Unnamed: 0
int64
1
1.06k
Number
int64
0
1.05k
Name_of_Covered_Entity
stringlengths
3
151
State
stringlengths
2
2
Business_Associate_Involved
stringlengths
3
77
Individuals_Affected
int64
500
4.9M
Date_of_Breach
stringlengths
8
24
Type_of_Breach
stringclasses
29 values
Location_of_Breached_Information
stringlengths
5
123
Date_Posted_or_Updated
stringlengths
10
10
Summary
stringlengths
326
3.28k
breach_start
stringlengths
10
10
breach_end
stringlengths
10
10
year
int64
2k
2.01k
101
100
Comprehensive Care Management Corporation
NY
null
1,020
4/30/2010
Theft
Laptop, Desktop Computer, Network Server, E-mail
2014-06-19
OCR opened an investigation of the covered entity (CE), Comprehensive Care Management Corporation, after it reported two former employees sent emails that contained the electronic protected health information (ePHI) of 1,020 individuals to their personal email accounts to open a competitor organization. The ePHI included names, addresses, and enrollment information. Upon discovery of the breach, the CE conducted an internal inquiry and found that the former employees disclosed the ePHI to its competitor. As a result of OCR's investigation, the CE replaced and strengthened external firewalls, restricted access to email websites, restricted the use of portable devices, limited the ability to upload data to external websites, and evaluated new monitor and control software for network information. In addition, the CE provided training to all staff on its HIPAA policies and procedures. The CE also entered into an agreement with its competitor who hired the former employees to return or destroy the ePHI.
2010-04-30
null
2,010
102
101
alma aguado md pa
TX
null
600
5/29/2010
Theft
Network Server
2014-04-23
OCR investigated the covered entity (CE) following a report that its main server and desktop computers containing the electronic protected health information (ePHI) of 600 individuals were taken from the CE's office. The ePHI involved in the breach included patient names, addresses, dates of birth, and social security numbers. As a result of OCR's investigation, the CE changed its privacy and security policies, retrained its employees and provided additional physical security to better safeguard patient ePHI.
2010-05-29
null
2,010
103
102
University Hospital
GA
Augusta Data Storage, Inc
14,000
5/7/2010
Loss
Other
2014-01-23
null
2010-05-07
null
2,010
104
103
University Health System
NV
null
7,526
6/11/2010
Theft
Network Server
2014-01-23
null
2010-06-11
null
2,010
105
104
Sinai Hospital of Baltimore, Inc.
MD
Aramark Healthcare Support Services, LLC
937
5/3/2010
Other
E-mail
2014-01-23
A business associate employee sent an email to multiple patients without concealing patient email addresses. The message concerned a dietary program in which the names and email addresses were visible to all recipients. The breach affected 937 individuals. In response to this incident, the covered entity took steps to enforce the requirements of its business associate agreement with Aramark. The business associate counseled the employee responsible for the breach and retrained all employees who may communicate with patients via email on the requirements of the Privacy and Security Rules as well as related policies and procedures.
2010-05-03
null
2,010
106
105
Mary M. Desch,MD/PathHealer, LTD
AZ
null
5,893
5/15/2010
Theft
Laptop
2014-01-23
null
2010-05-15
null
2,010
107
106
Children's Hospital & Research Center at Oakland
CA
null
1,000
5/25/2010
Other
Paper
2014-01-23
null
2010-05-25
null
2,010
108
107
Centerstone
TN
null
1,537
5/1/2010
Other
Desktop Computer, Paper
2014-01-23
null
2010-05-01
null
2,010
109
108
California Department of Healthcare Services
CA
Care 1st Health Plan
29,000
4/29/2010
Loss, Other
Other Portable Electronic Device, Other
2014-01-23
null
2010-04-29
null
2,010
110
109
Long Island Consultation Center
NY
null
800
5/21/2010
Theft
Other Portable Electronic Device, Other
2014-06-19
The covered entity (CE), Long Island Consultation Center, misplaced an unencrypted portable device that contained the electronic protected health information (ePHI) of 800 individuals. The ePHI included names, dates of birth, diagnoses, and other treatment information. Upon discovery of the breach, the CE conducted a search for the portable device. The CE provided breach notification to HHS, the media, and affected individuals. As a result of OCR's investigation, the CE improved physical security. The CE also developed and implemented a policy and procedure prohibiting use of portable media for storing ePHI and trained staff on its new policy.
