Search Results for identity theft

Breached healthcare records down 72% but incident numbers steady. Then there’s MyFitnessPal’s 150 million…

...9 Sep 15]. Numerically, the breach incident numbers decreased but are relatively steady: 2017 at 294, 2016 at 328. Data security company Protenus in its tracking found more incidents in 2017 versus 2016 (477 in 2017 v. 450 in 2016) but the same reduction in records affected, with five times fewer records in 2017 versus 2016’s 27.3 million records. What’s been successful has been reducing mega-breaches and containment of healthcare device loss and theft through education and enforcement of employee practices. What continues is the major cause of breaches continue to be insider-related via error and wrongdoing; this includes the... Continue Reading

HeyDoctor! Come and get your diagnosis via text here!

...these conditions aren’t hangnails–HIV and UTIs come to mind. Oddly, photo upload isn’t mentioned–important with acne. Testimonials point to convenient prescription renewals, but that information can be falsified–easy to do with text. Identity too with smartphones can be faked. A video consult also permits the doctor to see the patient and pick up at least some physical signs of illness. Also not inspiring confidence: a website that crashed when I looked for FAQs and had a chatbot named Brendan (same face as Dr. Levy’s) constantly popping up after X’ing him out. To this Editor, it feels like some verification and... Continue Reading

Hacking, insider actions 81 percent of healthcare data breaches: Protenus

Healthcare data security company Protenus’ monthly Breach Barometer always contains interesting–and somewhat discouraging–surprises. August’s report topped July’s for the number of patients affected, with 674,000 patients involved in 33 incidents. Over 54 percent of breaches (N=18) were due to hacking (five incidents were attributed to ransomware), with over 27 percent (N=9) were from insider error (the main cause) or wrongdoing–over 81 percent in total. The remainder were due to loss, theft, or ‘unknown’. Another interesting finding was that discoveries of hacking are relatively quick at an average of 26 days from start to finish, due to the disruption they create,... Continue Reading

It’s all hackable by Black Hats: pacemakers, Amazon Echo, trains, heart monitors, prison cells!

...with and malware uploaded to be turned into listening devices, according to MWR InfoSecurity. And Anthem gets no respect. After suffering its 2015 data breach of 80 million members–and spending $115 million to settle the lawsuit–there’s a third-party contractor, LaunchPoint Ventures, who decided that no one would notice if 18,500 patient records were sent to a home email a year ago. Actually, it was noticed after the contractor was nabbed for unrelated “identity theft-related activities” this past April. More ‘splainin’ to do to HHS, surely, after filing their July 24 report. At least it’s not an IoT breach! Healthcare Dive... Continue Reading

Dry the tears: WannaCry stymied, North Korea hackers suspect. Is this a poke for a worse attack?

Breaking News This morning’s (Tuesday 16 May) news is about reputable security organizations–Kaspersky Lab and Symantec–connecting the dots that lead for now to a North Korea-linked hacking organization, the Lazarus Group. This group has been identified in previous hack attacks and is based upon WannaCry code appearing in Lazarus programs. US Homeland Security has admitted seeing the same similarities, but all are working to gain more information. Lazarus has been previously identified as the source of the 2014 Sony attack and the theft of $81 million from the Bangladesh central bank, again linked to fundraising for North Korea for its... Continue Reading

Hackermania meets The Dark Overlord with 2.3 million 2017 health data breaches

...work dumping PHI hacked from various clinics. DataBreaches.net tallied it at 180,000 records from at least nine medical clinics. Health data security developer/provider Protenus, whose Breach Barometer tracks the numbers, counted 2.1 million breaches in 1st Quarter. March spiked with 700,000 coming from Commonwealth Health Corporation of Kentucky. Our standby Privacy Rights Clearinghouse counted over 175,000 to date, but 160,000 came from MedCenter Health in Protenus’ total, so their net addition was 15,000. But PRC’s detail illustrates that ransomware is alive, well, and invading smaller healthcare organizations. Other reasons are unauthorized data server access, third-party vendors, email error, and theft.... Continue Reading

16 or 27 million 2016 breaches, 1 in 4 Americans? Data, IoT insecurity runs wild (US/UK)

What’s better than a chilly early spring dive into the North Sea of Health Data Insecurity? [grow_thumb image=”https://telecareaware.com/wp-content/uploads/2017/03/Accenture-Health-2017-Consumer-Survey.jpg” thumb_width=”150″ /]Accenture’s report released in February calculated that 26 percent of Americans had experienced a health care-related data breach. 50 percent of those were victims of medical identity theft and had to pay out an average of $2,500 in additional cost. One-third (36 percent) believed the breach took place in hospitals, followed by urgent care and pharmacies (both 22 percent). How did they find out? Credit card and insurer statements were usual, with only one-third being notified by their provider. Interestingly, a... Continue Reading

HIMSS17 news flashes: Lenovo, Orbita, Tactio, Garmin, Parallax, Entra Health, Philips, IBM

...it will do this, but apparently it’s all in the programming. This is the second Lenovo Health initiative on view in the past few months. This Editor saw at NYeC Digital Health their Authoritative Identity Management Exchange establishing a universal, verifiable patient ID system [TTA 19 Jan video] and was impressed. Canada’s Tactio telehealth platform is adding Garmin wearables to its compatible peripherals. TactioRPM is a mobile platform that combines mobile apps, hundreds of connected health integrations (Garmin, A&D, Fitbit, Roche, Nonin, Omron and Welch Allyn), patient questionnaires, digital coaching programs and HIPAA-compliant messaging. TactioRPM has FDA Class 1, CE... Continue Reading

Jawbone still in business–with Fitbit in court

While most industry observers are perceiving Jawbone’s abandoning the consumer fitness tracker market, repositioning into the clinical B2B2C vitals market, and seeking fresh financing as a last-ditch effort to save the company, Jawbone continues to be highly active in one place–court. Last week, Jawbone filed a lawsuit against Fitbit and five former employees in California state court for theft of trade secrets and has rebutted Fitbit’s motion to dismiss in a 27-page filing. According to Fortune’s account of the lawsuit, Jawbone’s filing states: “Each of the defendants has been, for more than five months, the subject of a criminal grand... Continue Reading

What are the impacts of NHS CCGs forcing disabled and LTC patients into care homes? (UK)

...with health conditions into care homes.” CCGs due to NHS cuts have been setting limits on financing home care, between 10 and 40 percent above the care home option. In other words, where a care home is cheaper, the CCG will withdraw payment for home care, and unless the individual can self-pay or has an advocate who can organize a care plan, that person may be involuntarily moved. The word ‘institutionalization’ deservedly strikes fear on both sides of the Atlantic as a recipe for patient decline, physical and verbal abuse, theft and generally bad care. It’s a blunderbuss solution to... Continue Reading