HIPAA Blog

Preventing Medical Identity Theft

Earlier this month, a data breach affecting Quest Diagnostics, LabCorp, and Opko was announced, stemming from an incident caused by the collections vendor, American Medical Collection Agency (AMCA). Now, the number of individuals who had their medical and personal information compromised by the incident has exceeded 20 million, bringing up major concerns of medical identity …

The post Preventing Medical Identity Theft appeared first on HIPAA Secure Now!.

10 Cybersecurity Tips for Small Businesses

In 2018, 71% of ransomware attacks targeted small businesses, according to a report by Beazley Breach Response Services. It’s clear that small businesses are a cybercriminals favorite target, yet many remain unprepared to handle a cyber-attack. Is it that small businesses don’t care about cybersecurity? It wouldn’t be fair to make that assumption; however, small …

The post 10 Cybersecurity Tips for Small Businesses appeared first on HIPAA Secure Now!.

10 Cybersecurity Tips for Small Businesses

In 2018, 71% of ransomware attacks targeted small businesses, according to a report by Beazley Breach Response Services. It’s clear that small businesses are a cybercriminals favorite target, yet many remain unprepared to handle a cyber-attack. Is it that small businesses don’t care about cybersecurity? It wouldn’t be fair to make that assumption; however, small …

The post 10 Cybersecurity Tips for Small Businesses appeared first on HIPAA Secure Now!.

Quest Diagnostics Data Breach Could Impact Nearly 12 Million Patients

Quest Diagnostics, one of the country’s largest blood testing providers announced on Monday that nearly 12 million patients may have had their sensitive information compromised in a data breach. The breach occurred at one of Quest’s billing collections vendors, American Medical Collection Agency (AMCA). Quest was notified on May 14, that between August 1, 2018, …

The post Quest Diagnostics Data Breach Could Impact Nearly 12 Million Patients appeared first on HIPAA Secure Now!.

$100,000 Settlement Reached for 2015 HIPAA Breach

Medical Informatics Engineering, Inc. (MIE), a software and electronic medical records service provider has paid the Office for Civil Rights (OCR) at the U.S. Department of Health and Human Services $100,000 to settle a HIPAA breach from 2015. The Indiana-based company reported the data breach to OCR on July 23, 2015, following the discovery that …

The post $100,000 Settlement Reached for 2015 HIPAA Breach appeared first on HIPAA Secure Now!.

Ransomware: The Trend That Never Goes out of Style

Ransomware is not a new type of cyber-attack. In fact, it’s been around for years, but don’t let its age fool you; ransomware is not “yesterday’s news”. Ransomware is just as alive as ever before, continuing to dominate industries across the globe, and healthcare is not immune from its threat. You may be familiar with …

The post Ransomware: The Trend That Never Goes out of Style appeared first on HIPAA Secure Now!.

HIPAA Audits 101: Your Compliance State Under Review

Hello, HIPAA The Health Insurance Portability and Accountability Act, better know as HIPAA, was passed by Congress in 1996 and called for the protection and confidential handling of protected health information (PHI). HIPAA still exists today, aiming to protect patients and their information, but it’s important to think about how far we’ve come in the …

The post HIPAA Audits 101: Your Compliance State Under Review appeared first on HIPAA Secure Now!.

$3 Million Fine Issued for PHI Breach of Over 300,000 Patients

The Department of Health and Human Services’ (HHS) Office for Civil Rights (OCR) has announced a settlement with Touchstone Medical Imaging (“Touchstone”) for their potential violations of HIPAA Security and Breach Notification Rules. Touchstone has agreed to pay $3,000,000 and adopt a corrective action plan. Touchstone is a diagnostic medical imaging services company based in …

The post $3 Million Fine Issued for PHI Breach of Over 300,000 Patients appeared first on HIPAA Secure Now!.

Misconfigured Webpage Exposed Patient Data

Patient data exposed Inmediata Health Group, Corp., a provider of clearinghouse services, software, and business processing solutions to health plans, hospitals, IPAs, and independent physicians recently announced a security incident affecting some customer data. The incident was discovered in January 2019 when Inmediata found a misconfigured webpage was allowing some electronic health information to be …

The post Misconfigured Webpage Exposed Patient Data appeared first on HIPAA Secure Now!.

Metrocare Services Discloses Second PHI Breach in 5 Months

Metrocare Services, a mental health service provider in North Texas, has notified the Department of Health & Human Services (HHS) of a data breach affecting 5,290 patients. The Breach Discovery The breach was the result of a phishing attack and was discovered on February 6, 2019, when Metrocare found that an unauthorized third-party accessed some …

The post Metrocare Services Discloses Second PHI Breach in 5 Months appeared first on HIPAA Secure Now!.

Archives

Skip to content