2010-05-21
null
2,010
111
110
NYU Hospitals Center
NY
null
2,563
5/8/2010
Theft
Other Portable Electronic Device
2014-05-28
The covered entity (CE) misplaced an unencrypted USB drive that contained the electronic protected health information (ePHI) of 2,563 individuals. The ePHI included names, medical record numbers, ages, genders, procedures, attending physicians' names, anesthesiologists' names, types of anesthesia, times of arrival in the recovery room, and times of discharge. Upon discovery of the breach, the CE reported the incident to internal security as a possible theft and conducted a thorough search of the perimeter. The CE provided breach notification to HHS, the media, and affected individuals. As a result of OCR's investigation, the CE stopped using USB drives and local desktop computers for data storage. In addition, the CE updated physical security in the recovery room and installed data prevention software to monitor, block or encrypt mobile media used in the CE. Further, the CE purchased encrypted USB drives for workforce members with an identified need to download and store ePHI. The CE also revised its mobile device and portable storage media policy and retrained all workforce members on its policies.
2010-05-08
null
2,010
112
111
University of Florida
FL
null
2,047
5/24/2010
Other
Paper
2014-01-23
null
2010-05-24
null
2,010
113
112
SunBridge Healthcare Corporation
NM
null
3,830
5/11/2010
Theft
Laptop
2014-01-23
null
2010-05-11
null
2,010
114
113
Department of Health Care Policy & Financing
CO
Governor's Office of Information Technology
105,470
5/17/2010
Theft
Desktop Computer
2014-01-23
null
2010-05-17
null
2,010
115
114
Prince William County Community Services (CS)
VA
null
669
6/18/2010
Theft
Other Portable Electronic Device
2014-01-23
null
2010-06-18
null
2,010
116
115
E. Brooks Wilkins Family Medicine, PA
NC
null
13,000
2/1/2010
Theft
Desktop Computer, Other
2014-01-23
The breach report indicated that former employees took protected health information (PHI) pertaining to 13,000 patients and disclosed it to a competing medical practice. The PHI included the names and contact information for the patients. Following the breach, the entity terminated the employees who impermissibly used and disclosed the PHI. OCR also confirmed that the entity complied with the provisions of the Breach Notification Rule and notified the affected individuals. Additionally, the entity retrained its staff regarding the policies and procedures for safeguarding of PHI.
2010-02-01
null
2,010
117
116
John Deere Health Benefit Plan for Wage Employees
IL
UnitedHealthcare Insurance Company
1,097
6/24/2010
Other
Paper
2014-01-23
null
2010-06-24
null
2,010
118
117
South Shore Hospital
MA
Iron Mountain Data Products, Inc. (now known as
800,000
2/26/2010
Loss
Other Portable Electronic Device, Other, Electronic Medical Record
2014-01-23
null
2010-02-26
null
2,010
119
118
Montefiore Medical Center
NY
null
16,820
5/22/2010
Theft
Desktop Computer
2014-06-19
Two unencrypted desktop computers containing the electronic protected health information (ePHI) of 16,820 individuals were stolen from the covered entity (CE). The ePHI included medical record numbers, dates of birth, admission /discharge dates, billing codes, and social security numbers. Upon discovery of the breach, the CE filed a police report and provided breach notification to HHS, the media, and affected individuals. It also provide substitute notification by posting on its website. As a result of OCR's investigation, the CE replaced its building alarm and installed bars on the windows. In addition, the CE directed its staff to save patient data only on a centralized network drive, moved all ePHI stored on desktop hard drives to centralized secured network servers, and encrypted all of its computers. The CE also revised its policy and procedure on password management and provided training to all staff on its new policy.
2010-05-22
null
2,010
120
119
DC Chartered Health Plan, Inc
DC
null
540
5/26/2010
Theft
Laptop
2014-01-23
null
2010-05-26
null
2,010
121
120
Montefiore Medical Center
NY
null
23,753
6/9/2010
Theft
Desktop Computer
2014-06-19
OCR opened an investigation of the covered entity (CE), Montefiore Medical Center, after it reported three unencrypted desktop computers were stolen that contained the electronic protected health information (ePHI) of 23,753 individuals. The ePHI included names, medical record numbers, dates of birth, parent or guardian contact numbers, asthma diagnoses, vaccination information, and number of visits to the school health clinic. Upon discovery of the breach, the CE filed a police report and provided breach notification to affected individuals, HHS, and the media. As a result of OCR's investigation, the CE updated its building alarm to include additional motion sensors and installed surveillance cameras. Further, the CE encrypted all of its computers, advised that no ePHI is stored on desktop hard drives, removed all ePHI from its computers, and stored ePHI on the centralized secured network servers. The CE also revised its policy and procedure on password management and provided training to all staff on its new policy.
2010-06-09
null
2,010
122
121
Medina County OB/GYN
OH
null
1,200
6/13/2010
Improper Disposal
Paper
2014-01-23
null
2010-06-13
null
2,010
123
122
The University of Texas at Arlington
TX
null
27,000
2/19/2009
Hacking/IT Incident
Network Server
2014-01-23
A file server at the Office of Health Services was compromised and impermissibly accessed. The compromise potentially exposed the prescription records of 27,000 individuals to an unauthorized source. The protected health information involved in the breach included names, addresses diagnostic codes, name of medication prescribed, medication costs and some social security numbers. Following the discovery of the breach, UTA removed the server from the network, notified the affected individuals and notified local media. Following the breach, the covered entity also replaced the operating system and implemented additional technical safeguards.
