Unnamed: 0
int64
1
1.06k
Number
int64
0
1.05k
Name_of_Covered_Entity
stringlengths
3
151
State
stringlengths
2
2
Business_Associate_Involved
nulllengths
3
77
Individuals_Affected
int64
500
4.9M
Date_of_Breach
stringlengths
8
24
Type_of_Breach
stringclasses
29 values
Location_of_Breached_Information
stringlengths
5
123
Date_Posted_or_Updated
stringlengths
10
10
Summary
stringlengths
326
3.28k
breach_start
stringlengths
10
10
breach_end
nulllengths
10
10
year
int64
2k
2.01k
1
0
Brooke Army Medical Center
TX
null
1,000
10/16/2009
Theft
Paper
2014-06-30
A binder containing the protected health information (PHI) of up to 1,272 individuals was stolen from a staff member's vehicle. The PHI included names, telephone numbers, detailed treatment notes, and possibly social security numbers. In response to the breach, the covered entity (CE) sanctioned the workforce member and developed a new policy requiring on-call staff members to submit any information created during their shifts to the main office instead of adding it to the binder. Following OCR's investigation, the CE notified the local media about the breach.
2009-10-16
null
2,009
2
1
Mid America Kidney Stone Association, LLC
MO
null
1,000
9/22/2009
Theft
Network Server
2014-05-30
Five desktop computers containing unencrypted electronic protected health information (e-PHI) were stolen from the covered entity (CE). Originally, the CE reported that over 500 persons were involved, but subsequent investigation showed that about 260 persons were involved. The ePHI included demographic and financial information. The CE provided breach notification to affected individuals and HHS. Following the breach, the CE improved physical security by installing motion detectors and alarm systems security monitoring. It improved technical safeguards by installing enhanced antivirus and encryption software. As a result of OCR's investigation the CE updated its computer password policy.
2009-09-22
null
2,009
3
2
Alaska Department of Health and Social Services
AK
null
501
10/12/2009
Theft
Other Portable Electronic Device, Other
2014-01-23
null
2009-10-12
null
2,009
4
3
Health Services for Children with Special Needs, Inc.
DC
null
3,800
10/9/2009
Loss
Laptop
2014-01-23
A laptop was lost by an employee while in transit on public transportation. The computer contained the protected health information of 3800 individuals. The protected health information involved in the breach included names, Medicaid ID numbers, dates of birth, and primary physicians. In response to this incident, the covered entity took steps to enforce the requirements of the Privacy & Security Rules. The covered entity has installed encryption software on all employee computers, strengthened access controls including passwords, reviewed and updated security policies and procedures, and updated it risk assessment. In addition, all employees received additional security training.
2009-10-09
null
2,009
5
4
L. Douglas Carlson, M.D.
CA
null
5,257
9/27/2009
Theft
Desktop Computer
2014-01-23
A shared Computer that was used for backup was stolen on 9/27/09 from the reception desk area of the covered entity. The Computer contained certain electronic protected health information (ePHI) of 5,257 individuals who were patients of the CE. The ePHI involved in the breach included names, dates of birth, and clinical information, but there were no social security numbers, financial information, addresses, phone numbers, or other ePHI in any of the reports on the disks or the hard drive on the stolen Computer. Following the breach, the covered entity notified all 5,257 affected individuals and the appropriate media; added technical safeguards of encryption for all ePHI stored on the USB flash drive or the CD used on the replacement computer; added physical safeguards by keeping new portable devices locked when not in use in a secure combination safe in doctor's private office or in a secure filing cabinet; and added administrative safeguards by requiring annual refresher retraining of CE staff for Privacy and Security Rules as well as requiring immediate retraining of cleaning staff in both Rules.
2009-09-27
null
2,009
6
5
David I. Cohen, MD
CA
null
857
9/27/2009
Theft
Desktop Computer
2014-01-23
A shared Computer that was used for backup was stolen from the reception desk area, behind a locked desk area, probably while a cleaning crew had left the main door to the building open and the door to the suite was unlocked and perhaps ajar. The Computer contained certain electronic protected health information (ePHI) of 857 patients. The ePHI involved in the breach included names, dates of birth, and clinical information. Following the breach, the covered entity notified all affected individuals and the media, added technical safeguards of encryption for all ePHI stored on the USB flash drive or the CD used on the replacement computer, added physical safeguards by keeping new portable devices locked when not in use in a secure combination safe in doctor's private office or in a secure filing cabinet, and added administrative safeguards by requiring annual refresher retraining staff for Privacy and Security Rules as well as requiring immediate retraining of cleaning staff in both Rules, which has already taken place.
2009-09-27
null
2,009
7
6
Michele Del Vicario, MD
CA
null
6,145
9/27/2009
Theft
Desktop Computer
2014-01-23
A shared Computer that was used for backup was stolen on 9/27/09 from the reception desk area of the covered entity. The Computer contained certain electronic protected health information (ePHI) of 6,145 individuals who were patients of the CE, The ePHI involved in the breach included names, dates of birth, and clinical information, but there were no social security numbers, financial information, addresses, phone numbers, or other ePHI in any of the reports on the disks or the hard drive on the stolen Computer. Following the breach, the CE: notified all 6,145 affected individuals and the appropriate media; added technical safeguards of encryption for all ePHI stored on the USB flash drive or the CD used on the replacement computer; all passwords are strong; all computers are password protected; added physical safeguards by keeping new portable devices locked when not in use in a secure combination safe in doctor's private office or in a secure filing cabinet; and added administrative safeguards by requiring annual refresher retraining of CE staff for Privacy and Security Rules as well as requiring immediate retraining of cleaning staff in both Rules, which has already taken place.
2009-09-27
null
2,009
8
7
Joseph F. Lopez, MD
CA
null
952
9/27/2009
Theft
Desktop Computer
2014-01-23
A shared Computer that was used for backup was stolen on 9/27/09. The Computer contained certain electronic protected health information (ePHI) of 952 patients. Following the breach, the covered entity notified all 952 affected individuals and the appropriate media; added technical safeguards of encryption for all ePHI stored on the USB flash drive or the CD used on the replacement computer; added physical safeguards by keeping new portable devices locked when not in use in a secure combination safe in doctor's private office or in a secure filing cabinet; and added administrative safeguards by requiring annual refresher retraining of staff for Privacy and Security Rules.
2009-09-27
null
2,009
9
8
Mark D. Lurie, MD
CA
null
5,166
9/27/2009
Theft
Desktop Computer
2014-01-23
A shared Computer that was used for backup was stolen on 9/27/09 from the reception desk area of the covered entity. The Computer contained certain electronic protected health information (ePHI) of 5,166 individuals who were patients of the CE, The ePHI involved in the breach included names, dates of birth, and clinical information, but there were no social security numbers, financial information, addresses, phone numbers, or other ePHI in any of the reports on the disks or the hard drive on the stolen Computer. Following the breach, the CE: notified all 5,166 affected indiv's and the appropriate media; added technical safeguards of encryption for all ePHI stored on the USB flash drive or the CD used on the replacement computer; all passwords are strong; all computers are password protected; added physical safeguards by keeping new portable devices locked when not in use in a secure combination safe in doctor's private office or in a secure filing cabinet; and added administrative safeguards by requiring annual refresher retraining of CE staff for Privacy and Security Rules as well as requiring immediate retraining of cleaning staff in both Rules, which has already taken place.
2009-09-27
null
2,009
10
9
City of Hope National Medical Center
CA
null
5,900
9/27/2009
Theft
Laptop
2014-01-23
A laptop computer was stolen from a workforce member's car. The laptop computer contained the protected health information of approximately 5,900 individuals. Following the breach, the covered entity encrypted all protected health information stored on lap tops. Additionally, OCR's investigation resulted in the covered entity improving their physical safeguards and retraining employees.
2009-09-27
null
2,009
11
10
The Children's Hospital of Philadelphia
PA
null
943
10/20/2009
Theft
Laptop
2014-01-23
null
2009-10-20
null
2,009
12
11
Cogent Healthcare of Wisconsin, S.C.
TN
null
6,400
10/11/2009
Theft
Laptop
2014-04-23
A laptop was stolen from a locked office at the Aurora St. Lukes Medical Center. The laptop contained protected health information pertaining to 6,400 individuals. The information included patient names, dates of birth, social security numbers, medical record numbers, and in some cases diagnosis codes. In response to the theft, the hospital implemented several corrective action measures, including accelerated efforts to encrypt all laptop hard drives, improved physical locks on the office where the theft occurred, staff training regarding the appropriate use and storage of devices containing ePHI, and encryption of portable flash drives and Blackberry devices.
2009-10-11
null
2,009
13
12
Universal American
NY
null
83,000
11/12/2009
Other
Paper
2014-01-23
In its breach report and during the course of OCR's investigation, the covered entity advised that it took various corrective actions to prevent a reoccurrence of the breach. Specifically, the covered entity conducted a risk assessment which revealed that the breach posed a significant risk of financial, reputational, or other harm to the 83,000 members. The covered entity sent notification letters to 83,000 members apologizing for the breach and offered a year of free credit monitoring and a $25,000 insurance policy against identity theft ($10,000 for New York residents). The covered entity also provided training to its call centers on November 29, 2009 to answer inquiries from callers concerned about the breach. In addition, media outlets were contacted to alert of a breach in states in which more than 500 members were impacted by the breach. The covered entity advised that media outlets were identified based on location of membership impacted, as well as ensuring it was a major media outlet and press releases were sent to 21 major media outlets on December 18, 2009. The covered entity also created and implemented a new policy titled 'Personal Health Information and Personal Identifiable Information Data Security and Handling Policy Acknowledgement Form' that centralized all data requests through a 'Team Track' which is an internal electronic submission request that ensures all PHI requested data receives the sign off of the Privacy Officer and Security Officer prior to release. Further, the covered entity also provided a mandatory annual computer-based training to all staff in May 2010.
2009-11-12
null
2,009
14
13
Kern Medical Center
CA
null
596
10/31/2009
Theft
Other
2014-01-23
null
2009-10-31
null
2,009
15
14
Keith W. Mann, DDS, PLLC
NC
null
2,000
12/8/2009
Hacking/IT Incident
Desktop Computer, Network Server, Electronic Medical Record
2014-01-23
null
2009-12-08
null
2,009
16
15
Detroit Department of Health and Wellness Promotion
MI
null
10,000
10/22/2009
Theft
Other Portable Electronic Device
2014-01-23
null
2009-10-22
null
2,009
17
16
Detroit Department of Health and Wellness Promotion
MI
null
646
11/26/2009
Theft
Laptop, Desktop Computer
2014-01-23
A desktop and four laptop computers were stolen from the covered entity's locked facility. The protected health information involved in the breach included names, addresses, dates of birth, social security numbers, types of services received, and Medicare/Medicaid numbers.Following the breach, the covered entity installed new office door locks with assigned keys, installed security cameras with alarms, and physically secured computers to desks. The covered entity now stores billing information in its patient management system, and it ensured that no electronic protected health information was stored locally. Additionally, OCR's investigation resulted in the covered entity providing training to workforce members regarding the incident
2009-11-26
null
2,009
18
17
University of California, San Francisco
CA
null
610
9/22/2009
Other
E-mail
2014-01-23
null
2009-09-22
null
2,009
19
18
Daniel J. Sigman MD PC
MA
null
1,860
12/11/2009
Theft
Other Portable Electronic Device, Other, Electronic Medical Record
2014-01-23
Computer backup tapes containing EPHI for the office practice management program including electronic medical records were stolen from the home of the practice manager on December 11, 2009. The breach affected approximately 1,860 patients. The protected health information on the tapes contained patients' names, addresses, telephone numbers, dates of birth, insurance information, social security numbers and medical record information. Following the breach, Sigman took the following voluntary corrective actions: (1) upgraded software application for backup security; implemented a new external backup system in case the server goes down; (2) encryption software was implemented for data contained on both its backup tapes and network storage device; (3) revised its security policy for transporting backup media; backup tapes must now be stored in a lockbox within a locked office in its facility; the revised policy also prohibits the movement of backup tapes from the facility as well as restricts access to the tapes to designated workforce; (4) employees were retrained on the policies and procedures in place and received training on the new policies and procedures for safeguarding backup tapes; (5) notified affected individuals and the media.
2009-12-11
null
2,009
20
19
Massachusetts Eye and Ear Infirmary
MA
null
1,076
11/10/2009
Theft
Other
2014-01-23
null
2009-11-10
null
2,009
21
20
BlueCross BlueShield Association
DC
null
3,400
10/26/2009
Theft
Paper
2014-06-30
The covered entity's (CE) business associate (BA) incorrectly updated contract holders' addresses and mailed protected health information (PHI) to the wrong address of approximately 3,400 individuals. The PHI involved included demographic information, explanations of benefits, clinical information, and diagnoses. The breach incident involved a BA and occurred prior to the September 23, 2013, compliance date. Upon discovery of the breach, the CE obtained assurances that the BA took steps to enforce the requirements of the BA agreement. Specifically, the BA updated its processes and created an incident tracking report. In addition, a contract was executed for a new vendor to handle mail address verification. Following OCR's investigation, the BA improved its code review process to catch the system error that caused this incident and instituted a manual quality review process. OCR verified that the CE had a proper BA agreement in place that restricted the BA's use and disclosure of PHI and required the BA to safeguard all PHI.
2009-10-26
null
2,009
22
21
BlueCross BlueShield Association
DC
null
15,000
10/7/2009
Theft
Paper
2014-04-24
The covered entity's (CE) business associate (BA) mailed protected health information (PHI) of approximately 15,000 individuals to incorrect addresses due to an error in its quarterly address update process. The mailing contained demographic information, explanations of benefits, clinical information, and diagnoses. Upon discovery of the breach, the CE collected the returned mail and verified that it had not been delivered, and updated its HIPAA policies and procedures. Following OCR's investigation, the CE was able to recover all or nearly all of the misdirected envelopes.
2009-10-07
null
2,009
23
22
Kaiser Permanente Medical Care Program
CA
null
15,500
12/1/2009
Theft
Other Portable Electronic Device, Other
2014-01-23
null
2009-12-01
null
2,009
24
23
Blue Island Radiology Consultants
IL
null
2,562
12/9/2009
Theft
Other
2014-06-30
The covered entity's (CE's) business associate (BA) mailed a package to the CE that was supposed to contain a backup data tape and compact disc containing protected health information (PHI); however, the tape was not in the package when delivered. Approximately 2,000 individuals were affected by the breach. The PHI included demographic, financial, and clinical information. The CE provided breach notification to affected individuals, HHS, and the media. Following the breach, the CE revised its procedures for back up data storage instead of sending tapes via the mail. Following OCR's investigation, the CE continued to reevaluate ways to enhance administrative, physical, and technical safeguards.
2009-12-09
null
2,009
25
24
Goodwill Industries of Greater Grand Rapids, Inc.
MI
null
10,000
12/15/2009
Theft
Other
2014-01-23
On December 15, 2009, a safe was stolen from Goodwill's off-site facility, which contained five unencrypted back-up tapes. The breach affected approximately 10,000 individuals. The protected health information involved in the breach included full names, addresses, dates of birth, reasons for referral, dates of service, miscellaneous demographics, and, in some cases, Social Security numbers. The covered entity moved the off-site storage of back-up tapes to a new site controlled by Goodwill. The tapes are now kept in a commercial grade safe with a combination lock. The actions taken by Goodwill prior to OCR's formal investigation brought the covered entity into compliance.
2009-12-15
null
2,009
26
25
Children's Medical Center of Dallas
TX
null
3,800
11/19/2009
Loss
Other Portable Electronic Device, Other
2014-01-23
null
2009-11-19
null
2,009
27
26
Concentra
TX
null
900
11/19/2009
Theft
Laptop
2014-01-23
null
2009-11-19
null
2,009
28
27
Ashley and Gray DDS
MO
null
9,309
1/10/2010
Theft
Desktop Computer
2014-01-23
null
2010-01-10
null
2,010
29
28
Advocate Health Care
IL
null
812
11/24/2009
Theft
Laptop
2014-01-23
On November 24, 2009, an Advocate nurse's laptop computer was stolen. The missing laptop computer contained the protected health information of approximately 812 individuals. The protected health information involved in the breach included name, address, dates of birth, social security numbers, insurance information, medication, and diagnoses. Following the breach, Advocate specifically addressed mobile device security and accepted use. Additionally, OCR's investigation resulted in Advocate workforce members that use mobile devices are now required to fill out and submit an acknowledgment form that establish proper administrative, technical, and physical security safeguards.
