PHI Exposed at Owens Ear Center, Blackbaud Inc and Premier Healthcare Partners Data Breaches

A ransomware attack on Owens Ear Center located in Fort Worth, Texas occurred on May 28, 2020 that resulted in patient information encryption. The encrypted computer systems held patients’ medical records that contained information such as names, dates of birth, addresses, health insurance data, health data, and Social Security numbers.

In numerous ransomware attacks on healthcare providers, healthcare data are stolen before encryption. These double extortion attacks ask for a ransom to be paid to decrypt files and stop the sale or publishing of the stolen data. Owens Ear Center investigated the attack and did not find any evidence that indicates the access or copying of patient information prior to file encryption and is convinced this was only an attempt to extort money from the center and that the attackers were not interested in patient information.

Nevertheless, since unauthorized data access cannot be eliminated, all affected patients were notified and, as a safety precaution, were provided complimentary identity theft protection services. Appropriate action was already taken to strengthen defenses against ransomware attacks.

The breach summary on the HHS’ Office for Civil Rights breach portal indicated that because of the attack, the PHI of 19,908 patients were encrypted.

Blackbaud Inc. Ransomware Attack Impacts Children’s Hospital of Pittsburgh Foundation

Children’s Hospital of Pittsburgh Foundation was informed by one of its business associates regarding the potential access of the protected health information (PHI) of some of its patients by unauthorized people.

Blackbaud Inc., a customer relationship management systems provider for non-profit businesses, experienced a ransomware attack and the attacker accessed a file that contains limited patient data. The incident happened from February 7, 2020 to May 20, 2020.

The file was comprised of information such as patients’ names, birth dates, addresses, and other general demographic information. Blackbaud paid the ransom and got back its data. Blackbaud believes no data was shared with any third party or was made accessible to the public.

Blackbaud had quickly identified and corrected the exploited vulnerability and strengthened its IT system security by improving access management and network segmentation, as well as deploying additional endpoint and network-based platforms.

Email Account Breach Reported by Premier Healthcare Partners

Premier Healthcare Partners based in Dayton, OH found out that an unauthorized individual has accessed the email accounts of a few of its employees and possibly viewed or got hold of the protected health information of some patients of Help Me Grow Brighter Futures, Clinical Neuroscience Institute, CompuNet Clinical Laboratories and Samaritan Behavioral Health Inc. (SBHI).

Upon knowing about the breach on June 8, 2020, Premier Healthcare Partners immediately secured the accounts and investigated the incident to know the nature and magnitude of the breach. On July 17, it was affirmed that a person who is not connected to Premier Healthcare Partners accessed the email accounts.

A detailed review of the breached email accounts is presently ongoing and affected patients will be issued notifications if their PHI were exposed upon completion of the review. At this period, there is no proof found that indicates the access, copying or misuse of PHI.

About the Author

Elizabeth Hernandez
Elizabeth Hernandez is the editor of HIPAA News. Elizabeth is an experienced journalist who has worked in the healthcare sector for several years. Her expertise is not limited to general healthcare reporting but extends to specialized areas of healthcare compliance and HIPAA compliance. Elizabeth's knowledge in these areas has made her a reliable source for information on the complexities of healthcare regulations. Elizabeth's contribution to the field extends to helping readers understand the importance of patient privacy and secure handling of health information. Elizabeth holds a postgraduate degree in journalism. You can follow Elizabeth on twitter at https://twitter.com/ElizabethHzone