2009-02-19
null
2,009
124
123
Aetna
CT
null
6,372
3/29/2010
Improper Disposal
Paper
2014-01-23
null
2010-03-29
null
2,010
125
124
Charles Mitchell MD
TX
null
6,873
6/27/2010
Theft
Desktop Computer
2014-06-30
A burglary occurred at the covered entity's (CE) facility and two desktop computers containing protected health information (PHI) were stolen. Approximately 6873 individuals were affected. The PHI involved included names, addresses, dates of birth, social security numbers, diagnoses and conditions, medications, and other treatment information. OCR closed this investigation after determining that the individual who reported the breach worked for a CE no longer in existence.
2010-06-27
null
2,010
126
125
Humana Inc [case 4486]
KY
Matrix Imaging
2,631
6/25/2010
Other
Paper
2014-01-23
null
2010-06-25
null
2,010
127
126
WellPoint, Inc.
IN
null
31,700
11/3/2009
Hacking/IT Incident
Network Server
2014-01-23
null
2009-11-03
null
2,009
128
127
Carolina Center for Development and Rehabilitation
NC
null
1,590
6/24/2010
Theft
Paper
2014-06-30
The covered entity's (CE) staff inadvertently sent twenty-three boxes containing the protected health information (PHI) of 1,590 patients to a recycling center. The PHI included patients' full names, addresses, dates of birth, social security numbers, insurance identification numbers, driver's license numbers, diagnoses, medication information, checking and savings account numbers, credit and debit card numbers, and photographs of the patients. Following the breach, the CE immediately took steps for the records to be returned. The CE notified HHS, the media, and all individuals affected by the breach, and established a toll free number for patients to call for more information. The CE cooperated with the state attorney general's investigation and suspended the responsible staff members. Following OCR's investigation, the CE placed a record into its accounting of disclosure log for each individual affected and terminated the employment of the staff involved in the breach. In addition, the CE revised its policies and procedures regarding the rights of individuals and safeguards for PHI, and re-trained staff.
2010-06-24
null
2,010
129
128
Trinity Health Corporation Welfare Benefit Plan
MI
Mercer
1,073
3/29/2010
Loss
Other
2014-01-23
null
2010-03-29
null
2,010
130
129
Texas Children's Hospital
TX
null
694
5/13/2010
Theft
Laptop
2014-01-23
null
2010-05-13
null
2,010
131
130
Baylor College of Medicine
TX
null
1,646
5/13/2010
Theft
Laptop
2014-04-24
An unencrypted laptop containing electronic protected health information (ePHI) of approximately 1,618 individuals was stolen from the covered entity's (CE) affiliate. The ePHI involved in the breach included names, medical reconciliation numbers, dates of service, diagnoses, and dates of birth. Upon discovery of the breach, the CE and its affiliate jointly notified the affected individuals, OCR, and the local media. Notifications were delayed at the request of law enforcement. Following OCR's investigation, the CE revised policies and procedures to require encryption of all mobile devices containing PHI and began encrypting all necessary devices in order to ensure reasonable safeguards.
2010-05-13
null
2,010
132
131
Wright State Physicians
OH
null
1,309
6/11/2010
Other
Laptop
2014-01-23
On June 11, 2010, a laptop computer containing PHI was mistakenly discarded in the trash. The laptop computer contained the protected health information of approximately 1,309 individuals. The protected health information involved in the breach included patient full names or first initial and last name, dates of service, and in some cases, a brief description of medical condition or care. Following the breach, the covered entity submitted evidence of its progress in implementing encryption on its laptop computers in its various departments.
2010-06-11
null
2,010
133
132
Penn Treaty Network America Insurance Company
PA
null
560
6/4/2010
Other
Other
2014-01-23
Social security numbers were inadvertently printed on the address labels in a newsletter mailing. The mailing had 560 recipients. The covered entity acted to mitigate the disclosure by verifying that the all mail was correctly delivered. It also counseled the responsible employee and updated its policies and procedures.
2010-06-04
null
2,010
134
133
Aultman Hospital
OH
null
13,867
6/7/2010
Theft
Laptop
2014-01-23
null
2010-06-07
null
2,010
135
134
Fort Worth Allergy and Asthma Associates
TX
null
25,000
6/29/2010
Theft
Network Server
2014-01-23
null
2010-06-29
null
2,010
136
135
Beauty Dental, Inc.
IL
null
657
6/5/2010
Theft, Loss
Paper
2014-01-23
Following the breach, the covered entity notified its clients by letter of the incident, submitted a press release that outlined the circumstances of the breach to the Chicago Tribune and the Chicago Sun Times, required the individual who allegedly stole the documents to return all physical patient PHI in her possession and sign a statement swearing that she no longer possessed any patient documents, would not use or disclose the PHI in any manner and would erase an excel spreadsheet she had in her possession, installed a new security system for the office that requires the input of a code specific to each employee, and implemented new technical safeguards that limited employee access to ePHI according to the employee's position and rank.
