DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

TX: Former hospital employee indicted for criminal HIPAA violations

Posted on July 14, 2014 by Dissent

HIPAA criminal charges are still relatively uncommon, and frankly, I’m not sure why they’re not charged more often in cases of theft of patient information for tax refund fraud. I assume federal prosecutors know something that I don’t, though. In any event, here’s a case where a HIPAA criminal charge was filed:

TYLER, Texas — A former employee of an East Texas hospital has been indicted for criminal violations of the Health Insurance Portability and Accountability Act, more commonly known as  HIPAA, in the Eastern District of Texas, announced U.S. Attorney John M. Bales today.

Joshua Hippler, 30, formerly of Longview, Texas, was indicted on charges of Wrongful Disclosure of Individually Identifiable Health Information.  According to the indictment, from December 1, 2012, through January 14, 2013, Hippler, who was then an employee of a covered entity under HIPAA, obtained protected health information with the intent to use the information for personal gain.  HIPAA contains provisions protecting the privacy of individually identifiable health information.

If convicted, Hippler faces up to ten years in prison.

The investigation leading to the charges was conducted by agents from the U.S. Department of Health and Human Services – Office of Inspector General (HHS-OIG) and the U.S. Postal Inspection Service.  Assistant United States Attorney Nathaniel C. Kummerfeld is prosecuting the case.

A grand jury indictment is not evidence of guilt and all defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

SOURCE: U.S. Attorney’s Office, Eastern District of Texas

The court documents do not name the hospital and Hippler is facing one count, so I’m wondering whether he only stole one employee’s information. Many prosecutors would charge one count for each patient whose information was stolen.


Related:

  • Maintenance Note
  • CISA Alert: Reported Supply Chain Compromise Affecting XZ Utils Data Compression Library, CVE-2024-3094
  • System Status Note
  • System Status Note
  • Fraudster's fake data breach claims should remind media to be careful what we report
  • "Pompompurin" taken into custody after violating conditions of pre-sentencing release on bond (1)
Category: Uncategorized

Post navigation

← Alabama Hospital Asks Judge To Nix Data Breach Class Action
CNET attacked by Russian hacker group →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Scattered Spider Hijacks VMware ESXi to Deploy Ransomware on Critical U.S. Infrastructure
  • Hacker group “Silent Crow” claims responsibility for cyberattack on Russia’s Aeroflot
  • AIIMS ORBO Portal Vulnerability Exposing Sensitive Organ Donor Data Discovered by Researcher
  • Two Data Breaches in Three Years: McKenzie Health
  • Scattered Spider is running a VMware ESXi hacking spree
  • BreachForums — the one that went offline in April — reappears with a new founder/owner
  • Fans React After NASCAR Confirms Ransomware Breach
  • Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack (1)
  • Infinite Services notifying employees and patients of limited ransomware attack
  • The safe place for women to talk wasn’t so safe: hackers leak 13,000 user photos and IDs from the Tea app

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Congress tries to outlaw AI that jacks up prices based on what it knows about you
  • Microsoft’s controversial Recall feature is now blocked by Brave and AdGuard
  • Trump Administration Issues AI Action Plan and Series of AI Executive Orders
  • Indonesia asked to reassess data privacy terms in new U.S. trade deal
  • Meta Denies Tracking Menstrual Data in Flo Health Privacy Trial
  • Wikipedia seeks to shield contributors from UK law targeting online anonymity
  • British government reportedlu set to back down on secret iCloud backdoor after US pressure

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.