Maria Perez
Maria is an experienced writer, providing content for Healthcare Industry News since 2021. Working as a senior writer, Maria focuses on news reporting, making the complex healthcare topic comprehensible for readers. Maria’s expertise and dedication to delivering accurate stories make him a trusted source on our site.
by Maria Perez | Feb 10, 2021 | Compliance News
University of Pittsburgh Medical Center (UPMC) has made an announcement that the protected health information (PHI) of around 36,000 patients was possibly accessed by unauthorized people after a cyberattack on a firm that offers UPMC legal services related to billing.
In June 2020, Charles J. Hilton & Associates P.C. (CJH) detected suspicious activity in the email account of its staff and began an inquiry. On July 21, 2020, CJH established that hackers obtained access to the email accounts of some of its staff between April 1, 2020 and June 25, 2020.
Computer forensics experts carried out a comprehensive investigation into the breach to find out which information the hackers accessed or acquired. UPMC stated it received a notice concerning the breach last December 2020 validating that attackers obtained the patient data. CJH is presently delivering notification letters to all patients likely impacted by the incident. UPMC mentioned that no system was affected not even its electronic medical record system. The sole information affected was patient data furnished to CJH to deliver its agreed-upon billing-associated legal services.
CJH explained the breached accounts comprised names, birth dates, financial or bank account numbers, State Identification Card Numbers Social Security Numbers, driver’s license numbers, electronic signatures, Medicare or Medicaid identification numbers, healthcare record numbers, patient control numbers, patient account numbers, trip numbers, visit numbers individual health insurance or subscriber numbers, group medical insurance or subscriber numbers, medical benefits and entitlement details, disability access and accommodation, and data connected to occupational-health, drug tests, symptoms, diagnosis treatment, medicines, invoicing or claims, and/or disability.
CJH is giving free credit monitoring and identity theft protection services membership to persons impacted by the breach.
Nevada Health Centers Notifies Patients Concerning Email Account Breach
Nevada Health Centers reported that the PHI of some of its patients was possibly compromised. From November 20 to December 7, 2020, an unauthorized person remotely signed into an employee’s email account containing patient data.
The individual who signed into the account seemed to be from abroad, as one of the login attempts used an IP address from South Africa. The attack seems to be meant to get Nevada Health Centers’ financial data instead of patient health information, though it is likely that patient data was seen or acquired during the attack. Nevada Health Centers stated that there’s no proof found that PHI was accessed or stolen.
The breached email account was found to include patient names along with at least one of these types of data: Address, telephone number, birth date, gender, race, ethnicity, insurance details, appointment data, medical record number, provider name, and service location(s). The number of patients affected by the breach is presently uncertain.
by Maria Perez | Feb 3, 2021 | Compliance News
Europol reported that the infamous Emotet Botnet was taken down in connection with a multinational law enforcement operation. Law enforcement institutions in the United States, Canada, and Europe took charge of the Emotet infrastructure, which is composed of hundreds of servers worldwide.
The Emotet botnet was a much talked about malware botnets in the last ten years and the Emotet Trojan was perhaps the most threatening malware variant to appear in recent years. The operators running the Emotet was a very experienced cybercrime provider and played a major role in the cybercrime world. The Emotet botnet is used in approximately 30% of all malware attacks.
The Emotet Trojan was initially discovered in 2014 and was, in the beginning, a banking Trojan, however, the malware turned into a far more damaging threat and utilized for a lot of cybercriminal operations. The Emotet Trojan worked as a backdoor into computer networks and access was offered for sale to other cybercriminal groups for carrying out data theft, malware syndication, and extortion. Emotet was employed to transmit Qakbot And Trickbot, which subsequently were utilized to send ransomware variants including Conti Ryuk, Prolock And Egregor.
When a device was affected by the Emotet Trojan it is going to be added to the botnet and utilized to contaminate other systems. Emotet can pass on laterally throughout systems and hijacked email accounts to transmit duplicates of itself to contacts. The Emotet group brought phishing to the subsequent level and their efforts were remarkably successful. A big selection of baits was employed to raise the likelihood of opening the email messages and installing the malware. Emotet likewise hijacked message posts and placed itself into email chats to raise the likelihood of opening up malicious attachments.
The law enforcement campaign was planned for approximately 2 years and was a joint effort between regulators in Germany, France, the Netherlands, Canada Lithuania, the United Kingdom, Ukraine and the United States, with the campaign organized by Europol and Eurojust.
The facilities utilized to manage the botnet was distributed over hundreds of servers, all of which carried out diverse functions and were employed to take care of infected computer systems, circulate copies of the Emotet Trojan, exfiltrate information, and give services to other cybercrime organizations. The Emotet gang had furthermore built resiliency into its structure to averting any takedown efforts.
To eliminate the infrastructure and avert any initiatives at restoration, the operation was organized and law enforcement bureaus took command of servers concurrently from within. The servers are currently under the command of law enforcement and a module that removes the malware is by now being circulated. Europol affirms the malware is going to be deleted from infected systems on March 25, 2021.
Aside from drastically stopping the operation, many members of the Emotet group in Ukraine assumed to be operating the botnet were detained and other apprehensions will soon follow.
by Maria Perez | Jan 27, 2021 | Compliance News
Roper St. Francis Healthcare has advised 189,761 patients regarding an unauthorized person who accessed some of their protected health information (PHI) located in employee email accounts. The provider discovered the email security breach at the end of October 2020. The investigation showed the compromise of three email accounts between October 14 and October 29, 2020.
An analysis of the email accounts was carried out to ascertain if there was potential access to information. It was impossible to make certain if the unauthorized individual viewed or exfiltrated patient data, though the attacker possibly got access to names, birth dates, patient account numbers, medical record numbers, and limited treatment and clinical data, including locations and dates of service, providers’ names, and billing details. The email accounts likewise included the health insurance data and Social Security numbers of selected patients.
Roper St. Francis Healthcare provided free credit monitoring and identity theft protection services to the persons whose Social Security number was likely compromised. Steps were undertaken to strengthen email security and workers were furnished with more training on email safety.
Einstein Healthcare Network Provides Supplemental Details Concerning the August 2020 Email Security BreachBreach
Einstein Healthcare Network in Pennsylvania is informing patients concerning a phishing attack that was uncovered last summer of 2020. The healthcare company manages medical centers in Elkins Park, East Norriton, and Philadelphia. Strange email account activity was noticed on August 10, 2020. Upon investigation of the occurrence, it was confirmed that an unauthorized individual accessed a number of employee email accounts from August 5, 2020 to August 17, 2020.
The network performed an evaluation of the compromised email accounts to find out whether they stored any patient information. The evaluation showed that the email messages and attachments had these types of patient information: Names, patient account numbers, medical record numbers, dates of birth, diagnoses, prescription drugs, types of treatment, provider names, and treatment locations. The types of data in the accounts were different from one patient to another. The Social Security numbers and medical insurance details of certain patients were likewise included.
It was impossible to ascertain if the unauthorized person had read or exfiltrated patient records while accessing the email accounts. Einstein Healthcare Network delivered a set of breach notification letters to persons possibly impacted by the incident beginning on October 9, 2020. The provider reported the breach to the HHS’ Office for Civil Rights as well. The OCR breach portal detailed the breach as affecting 1,821 patients.
Based on Einstein Healthcare Network’s substitute breach notice, the investigation ended on November 16, 2020. More letters had been sent by mail between January 21, 2021 and February 8, 2021.
Center for Alternative Sentencing and Employment Services Reports an Email Incident
The Center for Alternative Sentencing and Employment Services (CASES) located in New York found out the compromise of the email accounts of selected employees. Hackers accessed the email accounts from July 6 to October 4, 2020.
Upon investigation of the incident, CASES learned that the hackers exfiltrated email messages from the accounts including patient information. For the majority of patients, the stolen data included names, birth dates, medical record/client ID number, and certain clinical data associated with the care given by CASES. The hackers also stole the Social Security number, driver’s license number, and/or medical insurance details of a number of clients. CASES offered the affected people free credit monitoring and identity theft protection services.
The company likewise took steps to enhance email security and gave the employees additional security awareness training.
by Maria Perez | Jan 20, 2021 | Compliance News
The Department of Health and Human Services’ Office for Civil Rights has reported that health insurance provider Excellus Health Plan has consented to pay a $5.1 million fine to resolve its HIPAA violation case arising from a data breach that impacted 9.3 million people in 2015.
Excellus Health Plan discovered the breach in 2015. The large-scale data breaches associated with health insurance providers Anthem Inc. (78.8 million breached records) and Premera Blue Cross (10.6 million breached records) were discovered that year. The three companies have already resolved the breach investigations and paid OCR sizeable financial penalties.
Excellus Health Plan, dba Excellus BlueCross BlueShield and Univera Healthcare operates in Western and Upstate New York. In August 2015, the health insurance provider uncovered hackers had acquired access to its computer programs. The breach investigation showed that the hackers first accessed its systems around December 23, 2013 up to May 11, 2015. Excellus reported the breach to OCR on September 9, 2015.
The hackers infected its systems with malware, conducted reconnaissance, and accessed the healthcare information of about 7 million members of Excellus Health Plan and roughly 2.5 million members of Lifetime Healthcare, a non-BlueCross subsidiary. The hackers accessed information such as names, contact details, birth dates, health plan ID numbers, Social Security numbers, claims information, financial account data, and clinical treatment details.
OCR began investigating the Excellus breach in June 2016 to find out if Excellus Health Plan complied with the HIPAA Security, Privacy, and Breach Notification Guidelines. The investigation discovered five requirements of the HIPAA Rules that Excellus likely failed to comply.
OCR confirmed the health plan did not perform a correct and comprehensive company-wide risk analysis to determine risks and vulnerabilities to the integrity, confidentiality, and availability of its members’ electronic protected health information (ePHI). There were not enough measures enforced to minimize risks and vulnerabilities to ePHI to a good and acceptable level, nor technical policies and procedures that made it possible for authorized individuals and applications to access systems that contain ePHI. Because of these problems, unauthorized people acquired access to the PHI of 9,358,891 members. Excellus only discovered the breach after over 18 months. OCR discovered the lack of policies and procedures necessitating routine checks of data system activity.
Excellus Health Plan agreed to pay the financial penalty to end the further investigation and official proceedings without admission of liability. Aside from paying the financial charges, Excellus followed a corrective action plan that addresses all aspects of potential noncompliance determined by OCR in the course of the investigation. Excellus will be under OCR’s monitoring for 2 years to make sure continued HIPAA compliance.
Hacking is still the biggest threat to the security and privacy of PHI. In this instance, the health plan failed to stop hackers from accessing its health record system and did not detect them for over a year which compromised the privacy of millions of people. Hackers are innovative and persistent, so health care organizations should step up to safeguard the privacy of health data from hackers.
This is OCR’s second HIPAA enforcement action in 2021. The first was the $200,000 settlement with Banner Health to take care of potential HIPAA Right of Access violations.
by Maria Perez | Jan 13, 2021 | Compliance News
Lake Region Healthcare in Fergus Falls, Minnesota is looking into a ransomware attack that was earliest noticed on December 22, 2020. The ransomware attack affected several systems of the healthcare provider resulting in some interruption of regular operations at its facilities in Fergus Falls, Ashby, Battle Lake, and Barnesville. Before the attack happened, the provider had developed and implemented emergency procedures. So, it was able to provide patient care while still investigating the attack and remediating disruption.
Third-party cybersecurity specialists helped with the investigation to find out the extent of the ransomware attack. Even as the investigation is in progress, Lake Region healthcare was able to recover nearly all the systems affected by the ransomware attack and had services running as before, thanks to its alternative systems.
Although data theft is common before deploying the ransomware, there is no evidence that indicates data theft with this attack. The provider continued to offer patient care, however, patients were advised to get in touch with the hospital to affirm their consultations. Other announcements will be given as the investigation moves along and all systems are available online again.
University of Vermont Health Network Ransomware Attack Slows Down EHR Rollout
A ransomware attack on the University of Vermont Health Network in Burlington, VT on October 28, 2020 resulted in a serious disruption.
Though after many weeks the majority of systems are already back online, the attack is still affecting some areas. For instance, a few applications are not yet back online. Some departments experiencing delays include the radiology department. After the attack, the University of Vermont Health Network stated that it was losing revenue in the amount of approximately $1.5 million each day.
Because of the attack, there was also a delay in the intended organization-wide rollout of the subsequent stage of its new Epic EHR system. Supposedly, the new EHR system will replace a patchwork of programs in and between hospitals belonging to the network that are presently not completely incorporated.
In 2020, various healthcare organizations across the world, including the University of Vermont Health Network, encountered great challenges because of the COVID-19 pandemic and had further burdened by ransomware attacks. UVM president and CEO John Brumsted, M.D. said that the health network has postponed for 4 to 8 months the implementation of the new EHR system at a number of its inpatient and outpatient centers.