DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Health Data

San Diego Family Care Settles Data Breach Class Action for $1 Million

Posted on June 17, 2022 by Dissent

In May of 2021, San Diego Family Care disclosed a data breach that resulted from a ransomware attack on their hosting provider, Netgain Technology.  In a class action lawsuit, complainants alleged that  SDFC failed to protect patients’ information adequately and that SDFC did not promptly notify patients after learning of the breach. The lawsuit has…

Read more

Motion for Preliminary Approval of Accellion Data Breach Settlement Filed in California Federal Court

Posted on June 16, 2022 by Dissent

Kristin L. Bryan of Squire Patton Boggs writes: This week Plaintiffs in thirteen consolidated cases brought against Accellion and other defendants filed a motion for preliminary approval of a class action settlement in California federal court.  This development is notable for its resolution (if approved) only as to Accellion and for the categories of relief offered…

Read more

Baptist Medical Center and Resolute Health Hospital notifying patients after malware attack snagged patient data

Posted on June 16, 2022 by Dissent

Baptist Medical Center in San Antonio and Resolute Health Hospital in New Braunfels have disclosed a cyberattack involving unspecified malicious code that infected their system. According to statements made by IDX on their behalf, an unauthorized party accessed and exfiltrated data from their network between March 31, 2022 and April 24.  The attack was first…

Read more

Theft of computers at the Centre Hospitalier Universitaire de Québec: the files of 10,000 employees stolen

Posted on June 16, 2022 by Dissent

Helen Hernandez reports: The personal data of nearly 10,000 employees of the CHU de Québec were stolen during a burglary that occurred on the night of June 5 to 6. The criminals broke into the premises of the CHU de Québec Research Center and seized computer equipment containing employee files. 9,500 former and current workers…

Read more

Central Florida Inpatient Medicine notifies 197,733 patients after employee email account compromised last year

Posted on June 14, 2022 by Dissent

Central Florida Inpatient Medicine (CFIM) is notifying 197,733 patients whose protected health information (PHI) was in an employee’s email account that was accessed by an unauthorized individual between August 21, 2021 and September 17, 2021. CFIM does not indicate when they first discovered that there had been a breach or how they first discovered it. …

Read more

Updates to the MCG Health Breach Incident

Posted on June 14, 2022 by Dissent

For initial coverage, read this post. Updates: A threat actor, “Twister Canyon,” claims that MCG Health has made false claims about the incident. Their claims can be found in the Comments section under the original post.  MCG Health was asked to respond to their claims but have not replied as of this June 14 posting….

Read more
  • Previous
  • 1
  • …
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • …
  • 1,425
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Government will ‘robustly defend’ compensation claims from Afghans put at risk by data breach
  • Authorities released free decryptor for Phobos and 8base ransomware
  • Singapore Facing ‘Serious’ Cyberattack by Espionage Group With Alleged China Ties
  • Missouri Adopts New Data Breach Notice Law
  • Qantas obtains injunction to prevent hacked data’s release
  • Ransomware attack disrupts Korea’s largest guarantee insurer
  • Theft from Glasgow’s Queen Elizabeth University Hospital sparks probe
  • Global operation targets NoName057(16) pro-Russian cybercrime network in Operation Eastwood
  • More than 100 British government personnel exposed by Ministry of Defence data leak
  • New TeleMessage SGNL Flaw Is Actively Being Exploited by Attackers

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • 𝐔𝐠𝐚𝐧𝐝𝐚 𝐨𝐫𝐝𝐞𝐫𝐬 𝐆𝐨𝐨𝐠𝐥𝐞 𝐭𝐨 𝐫𝐞𝐠𝐢𝐬𝐭𝐞𝐫 𝐚𝐬 𝐚 𝐝𝐚𝐭𝐚‑𝐜𝐨𝐧𝐭𝐫𝐨𝐥𝐥𝐞𝐫 𝐰𝐢𝐭𝐡𝐢𝐧 𝟑𝟎 𝐝𝐚𝐲𝐬 𝐚𝐟𝐭𝐞𝐫 𝐥𝐚𝐧𝐝𝐦𝐚𝐫𝐤 𝐩𝐫𝐢𝐯𝐚𝐜𝐲 𝐫𝐮𝐥𝐢𝐧𝐠.
  • Meta investors, Zuckerberg reach settlement to end $8 billion trial over Facebook privacy violations
  • ICE is gaining access to trove of Medicaid records, adding new peril for immigrants
  • Microsoft can’t protect French data from US government access
  • Texas Enacts Electronic Health Record Data Localization Law
  • Upstate NY county clerk again refuses to enforce Texas abortion judgment
  • Attorney General James Leads Coalition Urging Congress to Protect Americans from Masked ICE Agents

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.
Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report