Posts

,

SC HIMSS recognized as Chapter of the Year

The Chapter of the Year Award recognizes chapters who have had a strong impact on their geographical region in a meaningful way through the works of the chapter to produce health information and technology-centered events, education,…
,

Tennessee heart clinic's IT network hacked

The Chattanooga (Tenn.) Heart Institute identified a suspected cybersecurity attack on its IT network in April, and an investigation confirmed that an unauthorized third party accessed the network and obtained copies of confidential patient data.

,

Hospitals double the odds of a data breach during merger period, study finds

Hospitals that merge are particularly vulnerable to data breaches in the period during and right after the acquisitions, according to research at the University of Texas at Dallas.

,

1.2 million Tampa General patients' data breached in cyberattack

Tampa (Fla.) General Hospital was hit with a cyberattack earlier this year and a "criminal group" stole 1.2 million patients' confidential information, according to the Tampa Bay Times.

,

Idaho hospitals report data breach affecting 1,043 patients

Two Idaho Falls, Idaho-based hospitals and partnering clinics reported that a May 29 cyberattack on its computer systems led to 1,043 patients' protected health information to be compromised. 

,

Snooping security guards access medical records at Washington hospital

Several security guards from Yakima (Wash.) Valley Memorial Hospital inappropriately used the hospital's EHR system to obtain access to medical records of 419 patients. 

,

Hackers exploit vulnerability to target Johns Hopkins

Baltimore-based Johns Hopkins University and Health System are notifying patients that some of their protected health information may have been compromised due to hackers targeting a software vulnerability called MOVEit, The Baltimore Banner reported June 14. 

,

How much 3 health systems are paying to resolve cyberattacks

Several health systems have faced financial repercussions due to data breaches and cyberattacks. Here are is how much three health systems are paying to dispute them:

,

CISA, FBI release updated guide on stopping ransomware attacks

An updated guide to help hospitals and healthcare facilities prevent ransomware attacks and subsequent data extortion tactics was rolled out May 24 by a Cybersecurity and Infrastructure Security Agency and FBI task force. 

,

Ransomware gang claims it hit Illinois hospital

The Royal ransomware group has claimed responsibility for a cybersecurity incident affecting Morris (Ill.) Hospital & Healthcare Centers, DataBreaches.net reported May 25.

,

Texas health system PHI compromised following phishing attack

Edinburg-based South Texas Health System is notifying patients that some of their protected health information may have been compromised when an unauthorized party accessed a business associate's email account using a phishing tactic.