On Wednesday, the RansomHub ransomware group added a listing for DoctorsToYou in New York to their leak site. Their listing included several screencaps that revealed personally identifiable information (PII) and protected health information (PHI). Some of the files specifically showed their name or letterhead. The listing did not indicate how many GB of data RansomHub…
Category: Health Data
Iranian Cyber Actors’ Brute Force and Credential Access Activity Compromises Critical Infrastructure Organizations
From CISA, Alert Code: AA24-290A Summary The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA), the Communications Security Establishment Canada (CSE), the Australian Federal Police (AFP), and Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) are releasing this joint Cybersecurity Advisory to warn network defenders…
Virginia Contractor Settles False Claims Act Liability for Failing to Secure Medicare Beneficiary Data
Here’s today’s reminder that it’s not just HHS OCR that entities need to be concerned about in terms of enforcement of data security requirements for health data. ASRC Federal Data Solutions LLC (AFDS), headquartered in Reston, Virginia, has agreed to resolve False Claims Act allegations in connection with a government contract related to its storage…
Boston Children’s Health Physicians notifies employees and patients of September cyberattack
While it’s never good news that another medical entity has fallen prey to a cyberattack, in this day and age, it is somewhat impressive when an entity responds promptly. On October 4, Boston Children’s Health Physicians (BCHP), a medical practice in New York and Connecticut, mailed letters to affected current and former employee, patient, and…
Revenue Cycle Vendor Notifying 400,000 Patients of Hack
Marianne Kolbasuk McGee reports: A Texas-based healthcare revenue cycle management firm is notifying nearly 400,000 individuals of a hacking incident that it says originated with another third party. The incident is among a growing list of major health data breaches implicating vendors and affecting tens of millions of patients so far this year. Gryphon Healthcare…
Owner of Garfield Counseling Center Sentenced to 15 Months in Prison for Orchestrating Health Care Fraud Scheme
NEWARK, N.J. – The owner of a New Jersey counseling center was sentenced today to 15 months in prison for her role in a health care fraud scheme involving hundreds of false claims, U.S. Attorney Philip R. Sellinger announced. Maria P. Cosentino, 61, of Garfield, New Jersey, previously pleaded guilty before U.S. District Judge Katharine…