2010-06-05
null
2,010
137
136
Walsh Pharmacy
MA
McKesson Pharmacy Systems LLC
11,440
6/3/2010
Other
Other Portable Electronic Device, Other
2014-01-23
null
2010-06-03
null
2,010
138
137
Jewish Hospital
KY
null
2,089
7/16/2010
Theft
Laptop
2014-01-23
null
2010-07-16
null
2,010
139
138
St. John's Mercy Medical Group
MO
null
1,907
6/7/2010
Improper Disposal
Paper
2014-01-23
Covered entity improperly disposed of patients' Protected Health Information (PHI), by placing the PHI in a dumpster outside of a doctor's office. The PHI involved in the breach included demographic, financial, clinical, and other medical information. Following the breach, the covered entity notified all affected individuals of the breach, posted a notice about the incident on its website; attempted to retrieve and track all of the medical records that were inappropriately disposed of; offered all affected individuals identity theft protection; obtained a formal apology from and assumed direct office operations management of the physician involved; re-educated its workforce to reinforce policies relating to appropriate medical record protection and disposal requirements.
2010-06-07
null
2,010
140
139
Thomas Jefferson University Hospitals, Inc.
PA
null
21,000
6/14/2010
Theft
Laptop
2014-01-23
null
2010-06-14
null
2,010
141
140
UNCG Speech and Hearing Center
NC
null
2,300
1/1/1997
Hacking/IT Incident
Desktop Computer
2014-01-23
null
1997-01-01
null
1,997
142
141
Idaho Power Group Health Plan
ID
Mercer Health & Benefits
5,500
3/29/2010
Loss
Other
2014-01-23
Idaho Power Group Health Plan's business associate, Mercer Health and Benefits, lost a backup tape as it was being sent via FEDEX from Boise to Seattle. The backup tape contained information of about 375,000 individuals that Mercer serviced. The total affected at Idaho Power was about 5,500 current and former employees and their dependents. The protected health information involved included names, addresses, dates of birth, and social security numbers. Although Mercer concluded that the lost tape was configured so that even a sophisticated user would be unlikely to be able to access the data within, both Mercer and Idaho Power notified all possible affected individuals and offered free credit protection services. To prevent a similar breach from occurring in the future, Mercer now stores backup tapes through a third party vendor who offers secure transport services. Mercer's Boise office now encrypts backup tapes. Following the incident, Idaho Power renegotiated its contract with Mercer and continues to evaluate its business relationship with Mercer.
2010-03-29
null
2,010
143
142
Loma Linda University School of Dentistry
CA
null
10,100
6/13/2010
Theft
Desktop Computer
2014-01-23
null
2010-06-13
null
2,010
144
143
Ward A. Morris, DDS
WA
null
2,698
7/16/2010
Theft
Desktop Computer
2014-01-23
null
2010-07-16
null
2,010
145
144
Chattanooga Family Practice Associates, P.C.
TN
null
1,711
7/15/2010
Loss
Other Portable Electronic Device, Other
2014-01-23
null
2010-07-15
null
2,010
146
145
Yale University
CT
null
1,000
7/28/2010
Theft
Laptop
2014-01-23
null
2010-07-28
null
2,010
147
146
University of Kentucky
KY
null
2,027
6/18/2010
Theft
Laptop
2014-01-23
null
2010-06-18
null
2,010
148
147
Cook County Health & Hospitals System
IL
null
7,081
5/30/2010
Theft
Laptop
2014-01-23
An employee's laptop was stolen out of a locked office; evidence shows that the laptop was password protected but not encrypted. The laptop contained the protected health information (PHI) of approximately 7,000 individuals. The PHI stored on the laptop included names, dates of birth, Social Security numbers, internal encounter numbers, and other administrative codes. Following the breach, the covered entity notified those individuals reasonably believed to have been affected by the breach, placed notice on its website and with a local news center; established stringent computer security guidelines, and retrained its staff in the new requirements with the intention of preventing a similar event from occurring again.
2010-05-30
null
2,010
149
148
Eastmoreland Surgical Clinic, William Graham, DO
OR
null
4,328
7/5/2010
Theft
Laptop, Desktop Computer, Other Portable Electronic Device, Other
2014-01-23
Three desktop computers, one laptop computer, and a backup drive, containing the electronic protected health information (EPHI) of 4,328 individuals, were stolen on July 5, 2010. The EPHI involved in the breach included names, addresses, phone numbers, dates of birth, Social Security numbers, reason for visits, and insurance information. Following the breach, the covered entity implemented backup and whole disk encryption on electronic information systems that maintain EPHI and improved their physical safeguards. Additionally, OCR's investigation resulted in the covered entity improving their administrative safeguards, such as password complexity requirements and data backup protocols.