2009-11-24
null
2,009
30
29
The Methodist Hospital
TX
null
689
1/18/2010
Theft
Other
2014-01-23
An unencrypted laptop computer was stolen from the covered entity's unlocked testing office. The laptop computer contained the protected health information of approximately 689 individuals. The protected health information involved in the breach included names, dates of birth, Social Security numbers, and the age, gender, race, and medication information of affected individuals. Following the breach, the covered entity restricted the storage of electronic protected health information to network drives. Additionally, OCR's investigation resulted in the covered entity improving their physical safeguards and in retraining employees.
2010-01-18
null
2,010
31
30
University of California, San Francisco
CA
null
7,300
11/30/2009
Theft
Laptop
2014-01-23
null
2009-11-30
null
2,009
32
31
Carle Clinic Association
IL
null
1,300
1/13/2010
Theft
Other, Paper
2014-01-23
null
2010-01-13
null
2,010
33
32
Educators Mutual Insurance Association of Utah
UT
null
5,700
12/27/2009
Theft
Other
2014-01-23
null
2009-12-27
null
2,009
34
33
University Medical Center of Southern Nevada
NV
null
5,103
10/31/2009
Theft
Paper
2014-01-23
Between the dates of July 31, 2009 and November 19, 2009, a former UMC volunteer faxed patient face sheets to an attorney who used the sheets to contact prospective clients. Although UMC only had proof of two disclosures, it chose to notify all 5,301 individuals that could have been affected by the breach. The protected health information involved in the breach included names, addresses, dates of birth, social security numbers, and diagnoses. Following the breach, UMC conducted an internal investigation, notified all 5,301 individuals, notified the media, and notified the Secretary. Additionally, UMC reformulated face sheets so that they no longer include full social security numbers and provided all possible affected individuals with a year of free credit monitoring. As a result of this breach, at least one person has been indicted on one count of conspiracy to illegally disclose personal health information in violation of the HIPAA
2009-10-31
null
2,009
35
34
Center for Neurosciences
AZ
null
1,100
12/15/2009
Theft
Laptop
2014-01-23
null
2009-12-15
null
2,009
36
35
Brown University
RI
null
528
12/11/2009
Other
Paper
2014-01-23
On January 5, 2010, BCBSRI was notified that a 16 page report pertaining to Brown University's health plan was impermissibly disclosed to two other BCBSRI agents. The reports contained the PHI of approximately 528 individuals. The PHI involved: first and last names, dates of service, cost of medical care provided, and member identification numbers. Following the breach, BCBSRI recovered the reports, received written assurances that any electronic copies of the reports were deleted, notified affected individuals of the breach, implemented new procedure for all outgoing correspondence, and is in the process of auditing all affected members' claim history to ensure no fraud.
2009-12-11
null
2,009
37
36
MMM Heath Care Inc.
PR
null
1,907
2/4/2010
Theft
Paper
2014-06-03
The covered entity's (CE) business associate (BA) erroneously merged two lists which led to the disclosure of protected health information (PHI) of 1,907 individuals. The PHI included names, internal identification numbers, and the number of emergency room visits. Upon discovery of the breach, the CE's BA established a quality control process in order to ensure adequate safeguards for that letters that are sent by mail. As a result of OCR's investigation, the CE created and implemented additional policies and procedures for quality control of mailings. The CE also provided training to all staff on its revised privacy and security policies and procedures.
2010-02-04
null
2,010
38
37
PMC Medicare Choice
PR
null
605
2/4/2010
Theft
Paper
2014-06-03
The covered entity's (CE) business associate (BA) erroneously merged two lists which led to the disclosure of protected health information (PHI) of 605 individuals. The PHI included names, internal identification numbers, and the number of emergency room visits. Upon discovery of the breach, the CE's BA established a quality control process in order to ensure adequate safeguards for that letters that are sent by mail. As a result of OCR's investigation, the CE created and implemented additional policies and procedures for quality control of mailings. The CE also provided training to all staff on its revised privacy and security policies and procedures.
2010-02-04
null
2,010
39
38
Cardiology Consultants/Baptist Health Care Corporation
FL
null
8,000
12/19/2009
Theft
Desktop Computer
2014-06-30
A desktop computer that contained the e-PHI of approximately 8,000 individuals was stolen from the covered entity's (CE) locked medical suite. The PHI involved in the breach included names, dates of birth, medical record numbers, ultrasound information, exam dates, and reasons for the ultrasound. The computer that was stolen used proprietary software and a special electronic key to access the PHI. The CE provided breach notification to affected individuals, HHS, and the media and posted substitute notification on its website. Following the breach, the CE worked with law enforcement to identify the possible suspect. The CE upgraded its facility access controls to include proximity card readers for every location that stores PHI. As a result of OCR's investigation the CE updated its risk analysis and carried out additional risk management activities.
2009-12-19
null
2,009
40
39
State of TN, Bureau of TennCare
TN
null
3,900
12/23/2009
Theft
Paper
2014-06-24
The covered entity (CE) mailed the wrong information to 3,900 individuals based on a corrupted data file it received from a state agency. The types of PHI involved were names, dates of birth, social security numbers, member identification numbers, and in some cases, diagnoses, treatments, conditions, and medications. Following the breach, the CE immediately fixed the corrupted file and mailed corrected letters. The CE provided breach notification to HHS, the media, and affected individuals and provided substitute notification by posting on its website. It also offered affected individuals one year of free credit monitoring and comprehensive credit services. The CE also worked with the state agency to implement a new procedure to improve safeguards for PHI. OCR obtained assurances that the CE implemented the corrective action listed above.
2009-12-23
null
2,009
41
40
Lucille Packard Children's Hospital
CA
null
532
1/11/2010
Other
Desktop Computer
2014-01-23
null
2010-01-11
null
2,010
42
41
University of New Mexico Health Sciences Center
NM
null
1,900
2/8/2010
Other
Desktop Computer
2014-01-23
null
2010-02-08
null
2,010
43
42
Advanced NeuroSpinal Care
CA
null
3,500
12/30/2009
Theft
Network Server
2014-04-22
A computer containing the electronic protected health information (ePHI) of 3,500 individuals was stolen from the office of a covered entity (CE). The ePHI included patient names, addresses, dates of birth, social security numbers, driver's licenses, claims information, diagnoses, and conditions. As a result of the loss, the CE upgraded the alarm system and replaced the server housing and storage security lock-up. The CE also notified affected individuals, the media, appropriate government agencies, and law enforcement. In addition, the CE established an office-based hotline to assist affected individuals. As a result of OCR's investigation, the CE has implemented regularly scheduled security risk analyses and has installed window bars, roll down shutters, four video surveillance cameras, and other physical security measures to prevent theft.
2009-12-30
null
2,009
44
43
Aspen Dental Care P.C.
CO
null
2,500
10/4/2009
Theft
Other
2014-06-30
A computer hard drive containing encrypted patient records was stolen from the covered entity's (CE) safe. The hard drive contained clinical and demographic information of approximately 2,500 patients. Following the breach, the CE provided additional training to its staff. OCR obtained assurances that the CE implemented the corrective action listed above.
2009-10-04
null
2,009
45
44
Shands at UF
FL
null
12,580
1/27/2010
Theft
Laptop
2014-01-23
A laptop containing certain information collected on approximately 12,580 individuals referred to Shands at UF GI Clinical Services was stolen from the private residence of an employee. The stolen information included patient names, social security numbers, and medical record numbers. As a result of the incident, the employee was counseled by her supervisor, issued written corrective action with a 3-day suspension, and provided additional HIPAA training. OCR reviewed Shands at UF's most recent Risk Analysis and Risk Management Plans and they revealed no high risk findings related to encryption, workstation use, or physical security. OCR's investigation found that Shands at UF has implemented appropriate technical safeguards, such as secure VPN network connections and network storage for workforce usage, encrypted USB portable flash drives, and PGP whole disk encryption.
2010-01-27
null
2,010
46
45
Wyoming Department of Health
WY
null
9,023
12/2/2009
Unauthorized Access/Disclosure
Network Server
2014-01-23
null
2009-12-02
null
2,009
47
46
Thrivent Financial for Lutherans
WI
null
9,500
1/29/2010
Theft
Laptop
2014-01-23
On January 29, 2010, there was a break-in at one of the Thrivent's offices and five laptop computers were stolen; four of the five laptops were recovered. The missing laptop computer contained the protected health information of approximately 9,400 individuals. The protected health information involved in the breach included name, address, date of birth, social security number, prescription drugs, medical condition, age, weight, etc. Thrivent provided OCR with additional controls to remedy causes of security breach at various stages of implementation. The actions taken by the CE prior to OCR's formal investigation brought the CE into compliance.
2010-01-29
null
2,010
48
47
North Carolina Baptist Hospital
NC
null
554
2/15/2010
Theft
Paper
2014-01-23
null
2010-02-15
null
2,010
49
48
Montefiore Medical Center
NY
null
625
2/20/2010
Theft
Laptop
2014-06-03
An unencrypted laptop computer containing the electronic protected health information (ePHI) of 625 individuals was stolen from the covered entity's (CE) mobile dental van. The ePHI included names, dates of birth, medical record numbers and dental x-rays. Upon discovery of the breach, the CE filed a police report and provided breach notification to HHS, the media and affected individuals. As a result of OCR's investigation, the CE revised its procedures so that all ePHI is stored in a data center, rather than the mobile dental van laptop. In addition, the CE encrypted all mobile dental van laptops and improved physical security for the van. The CE developed a new policy on ePHI security and retrained all staff. OCR obtained assurances that the CE implemented the corrective action listed above.
2010-02-20
null
2,010
50
49
Ernest T. Bice, Jr. DDS, P.A.
TX
null
21,000
2/20/2010
Theft
Other Portable Electronic Device, Other
2014-01-23
Three unencrypted external back-up drives were stolen from a safe in the covered entity's locked office. The laptop computer contained the protected health information of approximately 21,000 individuals. The protected health information involved in the breach included names, addresses phone numbers, dates of birth, social security numbers, insurance information, and treatment histories. Following the breach, the covered entity moved back-up data offsite and encrypted all workstations. Additionally, OCR's investigation resulted in the covered entity improving their physical safeguards and in retraining employees.
2010-02-20
null
2,010
51
50
Lee Memorial Health System
FL
null
3,800
1/29/2010
Other
Paper
2014-01-23
The covered entity sent postcards to approximately 3,800 patients, which listed the patients' demographic information, and a statement that read, 'Your Physician Has Moved,' with a name and description of the practice, Infectious Disease Specialist. The types of PHI involved were demographic and clinical information. Voluntary actions taken prior to OCR's investigation include the issuance of sanctions and review of policies and procedures.
2010-01-29
null
2,010
52
51
Laboratory Corporation of America/Dynacare Northwest, Inc.
WA
null
5,080
2/12/2010
Theft
Laptop
2014-01-23
A laptop computer was stolen from a workforce member's car. The laptop computer contained the protected health information of approximately 5080 individuals. The protected health information involved in the breach included names, addresses, dates of birth, Social Security numbers, and lab results. Following the breach, the covered entity encrypted all laptop computers.
2010-02-12
null
2,010
53
52
Mount Sinai Medical Center
FL
null
2,600
3/9/2010
Theft
Laptop
2014-01-23
null
2010-03-09
null
2,010
54
53
Griffin Hospital
CT
null
957
2/4/2010
Hacking/IT Incident
Network Server
2014-01-23
null
2010-02-04
null
2,010
55
54
Hypertension, Nephrology, Dialysis and Transplantation, PC
AL
null
2,465
3/6/2010
Theft
Laptop
2014-01-23
null
2010-03-06
null
2,010
56
55
Reliant Rehabilitation Hospital North Houston
TX
null
768
2/9/2010
Unauthorized Access/Disclosure
E-mail
2014-01-23
null
2010-02-09
null
2,010
57
56
Laboratory Corporation of America / US LABS / Dianon Systems, Inc
AZ
null
2,773
2/18/2010
Theft
Other Portable Electronic Device
2014-01-23
null
2010-02-18
null
2,010
58
57
University of Pittsburgh Student Health Center
PA
null
8,000
3/11/2010
Theft, Loss
Paper
2014-01-23
null
2010-03-11
null
2,010
59
58
Providence Hospital
MI
null
83,945
2/4/2010
Other
Other
2014-01-23
null
2010-02-04
null
2,010
60
59
VHS Genesis Lab Inc.
IL
null
6,800
1/10/2010
Loss
Paper
2014-01-23
null
2010-01-10
null
2,010
61
60
John Muir Physician Network
CA
null
5,450
2/4/2010
Theft
Laptop
2014-01-23
null
2010-02-04
null
2,010
62
61
Beatrice Community Hospital and Health Center
NE
null
660
3/19/2010
Other
Paper
2014-01-23
null
2010-03-19
null
2,010
63
62
Pediatric Sports and Spine Associates
TX
null
955
2/10/2010
Theft
Laptop
2014-01-23
An unencrypted laptop was stolen from an employee's vehicle. The laptop contained the protected health information of approximately 955 individuals. The protected health information involved in the breach included names, addresses, dates of birth, social security numbers, diagnoses, medications and other treatment information. Following the discovery of the breach, the covered entity revised policies, retrained staff and implemented additional physical and technical safeguards including encryption software. The covered entity also removed the stolen laptop's access to the server, sanctioned the involved employee, notified the affected individuals and notified the local media.
2010-02-10
null
2,010
64
63
Affinity Health Plan, Inc.
NY
null
344,579
11/24/2009
Theft
Other
2014-05-28
null
2009-11-24
null
2,009
65
64
Tomah Memorial Hospital
WI
null
600
3/19/2010
Other
Other
2014-01-23
null
2010-03-19
null
2,010
66
65
Praxair Healthcare Services, Inc. (Home Care Supply in NY)
CT
null
54,165
2/18/2010
Theft
Laptop
2014-01-23
A laptop computer was stolen from the covered entity's office by a former employee after it had been damaged. The laptop computer contained the PHI of approximately 54,165 individuals. The computer contained a limited amount of PHI, including client names and one or more of the following: addresses, phone numbers, social security numbers, insurance provider names and policy numbers, medical diagnostic codes or medical equipment. Following the breach, the covered entity notified all affected individuals, the media, and HHS of the breach. Additionally, the covered entity completed its laptop encryption project to cover all PHI stored on computers in the office. Additionally, OCR's investigation resulted in the covered entity reinforcing the requirements of HIPAA to its employees.
2010-02-18
null
2,010
67
66
Massachusetts Eye and Ear Infirmary
MA
null
3,594
2/19/2010
Theft
Laptop
2014-01-23
null
2010-02-19
null
2,010
68
67
Blue Cross & Blue Shield of Rhode Island
RI
null
12,000
12/20/2009
Theft
Paper
2014-06-30
A covered entity (CE) donated a file cabinet containing the protected health information (PHI) of 12,000 individuals before cleaning it out. The PHI included members' names, addresses, telephone numbers, social security numbers, and Medicare identification numbers. The covered entity (CE) provided breach notification to HHS, the affected individuals, and media, and offered all affected individuals free credit monitoring for a period of one year. Following the breach, the CE sanctioned the employees involved in the incident and held a mandatory training regarding the HIPAA Privacy and Security Rule for all departments involved in the breach. The CE also revised the policy for office moves. OCR obtained assurances that the CE implemented the corrective action listed above.
2009-12-20
null
2,009
69
68
South Carolina Department of Health and Environmental Control
SC
null
2,850
2/17/2010
Improper Disposal
Paper
2014-01-23
null
2010-02-17
null
2,010
70
69
St. Joseph Heritage Healthcare
CA
null
22,012
3/6/2010
Theft
Desktop Computer
2014-01-23
22 computers were stolen from Clinical Management Service office.Five of the stolen computers contained the protected health information of approximately 22,012 individuals. The protected health information involved in the breach included name, date of birth, social security number, referral number, encounter number, facility, member ID, diagnosis, procedure, and/or diagnosis code. As a result of this incident, St. Joseph notified the potentially affected individuals, notified the local media, installed security cameras, re-trained employees, and installed encryption software on all laptops and Computers enterprise-wide. OCR's investigation resulted in the covered entity improving their physical and technological safeguards and retraining employees.
2010-03-06
null
2,010
71
70
Medical Center At Bowling Green
KY
null
5,148
3/24/2010
Theft
Other Portable Electronic Device, Other
2014-01-23
null
2010-03-24
null
2,010
72
71
GENERAL AGENCIES WELFARE BENEFITS PROGRAM
TN
null
1,874
2/5/2010
Loss
Other
2014-01-23
null
2010-02-05
null
2,010
73
72
UnitedHealth Group health plan single affiliated covered entity
MN
null
735
3/2/2010
Theft
Other, Paper
2014-01-23
null
2010-03-02
null
2,010
74
73
South Texas Veterans Health Care System
TX
null
1,430
9/30/2009
Loss, Improper Disposal
Paper
2014-01-23
null
2009-09-30
null
2,009
75
74
Rockbridge Area Community Services
VA
null
500
3/12/2010
Theft
Laptop, Desktop Computer
2014-01-23
null
2010-03-12
null
2,010
76
75
Emergency Healthcare Physicians, Ltd.
IL
null
180,111
2/27/2010
Theft
Other Portable Electronic Device, Other
2014-01-23
null
2010-02-27
null
2,010
77
76
VA Eastern Colorado Health Care System
CO
null
649
1/19/2010
Theft
Paper
2014-06-19
A covered entity's (CE's) employee placed paper records containing protected health information (PHI) in an unsecured box that was left undiscovered in a public parking garage for four days. The box contained the PHI of 649 patients. The PHI included treatment records, productivity reports, coding information, names, medical treatments, conditions, diagnoses, and social security numbers. Upon discovery of the breach, the CE notified the affected individuals and provided credit protection to those whose social security numbers had been breached. The CE provided OCR with copies of its breach prevention policies and procedures. Following OCR's investigation, the employee who left the records resigned from her position and the CE improved its breach response procedures.
2010-01-19
null
2,010
78
77
Miami VA Healthcare System
FL
null
568
1/19/2010
Loss
Paper
2014-01-23
null
2010-01-19
null
2,010
79
78
Heriberto Rodriguez-Ayala, M.D.
TX
null
4,200
4/3/2010
Theft
Laptop
2014-01-23
null
2010-04-03
null
2,010
80
79
Georgetown University Hospital
DC
null
2,416
3/26/2010
Theft, Other
E-mail, Other Portable Electronic Device
2014-01-23
An employee of the covered entity emailed protected health information (PHI) to an offsite research office (which is not itself a covered entity) in violation of the review preparatory to research protocol. The research office stored the electronic information on an external hard drive that was later stolen. The device contained the PHI of 2,416 individuals. The PHI involved in the breach included names, dates of birth, and clinical information. In response to this incident, the covered entity terminated transmission of the PHI to this research office and gave the responsible employee a verbal warning and counseling. Additionally, the covered entity undertook a review of all research affiliations involving PHI of hospital patients to confirm that appropriate documentation and procedures are in place.
2010-03-26
null
2,010
81
80
Silicon Valley Eyecare Optometry and Contact Lenses
CA
null
40,000
4/2/2010
Theft
Network Server
2014-01-23
null
2010-04-02
null
2,010
82
81
Loma Linda University Health Care
CA
null
584
4/4/2010
Theft
Desktop Computer
2014-01-23
null
2010-04-04
null
2,010
83
82
Veterans Health Administration
DC
null
656
4/22/2010
Theft
Laptop
2014-01-23
null
2010-04-22
null
2,010
84
83
State of New Mexico Human Services Department, Medical Assistance Division
NM
null
9,600
3/20/2010
Theft
Laptop
2014-01-23
null
2010-03-20
null
2,010
85
84
Oconee Physician Practices
SC
null
653
5/9/2010
Theft
Laptop
2014-01-23
null
2010-05-09
null
2,010
86
85
University of Rochester Medical Center and Affiliates
NY
null
2,628
4/19/2010
Other
Paper
2014-01-23
null
2010-04-19
null
2,010
87
86
Omaha Construction Industry Health and Welfare Plan
NE
null
800
1/11/2009
Theft
Laptop
2014-01-23
null
2009-01-11
null
2,009
88
87
City of Charlotte, NC (Health Plan)
NC
null
5,220
2/3/2010
Loss
Other
2014-01-23
null
2010-02-03
null
2,010
89
88
VA North Texas Health Care System
TX
null
4,083
5/4/2010
Improper Disposal
Paper
2014-01-23
null
2010-05-04
null
2,010
90
89
Rainbow Hospice and Palliative Care
IL
null
1,000
4/12/2010
Theft
Laptop
2014-01-23
An employee's laptop was stolen out of her bag while she was making an admission visit in a patient's home. The evidence showed that although the covered entity had a policy of encrypting and password-protecting its computers, this particular computer did not require a password most of the time. The invoices contained the protected health information (PHI) of approximately 1,000 individuals. The PHI stored on the laptop included names, addresses, dates of birth, phone numbers, Social Security numbers, Medicare numbers, electronic health records and commercial insurance information. Following the breach, the covered entity notified its clients of the incident, placed notice on its website and in The Daily Herald, sanctioned the employee for changing the security settings on the laptop in question, and established stringent computer security guidelines, and retrained its staff in the new requirements, with the intention of preventing a similar event from occurring again.
2010-04-12
null
2,010
91
90
Cincinnati Childrens Hospital Medical Center
OH
null
60,998
3/27/2010
Theft
Laptop
2014-01-23
null
2010-03-27
null
2,010
92
91
Occupational Health Partners
KS
null
1,105
5/12/2010
Theft
Laptop
2014-01-23
null
2010-05-12
null
2,010
93
92
AvMed, Inc.
FL
null
1,220,000
12/10/2009
Theft
Laptop
2014-06-30
Two laptop computers with questionable encryption (each containing the electronic protected health information (ePHI) of 350,000 individuals) were stolen from the covered entity's (CE) premises. The types of ePHI involved included demographic and clinical information, diagnoses/conditions, medications, lab results, and other treatment data. After discovering the breach, the CE reported the theft to law enforcement and worked with the local police to recover the laptops. As a result of OCR's investigation, the CE developed and implemented new policies and procedures to comply with the Security Rule. The CE also provided breach notification to all affected individuals, HHS, and the media and placed an accounting of disclosures in the medical records of all affected individuals.
2009-12-10
null
2,009
94
93
UnitedHealth Group health plan single affiliated covered entity
MN
null
16,291
1/26/2010
Other
Paper
2014-01-23
Paper correspondence to certain members in UnitedHealth's prescription drug plans were in advertently sent to the incorrect temporary address due to a database administration error. Approximately 16,291 individuals were affected by the breach. UnitedHealth member's name, plan number and in some instances, date of birth and/or limited medical information. United Health reported that it stopped using PDI's proprietary database for address updates and made outbound verifications calls to members to get accurate temporary addresses. United Health reported that it revised its address update process.
2010-01-26
null
2,010
95
94
Lincoln Medical and Mental Health Center
NY
null
130,495
3/24/2010
Theft
Other
2014-06-19
The covered entity's business associate (BA), Siemens Medical Solutions USA, Inc., shipped seven unencrypted compact disks (CDs) that contained the electronic protected health information (ePHI) of 130,495 individuals to the covered entity (CE), Lincoln Medical and Mental Health Center. The CD's, containing back-up data, were lost in transit. The ePHI included names, addresses, social security numbers, medical record numbers, health plan information, dates of birth, dates of admission and discharge, diagnostic and procedural codes, and driver's license numbers. The CE provided breach notification to affected individuals, HHS, and the media. Upon discovery of the breach, the CE directed the BA to cease using the shipping service as a means of transporting the CDs. As a result of OCR's investigation, the BA adopted a procedure to encrypt CDs. The CE also implemented a procedure for a senior employee of the BA to physically deliver the encrypted CDs to the CE. The breach incident involved a BA and occurred prior to the September 23, 2013, compliance date. OCR verified that the CE had a proper BA agreement in place that restricted the BA's use and disclosure of PHI and required the BA to safeguard all PHI.
2010-03-24
null
2,010
96
95
Nihal Saran, MD
MI
null
2,300
5/2/2010
Theft
Laptop
2014-01-23
A password protected laptop computer containing protected health information (PHI) was stolen from Dr. Saran's personal residence. The laptop contained the PHI of approximately 2,300 individuals. The PHI stored on the laptop included patients' names, addresses, dates of birth, Social Security numbers, insurance information, and diagnoses. Following the breach, Dr. Saran notified the Northville Township Police Department of the theft, contacted the individuals reasonably believed to have been affected by the breach, sent a notice of the breach to the Detroit Free Press and the Monroe News, and installed encryption software for its billing software.
2010-05-02
null
2,010
97
96
University of Louisville Research Foundation, Inc., DBA The Kidney Disease Program
KY
null
708
10/1/2008
Hacking/IT Incident
Network Server
2014-01-23
null
2008-10-01
null
2,008
98
97
St. Jude Children's Research Hospital
TN
null
1,745
4/19/2010
Loss
Laptop
2014-01-23
null
2010-04-19
null
2,010
99
98
TennCare
TN
null
10,515
3/20/2010
Theft
Laptop
2014-06-20
A car containing an unencrypted laptop computer was stolen from West Monroe Partners, a contractor for the covered entity's (CE) business associate (BA), DentaQuest. The laptop stored a database containing the electronic protected health information (ePHI) of approximately 76,000 individuals, including data on 10,515 of the CE's members. The types of PHI involved in the breach included names, social security numbers, dates, and certain provider identification numbers. The CE and BA worked together to provide breach notification to affected individuals and the media, and offered free credit monitoring and enhanced credit services to affected individuals for one year. The CE reported the breach to HHS and provided substitute notification on its website. The BA implemented procedures to ensure that any third party laptops connecting to its network employ disk encryption. Further, the BA established a policy to prohibit contractors from storing PHI on laptops. The breach incident involved a BA and occurred prior to the September 23, 2013, compliance date. OCR verified that the CE had a proper BA agreement in place that restricted the BA's use and disclosure of PHI and required the BA to safeguard all PHI.
2010-03-20
null
2,010
100
99
The Children's Medical Center of Dayton
OH
null
1,001
4/22/2010
Other
E-mail
2014-01-23
null
2010-04-22
null
2,010
README.md exists but content is empty. Use the Edit dataset card button to edit it.
Downloads last month
97
Edit dataset card