DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

Two recent NYS audits of k-12 districts’ information technology security

Posted on July 5, 2024 by Dissent

The NYS Comptroller’s Office recently released more audits of school districts. Here are two of them: Whitney Point Central School District – Information Technology (IT) (Broome County) Audit Period July 1, 2021 – February 24, 2023. We extended our audit period to August 31, 2023 to review backup restoration results and November 16, 2023 to…

Read more

Louisiana Special School District ransomware attack possibly compromised workers’ personal information

Posted on July 5, 2024 by Dissent

Allison Bruhl reports: Louisiana Special School District employees were notified of a cyber attack on Friday, June 28, a little more than a month after it was discovered. According to the superintendent on July 3, the Louisiana State Police’s Cyber Crimes Division was contacted after an Akira ransomware breach was found on May 24. “Our…

Read more

HealthEquity says data breach is an ‘isolated incident’

Posted on July 5, 2024 by Dissent

Lorenzo Franceschi-Bicchierai reports: On Tuesday, health tech services provider HealthEquity disclosed in a filing with federal regulators that it had suffered a data breach, in which hackers stole the “protected health information” of some customers. In an 8-K filing with the SEC, the company said it detected “anomalous behavior by a personal use device belonging…

Read more

Florida Community Health Centers to notify almost 300,000 of ransomware attack

Posted on July 3, 2024 by Dissent

As DataBreaches recently reported, in June 2023, SysInformation Healthcare Services d/b/a EqualizeRCM discovered a ransomware attack. One year later, we still don’t know how many clients and patients were affected. But SysInformation wasn’t the only entity that suffered a ransomware attack in June 2023 that hadn’t sent notifications by now. Florida Community Health Centers (FCHC)…

Read more

HHS Office for Civil Rights Settles HIPAA Security Rule Failures for $950,000

Posted on July 2, 2024 by Dissent

Settlement with Heritage Valley Health System marks OCR’s third ransomware settlement as the agency sees 264% increase in large ransomware breaches since 2018 The U.S. Department of Health and Human Services’ (HHS) Office for Civil Rights (OCR) announced a settlement with Heritage Valley Health System (Heritage Valley), which provides care in Pennsylvania, Ohio and West…

Read more

How many clients and patients were affected by a ransomware attack on EqualizeRCM? We have no idea.

Posted on July 2, 2024 by Dissent

On August 17, 2023, SysInformation Healthcare Services, LLC, d/b/a EqualizeRCM (“SysInformation”) notified HHS of a breach. The firm, a business associate that provides revenue and billing cycle management services, reported that 501 patients had been affected. That number is generally interpreted as a placeholder marker when the entity has not yet figured out the real…

Read more
  • Previous
  • 1
  • …
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • …
  • 1,912
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Turkish Group Hacks Zero-Day Flaw to Spy on Kurdish Forces
  • Cyberattacks on Long Island Schools Highlight Growing Threat
  • Dior faces scrutiny, fine in Korea for insufficient data breach reporting; data of wealthy clients in China, South Korea stolen
  • Administrator Of Online Criminal Marketplace Extradited From Kosovo To The United States
  • Twilio denies breach following leak of alleged Steam 2FA codes
  • Personal information exposed by Australian Human Rights Commission data breach
  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • License Plate Reader Company Flock Is Building a Massive People Lookup Tool, Leak Shows
  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.