DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Health Data

Uk: ‘A scandal’ – Boxes of patient medical records found in abandoned care home

Posted on June 4, 2021 by Dissent

Sabrina Johnson reports: Dozens of confidential patient records, staff notes and sensitive files have been found in a derelict unsecured Norfolk care home, in what has been branded a “serious breach” of data protection. Pine Heath nursing home in High Kelling, near Holt, closed suddenly in May 2017 after it was placed in special measures after being…

Read more

UF Health Florida hospitals back to pen and paper after cyberattack

Posted on June 3, 2021 by Dissent

Lawrence Abrams reports: UF Health Central Florida has suffered a reported ransomware attack that forced two hospitals to shut down portions of their IT network. The University of Florida Health, also known as UF Health, is a healthcare network of hospitals and physician practices that provide care to countries throughout Florida. Today, BleepingComputer has learned that…

Read more

MT: Glacier Medical Associates reports data security breach

Posted on June 2, 2021 by Dissent

Daily Inter Lake reports: Glacier Medical Associates announced Tuesday the medical practice detected and stopped a data security breach that occurred April 7. According to a press release, Glacier Medical Associates immediately engaged third-party forensic specialists to assist with securing the network environment and investigate the extent of any unauthorized activity. The investigation concluded May…

Read more

Scripps begins notifying more than 147,000 people of ransomware records breach

Posted on June 2, 2021 by Dissent

Paul Sisson reports: Scripps Health announced Tuesday that it has begun notifying nearly 150,000 individuals that their personal information was stolen by hackers during the ransomware attack that hit the local health care giant on May 1. In a statement, San Diego’s second-largest medical provider says that it is “beginning to mail notification letters to…

Read more

20/20 Eye Care Network and Hearing Care Network notify 3,253,822 health plan members of breach that deleted contents of AWS buckets

Posted on June 1, 2021 by Dissent

20/20 Eye Care Network, Inc. is a managed vision care company in Florida that offers administrative services to health plans. 20/20 Hearing Care Network expands those services into hearing care. On May 28, 20/20’s Chief Compliance Officer notified the Maine Attorney General’s Office of an incident in which their Amazon AWS S3 buckets were accessed…

Read more

Swedish Health Agency shuts down SmiNet after hacking attempts

Posted on June 1, 2021 by Dissent

Sergiu Gatlan reports: The Swedish Public Health Agency (Folkhälsomyndigheten) has shut down SmiNet, the country’s infectious diseases database, on Thursday after it was targeted in several hacking attempts. SmiNet, which is also used to store electronic reports with statistics on COVID-19 infections, was shut down on Thursday to investigate the attacks and was brought back online…

Read more
  • Previous
  • 1
  • …
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • …
  • 1,418
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Hearing on the Federal Government and AI
  • Nigerian National Sentenced To More Than Five Years For Hacking, Fraud, And Identity Theft Scheme
  • Data breach of patient info ends in firing of Miami hospital employee
  • Texas DOT investigates breach of crash report records, sends notification letters
  • PowerSchool hacker pleads guilty, released on personal recognizance bond
  • Rewards for Justice offers $10M reward for info on RedLine developer or RedLine’s use by foreign governments
  • New evidence links long-running hacking group to Indian government
  • Zaporizhzhia Cyber ​​Police Exposes Hacker Who Caused Millions in Losses to Victims by Mining Cryptocurrency
  • Germany fines Vodafone $51 million for privacy, security breaches
  • Google: Hackers target Salesforce accounts in data extortion attacks

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • The Decision That Murdered Privacy
  • Hearing on the Federal Government and AI
  • California county accused of using drones to spy on residents
  • How the FBI Sought a Warrant to Search Instagram of Columbia Student Protesters
  • Germany fines Vodafone $51 million for privacy, security breaches
  • Malaysia enacts data sharing rules for public sector
  • U.S. Enacts Take It Down Act

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.