DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Health Data

P2P networks rife with sensitive health care data, researcher warns

Posted on January 30, 2009 by Dissent

Jaikumar Vijayan reports on the issue of p2p exposures compromising the security and privacy of health data: Eric Johnson didn’t have to break into a computer to gain access to a 1,718-page document containing Social Security numbers, dates of birth, insurance information, treatment codes and other health care data belonging to about 9,000 patients at…

Read more

P2P networks rife with sensitive health care data, researcher warns

Posted on January 30, 2009 by Dissent

Jaikumar Vijayan reports on the issue of p2p exposures compromising the security and privacy of health data: Eric Johnson didn’t have to break into a computer to gain access to a 1,718-page document containing Social Security numbers, dates of birth, insurance information, treatment codes and other health care data belonging to about 9,000 patients at…

Read more

UK: Hospital apology over laptop theft

Posted on January 30, 2009 by Dissent

The country’s leading children’s hospital has apologised after a laptop containing information on hundreds of young patients was stolen. The computer, which was taken from a “secure area” at Great Ormond Street Hospital, in London, contained information on 458 patients, including names and dates of birth. Read more – Press Association or BBC

Read more

UK: North patients hit by records loss

Posted on January 29, 2009 by Dissent

Adam Jupp reports: […] We accessed details of all “serious, untoward” incidents at the North East Strategic Health Authority — SHA — since it was set up in 2006. The SHA oversees all heath services in the region, ranging from hospitals to GP surgeries and ambulance trusts. Figures reveal that at least 175 patient records…

Read more

IE: 8,000 NI patients’ medical records missing

Posted on January 27, 2009 by Dissent

A computer tape with medical records of more than 8,000 patients has disappeared en route from Northern Ireland to England, it was revealed today. It was sent from the Garden Street doctors’ surgery in Magherafelt, Co Derry, to an IT company in London which was updating the practice’s system. A courier picked up the details…

Read more

TN: Hacker sentenced for tampering with medical records

Posted on January 25, 2009 by Dissent

A 39-year-old Dyersburg man who hacked into a private computer and tampered with another person’s health records will spend 28 months in prison. A federal jury convicted Bradley Reeves Forsythe, 53 Ducky Lane, on Sept. 5 of intentionally accessing a computer without authorization to cause damage. Forsythe was sentenced Jan. 9 in U.S. District Court…

Read more
  • Previous
  • 1
  • …
  • 1,276
  • 1,277
  • 1,278
  • 1,279
  • 1,280
  • 1,281
  • 1,282
  • …
  • 1,416
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.