2 min read
Elgon Information Systems to pay $80,000 for ransomware breach
The HHS Office for Civil Rights (OCR) issued its first HIPAA enforcement action of 2025, settling on a $80,000 penalty on Elgon Information Systems...
2 min read
The HHS Office for Civil Rights (OCR) issued its first HIPAA enforcement action of 2025, settling on a $80,000 penalty on Elgon Information Systems...
1 min read
Texas-based healthcare provider In-Home Attendant Services, Ltd. recently reported that a data breach affected 22,000 consumers, exposing their...
1 min read
On December 24, 2024, Lexington Diagnostic Center (LDC) filed a data breach notice with the U.S. Department of Health and Human Services Office for...
2 min read
An Indianapolis-based dental practice group, Westend Dental, has agreed to a $350,000 settlement with the Indiana Attorney General’s Office (OAG)...
1 min read
Las Palmas Del Sol Healthcare in El Paso, Texas, has disclosed an insider data breach involving a former employee's unauthorized access to patient...
1 min read
A class action lawsuit claims Akumin failed to protect patient info before a cyberattack.
2 min read
Brentwood, TN-based rehabilitation center American Addiction Centers, Inc., recently disclosed a data breach affecting 410,747 patients, exposing...
2 min read
The Play ransomware gang has claimed responsibility for a cyberattack on Krispy Kreme, disrupting online ordering and raising concerns about data...
1 min read
Over 200 students had their records compromised in a data breach.
1 min read
The Wisconsin department discovered a former employee accessed patient data for months.
1 min read
On May 8, 2024, healthcare giant Ascension experienced a cyberattack that compromised the protected health information (PHI) of nearly 5.6 million...
2 min read
The medical center has filed another breach to the Department of Health and Human Services (HHS).
2 min read
The Maryland-based healthcare staffing firm has begun sending out breach notification letters.