2010-07-05
null
2,010
150
149
SunBridge Healthcare Corporation
NM
null
1,000
6/26/2010
Theft
Other Portable Electronic Device, Other
2014-01-23
null
2010-06-26
null
2,010
151
150
Holyoke Medical Center
MA
Pioneer Valley Pathology
24,750
7/26/2010
Improper Disposal
Paper
2014-01-23
null
2010-07-26
null
2,010
152
151
Newark Beth Israel Medical Center
NJ
KPMG LLP
956
5/10/2010
Theft
Other Portable Electronic Device, Other
2014-06-19
OCR opened an investigation of the covered entity (CE), Newark Beth Israel Medical Center, after it reported an employee of the CE's business associate (BA), KPMG LLP, lost an unencrypted USB drive that contained the electronic protected health information (ePHI) of 956 individuals. The ePHI included names and clinical information. Upon discovery of the breach, the CE's BA conducted a search of the area. The CE provided breach notification to HHS, the Media and affected individuals. As a result of OCR's investigation, the BA installed and implemented encryption software to its electronic equipment and devices. In addition, the BA encrypted and password protected all equipment and devices that could contain the CE's data. The BA also reprimanded and retrained the employee and retrained all employees on safeguarding ePHI. The breach incident involved a BA and occurred prior to the September 23, 2013, compliance date. OCR verified that the CE had a proper BA agreement in place that restricted the BA's use and disclosure of PHI and required the BA to safeguard all PHI.
2010-05-10
null
2,010
153
152
Saint Barnabas Medical Center
NJ
KPMG LLP
3,630
5/10/2010
Theft
Other Portable Electronic Device
2014-06-19
The covered entity (CE), Long Island Consultation Center, misplaced an unencrypted portable device that contained the electronic protected health information (ePHI) of 800 individuals. The ePHI included names, dates of birth, diagnoses, and other treatment information. Upon discovery of the breach, the CE conducted a search for the portable device. The CE provided breach notification to HHS, the media, and affected individuals. As a result of OCR's investigation, the CE improved physical security. The CE also developed and implemented a policy and procedure prohibiting use of portable media for storing ePHI and trained staff on its new policy.
2010-05-10
null
2,010
154
153
NYU School of Medicine--Aging and Dementia Clinical Research Center
NY
null
1,200
4/3/2010
Loss
Other Portable Electronic Device, Other
2014-01-23
null
2010-04-03
null
2,010
155
154
University of Rochester Medical Center and Affiliates
NY
null
857
8/2/2010
Loss
Other Portable Electronic Device
2014-01-23
null
2010-08-02
null
2,010
156
155
State of Delaware Health Plan
DE
Aon Consulting
22,642
8/16/2010
Other
Network Server
2014-01-23
The business associate prepared a document as part of a request for proposal for the covered entity's vision benefit program which mistakenly included protected health information of 22,642 individuals. The document was posted online for five days. The protected health information involved in the breach included social security numbers, dates of birth, gender, zip codes, and vision plan enrollment information. In response to this incident, the covered entity implemented additional safeguards to prevent this type of impermissible disclosure of protected health information. In particular, the covered entity will now require several layers of review before allowing public disclosure of documents prepared by the business associate. The covered entity also took steps to enforce the requirements of its business associate agreement with Aon Consulting. Aon will provide affected individuals with free credit monitoring, fraud resolution resources, and identity theft insurance. Additionally, the business associate has provided assurances to the covered entity that it has taken steps to prevent this type of impermissible disclosure in the future.
2010-08-16
null
2,010
157
156
Curtis R. Bryan, M.D.
VA
null
2,739
7/12/2010
Theft
Laptop
2014-01-23
null
2010-07-12
null
2,010
158
157
Mayo Clinic
MN
null
1,740
7/15/2009
Unauthorized Access/Disclosure
Electronic Medical Record
2014-01-23
null
2009-07-15
null
2,009
159
158
LabCorp Patient Service Center
NV
null
507
8/2/2010
Theft
Paper
2014-01-23
null
2010-08-02
null
2,010
160
159
The Kent Center
RI
null
1,361
7/13/2010
Theft
Paper
2014-01-23
null
2010-07-13
null
2,010
161
160
Pediatric and Adult Allergy, PC
IA
null
19,222
7/11/2010
Loss
Other Portable Electronic Device
2014-01-23
null
2010-07-11
null
2,010
162
161
Ault Chiropractic Center
IN
null
2,000
9/15/2010
Theft
Laptop, Desktop Computer
2014-01-23
null
2010-09-15
null
2,010
163
162
County of Los Angeles
CA
null
33,000
7/29/2010
Theft
Paper
2014-01-23
null
2010-07-29
null
2,010
164
163
Matthew H. Conrad, M.D., P.A.
KS
null
1,200
8/20/2010
Theft
Laptop, Paper
2014-01-23
null
2010-08-20
null
2,010
165
164
UnitedHealth Group health plan single affiliated covered entity
MN
CareCore National
1,270
7/8/2010
Other
Paper
2014-01-23
null
2010-07-08
null
2,010
166
165
Counseling and Psychotherapy of Throggs Neck
NY
null
9,000
9/6/2010
Theft
Desktop Computer
2014-01-23
null
2010-09-06
null
2,010
167
166
United States Air Force
OH
null
2,123
7/29/2010
Improper Disposal
Paper
2014-01-23
null
2010-07-29
null
2,010
168
167
State of Alaska, Department of Health and Social Services
AK
Alaskan AIDS Assistance Association
2,000
9/7/2010
Theft
Other Portable Electronic Device, Other
2014-01-23
null
2010-09-07
null
2,010
169
168
St. Vincent Hospital and Health Care Center, Inc.
IN
null
1,199
7/25/2010
Theft
Laptop
2014-01-23
null
2010-07-25
null
2,010
170
169
Milford Regional Medical Center
MA
null
20,000
7/26/2010
Improper Disposal
Paper
2014-01-23
null
2010-07-26
null
2,010
171
170
Alliance HealthCare Services, Inc.
CA
Oroville Hospital
1,474
7/31/2010
Theft
Other Portable Electronic Device, Other
2014-04-24
The covered entity (CE) filed a breach report with OCR after two USB storage devices containing electronic protected health information (ePHI) of 1,474 individuals were lost. The ePHI included names, dates of birth, and treatment information. Upon discovery of the breach, the CE notified individuals, OCR and the media. Additionally, the CE initiated an encryption project to encrypt emails, external hard drives, and related media. Following OCR's investigation, the CE filed a police report, updated its policies and procedures in an effort to better safeguard ePHI, and encrypted USB devices.
2010-07-31
null
2,010
172
171
Alliance HealthCare Services, Inc.
CA
Eden Medical Center
1,474
8/5/2010
Theft
Other Portable Electronic Device, Other
2014-06-24
The covered entity (CE) lost two portable electronic storage devices containing the electronic protected health information (ePHI) of 1,474 individuals. The ePHI included patients' names, dates of birth, and treatment information. Upon discovery of the breach, the covered entity (CE) notified individuals, HHS, and the media. Additionally, the CE initiated a project to encrypt emails, external hard drives, and related electronic media. Following OCR's investigation, the CE filed a police report, updated its policies and procedures in order to better safeguard patients' ePHI, and encrypted portable electronic computer devices.
2010-08-05
null
2,010
173
172
NewYork-Presbyterian Hospital and Columbia University Medical Center
NY
null
6,800
7/1/2010
Theft
Network Server
2014-06-19
Data breach results in $4.8 million HIPAA settlements Two health care organizations have agreed to settle charges that they potentially violated the Health Insurance Portability and Accountability Act of 1996 (HIPAA) Privacy and Security Rules by failing to secure thousands of patients' electronic protected health information (ePHI) held on their network. The monetary payments of $4,800,000 include the largest HIPAA settlement to date. The U.S. Department of Health and Human Services (HHS) Office for Civil Rights (OCR) initiated its investigation of New York and Presbyterian Hospital (NYP) and Columbia University (CU) following their submission of a joint breach report, dated September 27, 2010, regarding the disclosure of the ePHI of 6,800 individuals, including patient status, vital signs, medications, and laboratory results. NYP and CU are separate covered entities that participate in a joint arrangement in which CU faculty members serve as attending physicians at NYP. The entities generally refer to their affiliation as 'New York Presbyterian Hospital/Columbia University Medical Center.' NYP and CU operate a shared data network and a shared network firewall that is administered by employees of both entities. The shared network links to NYP patient information systems containing ePHI. The investigation revealed that the breach was caused when a physician employed by CU who developed applications for both NYP and CU attempted to deactivate a personally-owned computer server on the network containing NYP patient ePHI. Because of a lack of technical safeguards, deactivation of the server resulted in ePHI being accessible on internet search engines. The entities learned of the breach after receiving a complaint by an individual who found the ePHI of the individual's deceased partner, a former patient of NYP, on the internet. In addition to the impermissible disclosure of ePHI on the internet, OCR's investigation found that neither NYP nor CU made efforts prior to the breach to assure that the server was secure and that it contained appropriate software protections. Moreover, OCR determined that neither entity had conducted an accurate and thorough risk analysis that identified all systems that access NYP ePHI. As a result, neither entity had developed an adequate risk management plan that addressed the potential threats and hazards to the security of ePHI. Lastly, NYP failed to implement appropriate policies and procedures for authorizing access to its databases and failed to comply with its own policies on information access management. 'When entities participate in joint compliance arrangements, they share the burden of addressing the risks to protected health information,' said Christina Heide, Acting Deputy Director of Health Information Privacy for OCR. 'Our cases against NYP and CU should remind health care organizations of the need to make data security central to how they manage their information systems.' NYP has paid OCR a monetary settlement of $3,300,000 and CU $1,500,000, with both entities agreeing to a substantive corrective action plan, which includes undertaking a risk analysis, developing a risk management plan, revising policies and procedures, training staff, and providing progress reports.
2010-07-01
null
2,010
174
173
St. James Hospital and Health Centers
IL
null
967
8/10/2010
Improper Disposal
Paper
2014-01-23
null
2010-08-10
null
2,010
175
174
University of Oklahoma - Tulsa, Neurology Clinic
OK
null
19,200
7/28/2010
Hacking/IT Incident
Desktop Computer
2014-01-23
null
2010-07-28
null
2,010
176
175
LORENZO BROWN, MD INC.
CA
null
928
8/17/2010
Theft
Desktop Computer
2014-01-23
null
2010-08-17
null
2,010
177
176
Milton Pathology Associates, P.C.
MA
Joseph A. Gagnon d/b/a Goldthwait Associates
11,000
7/26/2010
Improper Disposal
Paper
2014-01-23
null
2010-07-26
null
2,010
178
177
WESTMED Medical Group
NY
null
578
8/17/2010
Theft
Laptop
2014-06-19
An unencrypted laptop computer that contained the electronic protected health information (ePHI) of 578 individuals was stolen from the covered entity (CE), WestMed Medical Group. The ePHI included names, dates of birth and test results. Upon discovery of the breach, the CE filed a police report and provided breach notification to affected individuals, HHS and the media. As a result of OCR's investigation, the CE improved physical security by locking all laptops during the day and storing all laptops in a locked cabinet overnight. In addition, the CE reconfigured all laptops with strong passwords and implemented a new procedure to save data to a secure file server. Further, the CE encrypted all laptop hard drives. The CE also retrained staff on safeguarding ePHI.
2010-08-17
null
2,010
179
178
Debra C. Duffy, DDS
TX
null
4,700
8/5/2010
Theft
Laptop, Network Server
2014-01-23
An unencrypted laptop and network server were stolen during a burglary of the office.The breach affected approximately 4700 individuals.The protected health information involved in the breach included treatment information for pediatric dental patients and social security numbers, insurance identification numbers and driver's license numbers. Following the discovery of the breach, the CE relocated the practice servers, secured the laptops and installed steel doors at the front entrance of the facility. Additionally, the CE notified the affected individuals and local media and retrained staff.
2010-08-05
null
2,010
180
179
Cumberland Gastroenterology, P.S.C.
KY
null
2,200
9/18/2010
Theft
Paper
2014-01-23
null
2010-09-18
null
2,010
181
180
Johns Hopkins University Applied Physics Laboratory (JHU/APL) Medical and Dental Insurance Plan
MD
null
692
6/15/2010
Other
Other
2014-01-23
Protected health information was attached to an email addressed to 85 employees by a benefits staff member. Within 5 days, all recipients were notified, and the email was deleted. Approximately 692 individuals were affected by this breach. The email included names, dates of birth, social security numbers, and marital and disability status. To prevent a similar breach from happening in the future, the covered entity instituted a policy to encrypt emails containing protected health information before it is sent out from the benefits department. Following OCR's investigation, the covered entity updated its policies and procedures establishing a new business process to require that all emails sent by the benefits office to 5 or more staff members that includes an attachment be reviewed by another team member to ensure the proper document is attached and took personnel action with the responsible employee. Further, the benefits office will use an encryption specialist to train all benefits office staff in the proper methods of encryption, explore future capability of automated flagging of any electronic communications sent by benefits office staff containing potentially sensitive data such as 9-digit numbers, and obtain additional HIPAA training.
2010-06-15
null
2,010
182
181
LoneStar Audiology Group
TX
null
585
8/11/2010
Theft
Laptop
2014-01-23
A laptop was stolen from a workforce member's home. Approximately 585 individuals were affected. The PHI included addresses, dates of birth, diagnosis and conditions, medications and other treatment information. Following the breach, the covered entity encrypted all its laptops. After the initiation of OCR's investigation, the encryption of the laptops was completed.
2010-08-11
null
2,010
183
182
Utah Department of Health
UT
Utah Department of Workforce Services
1,298
3/1/2010
Other
Desktop Computer, Paper
2014-01-23
null
2010-03-01
null
2,010
184
183
SW Seattle Orthopaedic and Sports Medicine
WA
null
9,493
9/4/2010
Hacking/IT Incident
Network Server
2014-01-23
A database web server, containing the electronic protected health information (EPHI) of 9,493 individuals, was breached by an unknown, external person(s) for use as a game server. Although there was no indication of access to EPHI, the EPHI on the database web server included names, dates of birth, types of x-rays, and dates of x-rays. Following the breach, the covered entity relocated two servers to its more secure primary data center and removed the Internet access line that resulted in the breach. Additionally, OCR's investigation resulted in the covered entity improving their administrative safeguards, such as incident response and reporting.
2010-09-04
null
2,010
185
184
University of Arkansas for Medical Sciences
AR
null
1,000
10/12/2010
Theft
Other Portable Electronic Device, Other
2014-01-23
null
2010-10-12
null
2,010
186
185
BlueCross BlueShield of Tennessee, Inc.
TN
null
1,023,209
10/2/2009
Theft
Other
2014-01-23
null
2009-10-02
null
2,009
187
186
Northridge Hospital Medical Center
CA
null
716
10/16/2010
Loss
Paper
2014-01-23
null
2010-10-16
null
2,010
188
187
Puerto Rico Department of Health
PR
Triple-S Management, Corp.; Triple-S Salud, Inc.;
475,000
10/3/2008
Unauthorized Access/Disclosure, Hacking/IT Incident
Network Server
2014-01-23
null
2008-10-03
null
2,008
189
188
Aetna, Inc.
CT
null
2,345
9/9/2010
Unauthorized Access/Disclosure
Network Server
2014-01-23
Aetna notified all possibly affected individuals of the breach, filed a breach report with OCR, commenced an investigation to identify and correct the root cause of the issue; the coding changes that were causing the breach were removed from IPS via Aetna's emergency Change Management procedures to prevent any further exposure while the problem was analyzed; once the specific code that conflicted with its proxy server settings was identified as the root cause of the breach, it was removed. Also, in an effort to mitigate any harm as a result of the breach, Aetna offered all affected individuals one year of free credit monitoring, and the notification letters included a toll-free number which was established specifically to answer questions related to this incident.
2010-09-09
null
2,010
190
189
Sta-home Health & Hospice
MS
null
1,104
9/16/2010
Theft
Desktop Computer
2014-01-23
null
2010-09-16
null
2,010
191
190
Puerto Rico Department of Health
PR
Medical Card System/MCS-HMO/MCS Advantage/MCS Life
115,000
9/3/2010
Unauthorized Access/Disclosure
Other Portable Electronic Device, Other
2014-01-23
null
2010-09-03
null
2,010
192
191
VNA of Southeastern Ct.
CT
null
12,000
9/30/2010
Theft
Laptop
2014-01-23
null
2010-09-30
null
2,010
193
192
Prime Home Care, LLC
NE
null
1,550
9/13/2010
Theft
Desktop Computer
2014-01-23
null
2010-09-13
null
2,010
194
193
Visiting Nurse Service Association of Schenectady County
NY
null
535
9/14/2010
Theft
Laptop
2014-06-19
An encrypted laptop computer that contained the electronic protected health information (ePHI) of 535 individuals was stolen from the covered entity (CE). The ePHI included names, addresses, and dates of birth. Upon discovery of the breach, the CE filed a police report to recover the stolen item. Following OCR's investigation, the CE disabled the involved staff member's account, verbally counseled the staff member, and retrained the staff member. The CE also adopted and implemented security policies and procedures for laptops/tablet devices and provided training to all staff.
2010-09-14
null
2,010
195
194
Manor Care Indy (South), LLC.
IN
null
845
9/11/2010
Unauthorized Access/Disclosure
Paper
2014-01-23
null
2010-09-11
null
2,010
196
195
Robert Wheatley, DDS, PC
MO
null
1,400
10/17/2010
Theft
Laptop
2014-01-23
null
2010-10-17
null
2,010
197
196
Henry Ford Hospital
MI
null
3,700
9/24/2010
Theft
Laptop
2014-01-23
null
2010-09-24
null
2,010
198
197
Holy Cross Hospital
FL
null
1,500
7/27/2010
Theft
Paper
2014-01-23
null
2010-07-27
null
2,010
199
198
Newark Beth Israel Medical Center
NJ
Professional Transcription Company, Inc.
1,744
1/1/2010
Theft
Network Server
2014-06-19
The covered entity's (CE) business associate (BA), Professional Transcription Company, posted the electronic protected health information (ePHI) of 1,744 individuals on a website portal of the BA. The ePHI included names, dates of birth, diagnosis, and other clinical information. Upon discovery of the breach, the BA shut down the applicable server. The CE, Newark Beth Israel Medical Center, provided breach notification to HHS, the media, and affected individuals and also posted substitute notice on its website. As a result of OCR's investigation, the BA located the ePHI online and contacted Google to block files that contained ePHI. In addition, the BA retrained all employees regarding its security policies. The CE terminated its BA agreement with the BA. The breach incident involved a BA and occurred prior to the September 23, 2013, compliance date. OCR verified that the CE had a proper BA agreement in place that restricted the BA's use and disclosure of PHI and required the BA to safeguard all PHI.
2010-01-01
null
2,010
200
199
Memorial Hospital of Gardena
CA
null
771
10/14/2010
Unauthorized Access/Disclosure
Paper
2014-01-23
null
2010-10-14
null
2,010