attack

Saul Ewing LLP on

In late September 2024, the U.S. Department of Health and Human Services (“HHS”), Office for Civil Rights (“OCR”) announced a settlement with Cascade Eye and Skin Centers, P.C., a health care provider in the state of...more

Stevens & Lee

Pennsylvania Health System Settles HIPAA Violations Amid Rising Ransomware Threats

Stevens & Lee on

On July 1, 2024, the U.S. Department of Health and Human Services’ Office for Civil Rights (OCR) announced a significant settlement with Western Pennsylvania’s Heritage Valley Health System following potential HIPAA...more

Jackson Lewis P.C.

Key Takeaways for Healthcare Providers Following HHS OCR’s Most Recent Ransomware Investigation

Jackson Lewis P.C. on

Announcing its fourth ransomware cybersecurity investigation and settlement, the Office for Civil Rights (OCR) also observed there has been a 264% increase in large ransomware breaches since 2018....more

Benesch

Dialysis & Nephrology Digest - June 2024

Benesch on

KCP supports House bill to restore original intent of Medicare Secondary Payer Act - Kidney Care Partners (KCP) commends the 36 co-sponsors of the bill before the House, who come from both sides of the aisle and represent...more

Tucker Arensberg, P.C.

Navigating HIPAA’s Breach Notification Rule Following A Breach

Tucker Arensberg, P.C. on

In light of the ongoing investigation of Change Healthcare’s ransomware attack that resulted in the improper disclosure of thousands of individuals’ PHI, now seems like a perfect time to discuss HIPAA’s requirements...more

Holland & Knight LLP

What HIPAA Security Rule Surprises Await Healthcare Providers for the Second Half of 2024?

Holland & Knight LLP on

The U.S. Department of Health and Human Services (HHS) Office for Civil Rights (OCR) has, as part of its mandate, the responsibility to enforce the Health Insurance Portability and Accountability Act (HIPAA) Security Rule....more

Health Care Compliance Association (HCCA)

Privacy Briefs: March 2024

Research from Guidepoint Security found that 2023 saw an 80% increase in ransomware activity year-over-year, driven in part by multiple mass exploitation campaigns impacting hundreds of organizations. In total, the report...more

Dickinson Wright

How Did They Get My Protected Health Information?

Dickinson Wright on

It is no secret that protected health information (or “PHI”) is more and more at risk for cybersecurity attacks. In 2022 (the most recent year this statistic is available), the Department for Health and Human Services Office...more

Hall Benefits Law

HHS Issues First Settlement for HIPAA Violations Related to a Ransomware Attack

Hall Benefits Law on

In late October, the U.S. Department of Health and Human Services (HHS) reached a settlement agreement with a medical management company based in Massachusetts over alleged HIPAA violations. Under the settlement terms, the...more

Fox Rothschild LLP

Reduce Your Risk (And We’re Not Just Talking COVID-19 Vaccines)

Fox Rothschild LLP on

When COVID-19 was on the rise, ransomware attacks were right alongside it. A new investigation published in JAMA Health Forum found that ransomware attacks more than doubled in the last five years. Ransomware is software that...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 23, Number 2. Privacy Briefs: February 2023

Report on Patient Privacy Volume 23, no 2 (February 2023) DCH Health Systems, based in Tuscaloosa, Ala., said it fired an employee in December after a routine privacy audit revealed evidence that the worker had accessed some...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 23, Number 1. Privacy Briefs: January 2023

Report on Patient Privacy Volume 23, no 1 (January 2023) The Centers for Medicare & Medicaid Services (CMS) said a data breach at a Medicare subcontractor impacted the personally identifiable information and protected...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 11. Privacy Briefs: November 2022

Report on Patient Privacy Volume 22, Number 11. November 2022 - The second largest nonprofit hospital chain in the U.S. has been grappling with an Oct. 3 cybersecurity incident that affected facilities across the country,...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 10. Privacy Briefs: October 2022

Report on Patient Privacy 22, no. 10 (October, 2022) - Thirty Democratic senators led by Sen. Patty Murray, D-Wash., have called on HHS to strengthen federal privacy protections under HIPAA to broadly restrict providers...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 9. Privacy Briefs: September 2022

Report on Patient Privacy 22, no. 9 (September, 2022) - More than 92% of patients believe privacy is a right and their health data should not be available for purchase, according to a survey from the American Medical...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 8. Privacy Briefs: August 2022

Report on Patient Privacy 22, no. 8 (August, 2022) - The Department of Justice (DOJ) seized around $500,000 in Bitcoin ransom paid by two health care organizations in Kansas and Colorado to North Korean ransomware actors...more

Pietragallo Gordon Alfano Bosick & Raspanti,...

Hacking Your Health: Can Your Electronic Health Record Be Hacked?

Takeaway: With ransomware attacks increasing over the past few years, healthcare organizations can expect hackers to make ransom demands while holding their computer systems hostage....more

Robinson+Cole Health Law Diagnosis

Privacy Tip – Health Care Sector Continues to Be Hit with Ransomware

According to the 2022 State of Ransomware Report issued recently by Sophos, it surveyed 5,600 IT professionals from 31 countries, including professionals in the health care sector. Those professionals in the health care...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 6. Privacy Briefs: June 2022

Report on Patient Privacy 22, no. 6 (June, 2022) - A report from the HHS Health Sector Cybersecurity Coordination Center (HC3) found that in early 2022, ransomware groups increasingly turned to legitimate software during...more

Reveal

Healthcare Organizations Continue to Be Under (Cyber) Attack

Reveal on

Are the moles winning? A few months ago, I wrote how the job of protecting protected health information (PHI) regulated by the Health Insurance Portability and Accountability Act (HIPAA) is becoming more like a game of...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 5. Privacy Briefs: May 2022

Report on Patient Privacy 22, no. 5 (May, 2022) - A law firm in Evansville, Indiana, is considering pursuing claims involving a physician who spoke with women at a bar and then allegedly looked up their medical records, the...more

Williams Mullen

HIPAA Tips With Williams Mullen - Health Care Providers - Are You Ready for a Ransomware Attack?

Williams Mullen on

In the second episode of HIPAA Tips With Williams Mullen, health care attorneys Rebecca Ivey and Nathan Kottkamp discuss what health care providers can do to mitigate the significant risks associated with ransomware attacks. ...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 3. Privacy Briefs: March 2022

Report on Patient Privacy 22, no. 3 (March, 2022) - HHS said in early March that it was not aware of any specific threat to U.S. health care organizations stemming from the Russian invasion of Ukraine. “However, in the...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 2. Privacy Briefs: February 2022

Report on Patient Privacy 22, no. 2 (February, 2022) - Tensions between the U.S. and Russia could lead to a heightened risk of Russian state-sponsored cyberattacks on U.S. interests, including health care organizations,...more

102 Results
 / 
View per page
Page: of 5

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide