HIPAA Breach News

Goshen Medical Center Notifies 456,000 Individuals About Hacking Incident

Goshen Medical Center, a federally qualified healthcare organization serving patients in eastern North Carolina, is notifying 456,385 individuals about a recent security incident that exposed some of their personal and protected health information. Suspicious activity was identified within its computer systems on March 4, 2025. Third-party cybersecurity specialists were engaged to investigate the activity and confirmed that an unauthorized third party had access to its network, and files containing sensitive patient data may have been viewed or acquired on February 15, 2025.

A comprehensive review was conducted of the exposed files, and on September 12, 2025, Goshen Medical Center confirmed that the files contained patient names, addresses, dates of birth, Social Security numbers, driver’s license numbers, and medical record numbers. Goshen Medical Center has implemented additional safeguards to prevent similar incidents in the future and has offered the affected individuals up to 24 months of complimentary credit monitoring and identity theft protection services.

Survival Flight

Survival Flight, an Arkansas-based rapid response air & ground emergency medical service provider, experienced a cybersecurity incident on July 17, 2025, that impacted its IT systems. In an August 12, 2025, website notice, Survival Flight explained that it is currently working to determine the full extent to which patient information has been compromised, although it has been confirmed that information such as names, addresses, treatment information, and health insurance information was likely compromised in the incident.

When the review of the affected data is completed, notification letters will be mailed, and resources will be provided to help the affected patients protect their information. At the time of publishing the website notification, no misuse of patient data had been identified. Survival Flight has confirmed that it has taken steps to improve security to prevent similar breaches in the future. While the name of the threat group behind the attack was not disclosed in the notice, the Worldleaks ransomware group (formerly Hunters International) claimed responsibility for the attack and added Survival Leak to its dark web data leak site. Worldleaks claims to have leaked the full 2.8 TB of data stolen in the attack.

The post Goshen Medical Center Notifies 456,000 Individuals About Hacking Incident appeared first on The HIPAA Journal.

California Business Associate Improperly Disposed of Patient Data

Central Valley Regional Center, a Fresno, California-based state-funded provider of services to individuals with developmental disabilities, has notified patients about the recent exposure of physical documents containing their personal information. The number of affected individuals has yet to be announced.

Central Valley Regional Center employed a new vendor that provided janitorial services. In July, Central Valley Regional Center discovered that the company had been disposing of confidential documents along with regular trash. The documents had been placed in bins for confidential waste and should have been shredded. The vendor had been emptying the shredding bins and disposing of the documents in trash bags along with regular waste.

The investigation revealed that the improper disposal of documents occurred between March 2025 and July 2025 at one Central Valley Regional Center facility only. The documents likely included information such as names, addresses, dates of birth, other personal data, medical information, and Social Security numbers. The incident has been reported to law enforcement, the California Attorney General, the California State Department of Developmental Services, and all vendor contracts have been reviewed, along with policies relating to data privacy and security protocols.

Further, steps have been taken to prevent similar incidents in the future, including adding locks to all shredding bins, restricting access to shredding bits to its approved shredding service provider, revising janitorial service procedures to provide more explicit instructions on waste disposal, adding signage regarding proper waste disposal procedures, implementing routine audits to ensure compliance with internal policies and procedures, and affirming expectations regarding confidentiality and data protection with its vendors. The affected individuals have been notified by mail and have been offered identity protection services.

Improper disposal incidents are relatively rare, yet they can result in the exposure of large amounts of PHI. The incident should serve as a warning to other healthcare organizations about the importance of providing clear instructions to service providers about their responsibilities with respect to confidential information, including service providers who may encounter physical PHI.

The post California Business Associate Improperly Disposed of Patient Data appeared first on The HIPAA Journal.

Data Breaches Announced by Community Health Network; Mid South Rehab Services

Cybercriminals have gained access to employee email accounts at Community Health Network in Indiana and Mid South Rehab Services in Mississippi and may have exfiltrated patient information.

Community Health Network, Indiana

Community Health Network, a non-profit health system with more than 200 locations and affiliates in Central Indiana, has recently notified 13,939 Indiana residents about a security incident involving unauthorized access to an employee’s email account. The intrusion was identified on February 26, 2025, and the threat was immediately contained. An investigation was launched to determine the nature and scope of the unauthorized activity, and it was confirmed that the breach was limited to a single email account, which was accessed by an unauthorized individual between February 25 and February 26, 2025.

The email account was reviewed, and on May 8, 2025, it was confirmed that the account contained patients’ protected health information. Following a comprehensive manual document review, on July 15, 2025, Community Health Network confirmed the number of individuals affected and the types of information involved. The exposed data was limited to names, dates of birth, medical information, and health insurance information, which was potentially copied from the email system. After verifying contact information, the affected individuals were notified by mail on September 12, 2025, and advised to remain vigilant against misuse of their data by checking their accounts, free credit reports, and explanation of benefits statements. Credit monitoring services do not appear to have been offered.

Mid South Rehab Services Inc., Mississippi

Mid South Rehab Services Inc., a Ridgeland, Mississippi-based provider of physical, occupational, and speech therapy services, has recently notified patients about a breach of its email environment. Unauthorized activity was identified in an employee’s email account on or around January 16, 2025. The email account was immediately secured, and an investigation was launched to determine the nature and scope of the activity. The investigation covered its entire email environment and confirmed that two email accounts had been accessed by an unauthorized third party.

The review of those accounts confirmed that emails and attachments contained patient information such as names, dates of birth, Social Security numbers, and medical/health information. The affected individuals have been advised to monitor their account statements, credit reports, and explanation of benefit statements for unusual activity. The data breach has been reported to regulators, but the incident is not yet shown on the HHS’ Office for Civil Rights breach portal, so it is currently unclear how many individuals have been affected.

The post Data Breaches Announced by Community Health Network; Mid South Rehab Services appeared first on The HIPAA Journal.

Florida Eye Care Provider Data Breach Affects 153,000 Patients

Retina Group of Florida is the latest eye care provider to report a breach of patient data. The protected health information of almost 153,000 patients was potentially compromised in a November 2024 hacking incident. Retina Group of Florida is a multi-physician, 22-office ophthalmology practice specializing in diseases of the retina. On November 9, 2024, suspicious activity indicative of an intrusion was identified in a portion of its computer network. Immediate action was taken to secure its network and contain the potential threat, and an investigation was launched to determine the nature and scope of the activity.

The investigation confirmed unauthorized network access to parts of its network starting on November 6, 2024. Over the four-day intrusion, patient data may have been copied from the network. The review of all exposed files was completed on August 18, 2025, and over the next month, contact information was verified to allow notification letters to be sent. The notification process started on September 16, 2025, and the affected individuals have been offered credit monitoring and identity theft protection services for 12 months. The HHS’ Office for Civil Rights was notified about the incident on September 9, 2025. The breach report indicates that the electronic protected health information of up to 152,691 individuals was potentially compromised.

Several other data breaches have been reported by ophthalmology practices this year, including a 107,000-record data breach at Black Hills Regional Eye Institute and a 205,000-record data breach at Asheville Eye Associates.

Hampton Regional Medical Center, South Carolina

Hampton Regional Medical Center, a general acute care hospital in Varnville, South Carolina, has warned patients that they may have had some of their personal and health data exposed in a recent cybersecurity incident. Suspicious activity was identified in its computer systems on or around July 16, 2025. An investigation was launched, and it was confirmed that an unauthorized third party had access to certain systems between June 18 and July 16, 2025. During that time, unauthorized access to patient data was possible and patient data may have been copied from its computer systems.

The exposed files are currently being reviewed to determine which patients have been affected and the types of information involved. That process has yet to be completed, so the number of affected individuals is not yet known. Currently, information known to have been exposed includes names, dates of birth, Social Security numbers, driver’s license/state identification numbers, other demographic information, and medical information.

Notification letters will be mailed to the affected individuals when the file review is concluded. In the meantime, all patients have been advised to remain vigilant against identity theft and fraud by monitoring their account statements, free credit reports, and explanation of benefits statements. Hampton Regional Medical Center is implementing additional administrative and technical safeguards to harden security and is reviewing its policies and procedures.

The post Florida Eye Care Provider Data Breach Affects 153,000 Patients appeared first on The HIPAA Journal.

Teamsters Union 25 Health Services & Insurance Plan Hacking Incident Affects 19,000 Members

Teamsters Union 25 Health Services & Insurance Plan, a health and wellness benefits plan for members of Teamsters Union Local 25, a trade union representing truck drivers, warehouse workers, clerical workers, and service and technology employees, identified suspicious activity within its computer network on or around August 1, 2025, potentially indicating unauthorized access.

Third-party cybersecurity experts were engaged to investigate the activity and confirmed unauthorized access to the network. Further investigation uncovered evidence that certain data on the network was accessed and potentially copied without authorization. The data related to members of the Teamsters Union 25 Health Services & Insurance Plan and the Teamsters Union 25 Investment Plan.

The review of the affected files was completed on August 18, 2025, and notification letters were mailed to the affected individuals on September 3, 2025. The affected individuals have been offered 12-24 months of complimentary credit monitoring and identity theft protection services, and steps have been taken to enhance security to prevent similar breaches in the future. The data involved varies from individual to individual and may include names, member IDs, Social Security numbers, health information, and health insurance information. The HHS’ Office for Civil Rights was informed that the protected health information of 19,231 individuals was compromised in the incident.

Anthony L. Jordan Health Corporation

Anthony L. Jordan Health Corporation (AJHC) in Rochester, New York, has fallen victim to a phishing attack that involved unauthorized access to the email, OneDrive, and SharePoint accounts of three employees. Suspicious activity was identified in an employee’s email account on June 30, 2025. The account was immediately secured, and an investigation was launched to determine the nature and scope of the incident.

The investigation confirmed that an unauthorized actor had accessed the accounts at various times between April 30, 2025, and July 9, 2025, after the employees responded to phishing emails. The purpose of the unauthorized access appeared to be to fraudulently obtain funds from Jordan Health, rather than to obtain patient data; however, unauthorized access to patient information could not be ruled out.

The affected accounts were reviewed and found to contain patient information such as names, dates of birth, medical record numbers, provider names, dates of service, and health insurance information. In total, 2,974 patients potentially had information compromised in the incident. Jordan Health has provided additional cybersecurity awareness training to the workforce to prevent similar incidents in the future.

Sentara Health

Last week, Sentara Health notified 696 patients about a mailing incident that disclosed a limited amount of patient data. The mailing was sent to patients of a specific Sentara Behavioral Health Specialists provider to advise them of the departure of that provider from Sentara.

An error was made when compiling the list of recipients for the mailing, resulting in the mismatching of patients’ names and addresses. Letters intended for one patient were sent to a different patient, resulting in the disclosure of the patient’s name, location of the practice, and the provider’s name. Sentara Health addressed the matter with the employee in question, according to its internal policies and procedures, and has taken steps to prevent similar incidents in the future, including evaluating additional training opportunities.

The post Teamsters Union 25 Health Services & Insurance Plan Hacking Incident Affects 19,000 Members appeared first on The HIPAA Journal.

Data Breaches Announced by US HealthConnect & Altos Inc.

The medical education provider US HealthConnect and the California billing services vendor Altos Inc have recently announced cyberattacks and data breaches.

US HealthConnect

US HealthConnect, a provider of continuing medical education and promotional education to healthcare providers, has recently announced a cybersecurity incident that was identified on January 25, 2025. Suspicious activity was identified within its computer network, and third-party cybersecurity specialists were engaged to investigate to determine the nature and scope of the activity.

The investigation confirmed that an unauthorized third party had access to its network and may have obtained certain information from the affected systems, including names and Social Security numbers. After validating the results and obtaining up-to-date contact information, notification letters started to be issued on September 4, 2025.

US HealthConnect has enhanced its existing policies and procedures and implemented additional administrative and technical safeguards to protect against similar incidents in the future, and the affected individuals have been offered up to 24 months of complimentary credit monitoring and identity theft protection services.  The data breach has been reported to regulators, although it is currently unclear how many individuals have been affected.

Altos Inc.

Altos Inc., a provider of medical billing, medical transcription & medical management services to healthcare providers in southern California, has discovered that an internal system containing patients’ protected health information has been accidentally exposed to the Internet.

The security error was identified on June 17, 2025. The exposed system was immediately secured, and an investigation was launched to determine how the error occurred and the information that had been exposed. On July 21, 2025, Altos determined that the exposed system contained the protected health information of 6,414 individuals, including names, addresses, dates of birth, Social Security numbers, and health information.

In addition to securing the exposed system and implementing procedures to reduce the risk of similar incidents in the future, additional security reviews have been conducted, and steps are being taken to improve its overall security posture. While there have been no reports of misuse of patient data in connection with the incident, out of an abundance of caution, the affected individuals have been offered complimentary credit monitoring and identity theft protection services.

The post Data Breaches Announced by US HealthConnect & Altos Inc. appeared first on The HIPAA Journal.

Data Breaches Announced by Washington, Florida, and Minnesota Healthcare Providers

Data breaches have recently been announced by Northwest Medical Specialties in Washington, Medical Associates of Brevard in Florida, and Twin Cities Pain Clinic in Minnesota.

Northwest Medical Specialties

Northwest Medical Specialties, PLLC (NWMS), a physician-owned practice with six locations in the South Puget Sound area of Washington state, has started notifying patients about a recent security incident that potentially involved unauthorized access to some of their protected health information.

NWMS was contacted by an unidentified party on August 18, 2025, who claimed to have accessed its network and sensitive patient data. After securing the network and engaging third-party digital forensics specialists to investigate a potential breach, it was concluded that patient data was potentially copied without authorization. The review of the affected files was completed on August 22, 2025, and confirmed that the potentially compromised data included full names, dates of birth, Social Security numbers, and medical information. Notification letters are now being sent to the affected individuals, who have been offered complimentary credit monitoring services.

NWMS said it is reviewing its policies and procedures related to data privacy and security and has implemented additional technical safeguards to further enhance system security. The data breach is not yet shown on the HHS’ Office for Civil Rights breach portal, so the total number of affected individuals cannot yet be confirmed; however, the Washington Attorney General was notified that 3,846 Washingtonians were affected.

Medical Associates of Brevard

Medical Associates of Brevard, a provider of comprehensive healthcare services to residents of Brevard County in Florida, has recently notified state attorneys general about a recent criminal cyberattack that occurred on or around January 17, 2025. Third-party cybersecurity experts were engaged to investigate the incident and review the files on the compromised parts of its network. The review was completed on July 7, 2025, when it was confirmed that the potentially compromised data included names, dates of birth, medical treatment information, health insurance information, Social Security numbers, driver’s license numbers/state identification numbers, and, for a limited number of individuals, financial account information.

Notification letters were mailed to the affected individuals on September 5, 2025. Complimentary credit monitoring and identity theft protection services have been offered, and a series of cybersecurity enhancements have been made to prevent similar incidents in the future. The incident is not yet shown on the HHS’ Office for Civil Rights breach portal, so it is unclear how many individuals have been affected.

Twin Cities Pain Clinic

Twin Cities Pain Clinic, a specialized pain management medical group with six locations in Minnesota, has recently disclosed an email security incident that has exposed patient data. Suspicious activity was identified within an employee’s email account on or around July 9, 2025. A digital forensics firm was engaged to investigate the activity and confirmed on July 31, 2025, that an unauthorized user had accessed the account and a limited number of files stored within SharePoint.

A data mining review was initiated to identify any patients who may have had their protected health information exposed. On August 18, 2025, the review was completed, and determined that patient data was present within emails, attachments, and SharePoint. The exposed data included full names, dates of birth, mailing addresses, phone numbers, email addresses, Social Security numbers, medical record numbers, treatment notes, provide information, Social Security numbers, health insurance information, and financial account information.

Legal counsel is conducting a full review of security practices and systems, and enhanced security protocols and security awareness training will be implemented. While no evidence was found to suggest any information had been downloaded or otherwise removed from its email or SharePoint environments, as a precaution, the affected individuals have been offered complimentary single-bureau credit monitoring, credit report, and credit score services for 24 months.

The post Data Breaches Announced by Washington, Florida, and Minnesota Healthcare Providers appeared first on The HIPAA Journal.

Wayne Memorial Hospital Notifies 163,000 Patients About May 2024 Ransomware Attack

Wayne Memorial Hospital patients have recently been notified that some of their protected health information was stolen by a ransomware group fifteen months ago. Wayne Memorial Hospital, a rural 84-bed hospital in Jessup, Georgia, has recently mailed individual notifications to the 163,400 patients affected by the incident. The ransomware attack was first identified on June 3, 2024, and the forensic investigation revealed that the ransomware group had access to its network from May 30, 2024, to June 3, 2024.

The ransomware group exfiltrated files containing patient data, encrypted files on its network, and demanded a ransom payment to prevent the publication of the data and to obtain the keys to decrypt data. When the attack was identified, the network was disconnected, and systems were taken offline to contain the attack. The ransom was not paid, and files were successfully recovered from backups. The Monti ransomware group claimed responsibility for the attack and added Wayne Memorial Hospital to its data leak site. While the leak site is not currently accessible, the posting received almost 300,000 views while it was live.

The breach notification letters explain that the information involved varies from individual to individual and includes names in combination with some or all of the following: name, date of birth, Social Security number, driver’s license number, state identification number, user identification and password, financial account number, credit or debit card number, credit card expiration date or CVV code, Medicare or Medicaid number, health insurance member number, healthcare provider number, diagnoses, medical history, treatment information, prescription information, and lab test results or images.

Wayne Memorial Hospital said its systems were quickly secured, and additional cybersecurity measures have been implemented to prevent similar incidents in the future. The data breach was first announced more than a year ago on August 2, 2024, and a press release was issued to local media to put patients on alert that their sensitive data had been exposed; however, it has taken a considerable amount of time to review the affected files and issue notifications.

Individual notification letters started to be mailed on August 27, 2025, and complimentary credit monitoring and identity theft protection services have been offered to the affected individuals. The data breach was initially reported to the HHS’ Office for Civil Rights as affecting up to 2,500 individuals; however, the breach turned out to be more severe than that initial estimate, based on the notification to the Maine Attorney General. The HHS’ Office for Civil Rights breach portal has yet to be updated with the latest figure.

The post Wayne Memorial Hospital Notifies 163,000 Patients About May 2024 Ransomware Attack appeared first on The HIPAA Journal.

Somerset County Children and Youth Services Department Data Breach

Officials in Somerset County, Pennsylvania, have confirmed an email hacking incident affecting Children and Youth Services patients. Beech Acres Parenting Center in Cincinnati has notified more than 19,000 clients that their personal information was compromised in a November 2024 hacking incident.

Somerset County Children and Youth Services

Officials in Somerset County, Pennsylvania, have identified unauthorized access to the email accounts of certain employees of the Department of Children and Youth Services. Suspicious activity was identified in an employee’s email account on June 26, 2025. Third-party cybersecurity experts were engaged to investigate the activity and confirmed that multiple email accounts had been accessed by an unauthorized third party between June 26 and June 30, 2025.

Some of the emails and attachments in the compromised accounts contained patients’ protected health information. The data review confirmed that the affected individuals had some or all of the following exposed: name, date of birth, Social Security number, date(s) of service, information related to the services received, physician/facility information, medical condition/diagnosis, treatment information, health insurance information, and/or Medicare/Medicaid number. A small subset of individuals may also have had financial information exposed or information related to paternity tests.

The review is ongoing, so it is not yet possible to say how many individuals have been affected. Notification letters will be mailed to the affected individuals when the review is completed, and complimentary credit monitoring services will be offered, where appropriate. County officials have confirmed that several steps have been taken in response to the incident, including changing email passwords, strengthening authentication requirements, providing further cybersecurity training for the workforce, communicating with staff about the risks from phishing emails, and enhancing email security procedures. Additional tools, training, and third-party monitoring partnerships are also being evaluated.

Beech Acres Parenting Center

Beech Acres Parenting Center, a provider of support services to parents and caregivers in the Greater Cincinnati area in Ohio, has started notifying 19,315 individuals about a November 2024 security incident. Unusual activity was identified within its network on November 24, 2024. Immediate action was taken to contain the incident and prevent further unauthorized access, and third-party cybersecurity experts were engaged to investigate the activity.

The forensic investigation confirmed unauthorized access to its network, and the threat actor may have viewed or acquired files containing sensitive information. The review of the affected files confirmed that the exposed data included the names of current and former clients in combination with one or more of the following: date of birth, Social Security number, driver’s license number, bank account and routing number, health insurance information, and medical or treatment information. The affected individuals were notified by mail on August 22, 2025.

The post Somerset County Children and Youth Services Department Data Breach appeared first on The HIPAA Journal.