News & Analysis as of

Ransomware Protected Health Information Office of Civil Rights

King & Spalding

OCR Settles Alleged HIPAA Violations for $950,000 Following 2017 Ransomware Attack

King & Spalding on

On July 1, 2024, the HHS Office of Civil Rights (OCR) announced that Pennsylvania-based healthcare system, Heritage Valley Health System (Heritage Valley), has agreed to pay $950,000 to settle potential violations of the...more

Holland & Knight LLP

What HIPAA Security Rule Surprises Await Healthcare Providers for the Second Half of 2024?

Holland & Knight LLP on

The U.S. Department of Health and Human Services (HHS) Office for Civil Rights (OCR) has, as part of its mandate, the responsibility to enforce the Health Insurance Portability and Accountability Act (HIPAA) Security Rule....more

Dickinson Wright

How Did They Get My Protected Health Information?

Dickinson Wright on

It is no secret that protected health information (or “PHI”) is more and more at risk for cybersecurity attacks. In 2022 (the most recent year this statistic is available), the Department for Health and Human Services Office...more

Bricker Graydon LLP

HHS Issue Six Figure Penalty for Ransomware Attack

Bricker Graydon LLP on

Late last year, the Department of Health and Human Services (HHS) issued its first HIPAA settlement agreement involving a ransomware attack. In the press release announcing the settlement, HHS stated that they began...more

McGuireWoods LLP

Office for Civil Rights Settlement May Signal Increasing Scrutiny for Ransomware Attacks

McGuireWoods LLP on

On Oct. 31, 2023, the U.S. Department of Health and Human Services’ Office for Civil Rights (OCR) announced it had settled with Doctors’ Management Services Inc. (DMS) over a self-reported ransomware attack that occurred in...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 8. Privacy Briefs: August 2022

Report on Patient Privacy 22, no. 8 (August, 2022) - The Department of Justice (DOJ) seized around $500,000 in Bitcoin ransom paid by two health care organizations in Kansas and Colorado to North Korean ransomware actors...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 6. Privacy Briefs: June 2022

Report on Patient Privacy 22, no. 6 (June, 2022) - A report from the HHS Health Sector Cybersecurity Coordination Center (HC3) found that in early 2022, ransomware groups increasingly turned to legitimate software during...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 21, Number 1. Privacy Briefs: January 2021

Report on Patient Privacy 18, no. 1 (January 2021) - The HHS Office for Civil Rights (OCR) settled its 13th enforcement action in its Right of Access Initiative, first announced in 2019 to support individuals’ rights to...more

Health Care Compliance Association (HCCA)

From Her Words to OCR's Ears: 'Dissent' Seeks to Hold Hackers, Leakers Accountable

Report on Patient Privacy 20, no. 11 (November 2020) - In her 14-plus years of investigating and blogging about hacking and breaches, “Dissent” has been yelled at, threatened with lawsuits and accused of being a criminal....more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - October 2020

Robinson & Cole LLP on

CYBERSECURITY - OFAC Issues Advisory on Sanctions for Facilitating Ransomware Payments - On October 1, 2020, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) issued an advisory “to...more

NAVEX

4 Ways to Protect ePHI Beyond HIPAA Compliance

NAVEX on

Given the choice between credit card data and digital health records, cybercriminals prefer the latter. A stolen credit card can be canceled. Electronic protected health information (ePHI) with its treasure-trove of...more

Health Care Compliance Association (HCCA)

Big Breaches, Down in First Half of 2020, Show Role of BAs; Increase May Be Coming

Report on Patient Privacy 20, no. 7 (July 2020) - During the first six months of this year, 228 breaches affecting 500 or more individuals were reported to the HHS Office for Civil Rights (OCR), and of the top 20, five...more

Foley & Lardner LLP

Compliance: Top Takeaways from Foley and PYA’s Annual “Let’s Talk Compliance” Event

Foley & Lardner LLP on

For the second year in a row, Foley & Lardner LLP and PYA hosted a compliance master class on various health-related compliance issues. “Let’s Talk Compliance” is an annual one-day event featuring a panel of presenters that...more

Mintz - Privacy & Cybersecurity Viewpoints

A New Decade of HIPAA – What Can We Expect?

As the decade winds down, it’s hard to believe that the HIPAA Privacy and Security Rules are almost twenty years old. It has been ten years since the U.S. Department of Health and Human Services (HHS) Office for Civil Rights...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - December 2019 #3

Robinson & Cole LLP on

It is being reported that LifeLabs, a Canadian lab company that is the largest provider of laboratory diagnostics and lab testing services in Canada, recently paid an undisclosed ransom to hackers who compromised its computer...more

Shook, Hardy & Bacon L.L.P.

Privacy and Data Security Alert | December 2019

SDNY Rejects Standing under “Increased Risk” Theory Where Data Not Targeted or Stolen - The Southern District of New York rejected a settlement that would have resolved a class action based on the unauthorized (and...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 19, Number 11. Privacy Briefs: November 2019

Report on Patient Privacy Volume 19, Number 11. (November 2019) ? The biggest threat to protected health information comes from carelessness within your organization, according to a brief from the Clearwater...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - October 2019 #2

Robinson & Cole LLP on

The Federal Bureau of Investigations Internet Crime Complaint Center (IC3) recently issued a public service announcement warning private companies about the increasing numbers of ransomware attacks affecting private industry....more

Poyner Spruill LLP

Three Lessons From a Hospital Under Ransomware Siege

Poyner Spruill LLP on

Missouri’s Cass Regional Medical Center (CRMC) was recently hit with a ransomware attack. Existing patients continued to receive care, but incoming trauma and stroke patients were diverted to other facilities. The hospital...more

BakerHostetler

Recent OCR Newsletter Highlights Growing Cyber Extortion Threat for Healthcare Organizations

BakerHostetler on

The OCR’s January 2018 newsletter details specific types of cyber extortion that healthcare organizations are currently encountering, including ransomware, denial of service attacks, distributed denial of service attacks and...more

Pullman & Comley, LLC

ALERT: Prepare to be Ransomed: A Primer on Legal Obligations Before and After Ransomware Strikes

Pullman & Comley, LLC on

According to a recent U.S. Government Interagency report, ransomware is the fastest growing malware threat, targeting users of all types. An incredible 51 percent of respondents in a January 2017 study by the Ponemon...more

Robinson+Cole Data Privacy + Security Insider

At least 473,074 Individuals’ Health Care Records Breached in September 2018

Unfortunately, September was another banner month for data breaches involving the health care industry. According to the Office for Civil Rights (OCR) website, 39 data breaches involving over 500 records were reported to the...more

Chambliss, Bahner & Stophel, P.C.

Recent Events Increase the Importance of HIPAA Risk Analyses and HIPAA Policies

Recent events highlight the fact that threats to customer and patient data continue to increase. In recent months, government agencies, news outlets, and others have spent considerable time investigating and reporting on...more

Pullman & Comley - Connecticut Health Law

HIPAA in the Age of Ransomware

According to a recent US Government Interagency report, ransomware is the fastest growing malware threat, targeting users of all types, including health care facilities. This past spring, for example, the WannaCry ransomware...more

Robinson+Cole Data Privacy + Security Insider

OCR Issues Reminder on Security Incidents

Following the frequent and varied ransomware attacks on health care entities over the past few years, the Office for Civil Rights (OCR) published guidance last summer to the health care industry reminding it that a ransomware...more

49 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide