Unnamed: 0
int64
1
1.06k
Number
int64
0
1.05k
Name_of_Covered_Entity
stringlengths
3
151
State
stringlengths
2
2
Business_Associate_Involved
stringlengths
3
77
Individuals_Affected
int64
500
4.9M
Date_of_Breach
stringlengths
8
24
Type_of_Breach
stringclasses
29 values
Location_of_Breached_Information
stringlengths
5
123
Date_Posted_or_Updated
stringlengths
10
10
Summary
stringlengths
326
3.28k
breach_start
stringlengths
10
10
breach_end
stringlengths
10
10
year
int64
2k
2.01k
201
200
Oklahoma City VA Medical Center
OK
null
1,950
10/8/2010
Theft, Loss, Improper Disposal
Paper
2014-01-23
null
2010-10-08
null
2,010
202
201
Albert Einstein Healthcare Network
PA
null
613
10/21/2010
Theft
Desktop Computer
2014-01-23
null
2010-10-21
null
2,010
203
202
Kings County Hospital Center
NY
null
542
8/22/2010
Theft
Desktop Computer
2014-06-19
An unencrypted desktop computer that contained the electronic protected health information (ePHI) of 542 individuals was stolen from the covered entity (CE), Kings County Hospital Center. The ePHI included names, medical record numbers, admission and treatment dates, diagnostic treatment, pathology and/or medication information, telephone numbers and ages. Upon discovery of the breach, the CE filed a police report and provided breach notification to affected individuals, HHS, and the media. As a result of OCR's investigation, the CE installed an encryption system for all internal and external computers and laptops. The CE implemented a new policy that prohibits staff from storing ePHI on their local computer hard drives or Windows desktop.
2010-08-22
null
2,010
204
203
University of Tennessee Medical Center
TN
null
8,200
9/23/2009
Improper Disposal
Paper
2014-01-23
null
2009-09-23
null
2,009
205
204
Ochsner Health System
LA
H.E.L.P. Financial Corporation
9,475
9/27/2010
Unauthorized Access/Disclosure
Paper
2014-01-23
A programming error in a business associate's IT system caused the PHI of patients to be printed on letters sent to other patients. The printing error affected approximately 9475 individuals.The protected health information involved in the breach included patient names, medical record numbers and account balances. Following the discovery of the breach, the BA corrected the programming error and implemented additional quality checks. Additionally, the BA notified the affected individuals and the CE notified the local media.
2010-09-27
null
2,010
206
205
zarzamora family dental care
TX
null
800
10/15/2010
Theft
Desktop Computer
2014-01-23
null
2010-10-15
null
2,010
207
206
Hospital Auxilio Mutuo
PR
null
1,000
11/9/2010
Theft, Unauthorized Access/Disclosure, Hacking/IT Incident
Laptop, Desktop Computer
2014-01-23
null
2010-11-09
null
2,010
208
207
Pinnacle Health System
PA
Gair Medical Transcription Services, Inc.
1,085
10/1/2008
Unauthorized Access/Disclosure
Network Server
2014-01-23
Pinnacle Health Systems was notified that a business associate, a medical transcription service, had a server compromised in which reports of Pinnacle patients could be viewed online. The server compromise involved the protected health information of 1085 individuals. The protected health information involved in the breach included names, Medicaid ID numbers, dates of birth, and primary physicians. In response to this incident, the covered entity took steps to enforce the requirements of the Privacy & Security Rules. The covered entity immediately discontinued its relationship with the business associate and engaged another medical transcription service. The covered entity also contracted with forensic consultants to ensure that the cause of the compromise was found that that all traces of breached medical reports were removed from online and inaccessible in the future.
2008-10-01
null
2,008
209
208
Gary C. Spinks, DMD, PC
MD
null
1,000
9/29/2010
Hacking/IT Incident
Desktop Computer, Network Server
2014-01-23
null
2010-09-29
null
2,010
210
209
Cook County Health & Hospitals System
IL
null
556
11/1/2010
Theft
Desktop Computer
2014-01-23
null
2010-11-01
null
2,010
211
210
Dean Health Systems, Inc.; St. Mary's Hospital; St. Marys Dean Ventures, Incorporated
WI
null
3,288
11/8/2010
Theft
Laptop
2014-01-23
null
2010-11-08
null
2,010
212
211
Riverside Mercy Hospital and Ohio/Mercy Diagnostics
OH
null
1,000
3/29/2003
Improper Disposal
Paper
2014-01-23
null
2003-03-29
null
2,003
213
212
California Therapy Solutions
CA
null
1,250
11/11/2010
Theft
Other Portable Electronic Device, Other
2014-01-23
null
2010-11-11
null
2,010
214
213
Osceola Medical Center
WI
Hils Transcription
585
11/25/2010
Unauthorized Access/Disclosure
Other
2014-01-23
null
2010-11-25
null
2,010
215
214
Indiana Family and Social Services Administration
IN
The Southwestern Indiana Regional Council on Aging
757
11/4/2010
Theft
Laptop
2014-01-23
null
2010-11-04
null
2,010
216
215
Mankato Clinic
MN
null
3,159
11/1/2010
Theft
Laptop
2014-01-23
null
2010-11-01
null
2,010
217
216
Geisinger Wyoming Valley Medical Center
PA
null
2,928
11/3/2010
Unauthorized Access/Disclosure
E-mail
2014-01-23
null
2010-11-03
null
2,010
218
217
Our Lady of Peace Hospital
KY
null
24,600
3/31/2010
Theft, Loss
Other Portable Electronic Device, Other
2014-01-23
null
2010-03-31
null
2,010
219
218
International Union of Operating Engineers Health and Welfare Fund
MD
Zenith Administrators, Inc.
800
10/25/2010
Theft
Paper
2014-01-23
null
2010-10-25
null
2,010
220
219
Southern Perioperative Services, P.C.
AL
null
2,000
11/17/2010
Theft
Other Portable Electronic Device, Other
2014-01-23
null
2010-11-17
null
2,010
221
220
Keystone/AmeriHealth Mercy Health Plans
PA
null
808
9/20/2010
Loss
Other Portable Electronic Device, Other
2014-01-23
null
2010-09-20
null
2,010
222
221
Ankle + Foot Center of Tampa Bay, Inc.
FL
null
156,000
10/28/2010
Theft
Network Server
2014-06-30
The covered entity's (CE) network server, containing the electronic protected health information (ePHI) of 136,000 patients, was hacked. The types of ePHI involved in the breach were demographic and clinical information, including diagnoses and other treatment data. Following the breach, the CE hired a third party vendor to resolve a data crash and to create a data back-up plan in order to restore office functioning. To implement adequate safeguards, the CE also employed a cloud service with increased security as the new network server. Additionally, the CE contacted the local FBI office to assist with the CE's internal investigation of the breach and provided breach notification to all affected individuals, the media, and HHS. As a result of OCR's investigation, the CE developed and implemented new protocols to comply with the Security Rule. In addition, the CE provided and initiated new trainings for its staff, completed hiring of a new network vendor, implemented a new electronic health records system, and accounted for the disclosures in the affected individuals' medical records.
2010-10-28
null
2,010
223
222
OhioHealth Corporation dba Grant Medical Center
OH
null
501
1/1/2008
Theft
Laptop, Desktop Computer
2014-01-23
null
2008-01-01
null
2,008
224
223
Seacoast Radiology, PA
NH
null
231,400
11/12/2010
Hacking/IT Incident
Network Server
2014-01-23
null
2010-11-12
null
2,010
225
224
Friendship Center Dental Office
FL
null
2,200
12/19/2010
Theft
Laptop
2014-01-23
null
2010-12-19
null
2,010
226
225
Centra
VA
null
11,982
11/11/2010
Theft
Laptop
2014-01-23
null
2010-11-11
null
2,010
227
226
St.Vincent Hospital - Indianapolis
IN
null
1,848
11/12/2010
Hacking/IT Incident
Network Server, E-mail
2014-01-23
null
2010-11-12
null
2,010
228
227
Texas Health Harris Methodist Hospital Azle
TX
null
9,922
4/7/2010
Theft, Loss
Other Portable Electronic Device, Other
2014-01-23
null
2010-04-07
null
2,010
229
228
Franciscan Medical Group
WA
null
1,250
11/18/2010
Theft
Desktop Computer
2014-01-23
null
2010-11-18
null
2,010
230
229
State of South Carolina Budget and Control Board Employee Insurance Program (EIP)
SC
null
5,596
11/8/2010
Hacking/IT Incident
Desktop Computer
2014-01-23
null
2010-11-08
null
2,010
231
230
Lake Woods Nursing & Rehabilitation Center
MI
null
656
12/28/2010
Theft
Laptop, Desktop Computer
2014-01-23
null
2010-12-28
null
2,010
232
231
Benefit Resources, Inc.
SC
Travis Software Corp.
16,200
10/13/2010
Loss
Other Portable Electronic Device, Other
2014-01-23
null
2010-10-13
null
2,010
233
232
Baptist Memorial Hospital - Huntingdon
TN
J. A. Still Corporation
4,800
11/27/2010
Theft
Other
2014-04-23
Two diskettes containing the electronic protected health information (ePHI) of approximately 4,754 individuals were lost by the Covered Entity's (CE) Business Associate (BA) after the package containing the diskettes was damaged by the mail carrier. Although one of the diskettes was eventually found, the other diskette was never recovered. The ePHI on the diskettes included names, addresses, dates of birth, social security numbers, and clinical information. Upon discovery of the breach, the CE obtained a copy of the information contained on the diskettes and notified all affected individuals, OCR and the media. Following OCR's investigation, the CE terminated its contract with the BA involved in the incident and provided evidence of the assurances in its BA agreement pertaining to the return or destruction of ePHI. Lastly, the CE entered an accounting of disclosures for each affected individual into its electronic database.
2010-11-27
null
2,010
234
233
Grays Harbor Pediatrics, PLLC
WA
null
12,009
11/23/2010
Theft
Other Portable Electronic Device, Other
2014-01-23
null
2010-11-23
null
2,010
235
234
Hanger Prosthetics & Orthotics, Inc.
TX
null
4,486
11/24/2010
Theft
Laptop
2014-01-23
An unencrypted laptop was stolen from an employee offsite. The laptop contained the PHI of 4,486 patients. The protected health information involved in the breach contained names, addresses and procedure codes. Following the breach, the CE filed a police report, notified affected patients and notified the media. Following the discovery of the breach, the covered entity encrypted all existing laptops and implemented a policy requiring all future purchased laptops to be encrypted prior to being issued for use.
2010-11-24
null
2,010
236
235
Baylor Heart and Vascular Center
TX
null
8,241
12/2/2010
Theft
Other Portable Electronic Device, Other
2014-04-23
A portable ultrasound machine containing electronic protected health information (ePHI) of approximately 8,241 individuals was stolen from the covered entity's (CE) facility. The ePHI involved in the breach included patient names, dates of birth, and limited health information. Upon discovery of the breach, the CE conducted a privacy and security assessment of its portable machines to identify vulnerabilities. Following OCR's investigation, the CE updated its privacy and security policies, retrained its employees, and increased physical security to ensure reasonable safeguards.
2010-12-02
null
2,010
237
236
CHC MEMPHIS CMHC, LLC
TN
null
500
12/4/2010
Theft
Desktop Computer
2014-01-23
null
2010-12-04
null
2,010
238
237
Jefferson Center for Mental Health
CO
null
546
12/13/2010
Theft
Paper
2014-01-23
null
2010-12-13
null
2,010
239
238
Green River District Health Department
KY
Integranetics
18,871
1/12/2011
Hacking/IT Incident
Network Server
2014-01-23
null
2011-01-12
null
2,011
240
239
Ortho Montana, PSC
MT
null
37,000
1/8/2011
Theft, Loss
Laptop
2014-02-14
null
2011-01-08
null
2,011
241
240
Cancer Care Northwest P.S.
WA
null
3,100
1/7/2011
Theft
Paper
2014-06-30
The covered entity (CE) accidentally mailed the protected health information (PHI) of approximately 3,100 individuals to other individuals when a mail-merge process mismatched names and addresses. The PHI involved in the breach included names and indicated that the individuals were patients of the CE. Following the breach, the CE implemented additional safeguards, as well as policies and procedures to ensure mailing list accuracy. As a result of this incident, OCR required the CE to train its workforce members on its newly developed policies and procedures. Additionally, OCR provided technical assistance regarding substitute breach notification methods, including a conspicuous posting on the CE's website.
2011-01-07
null
2,011
242
241
Saint Louis University
MO
null
800
12/11/2010
Hacking/IT Incident
Desktop Computer
2014-01-23
null
2010-12-11
null
2,010
243
242
New York City Health & Hospitals Corporation's North Bronx Healthcare Network
NY
GRM Information Management Services
1,700,000
12/23/2010
Theft
Other, Electronic Medical Record
2014-05-28
Unencrypted clinical system backup tapes that contained the electronic protected health information (ePHI) of 1,700,000 individuals were stolen from the unlocked vehicle of an employee of the covered entity's (CE) business associate (BA). The ePHI included names, medical record numbers, social security numbers, addresses, telephone numbers, health plan numbers, dates of birth, dates of admission, dates of treatment, dates of discharge, dates of death, mother's name, next of kin, clinical information related to diagnosis, treatment, prognosis, laboratory tests and results, and medications. Upon discovery of the breach, the CE filed a police report to recover the stolen items and provided breach notification to HHS, the media, and affected individuals. As a result of OCR's investigation, the CE terminated its BA agreement and installed encryption software on backup media. The breach incident involved a BA and occurred prior to the September 23, 2013, compliance date. OCR verified that the CE had a proper BA agreement in place that restricted the BA's use and disclosure of PHI and required the BA to safeguard all PHI.
2010-12-23
null
2,010
244
243
Long Beach Memorial Medical Center
CA
null
2,250
12/10/2010
Unauthorized Access/Disclosure
Other
2014-01-23
null
2010-12-10
null
2,010
245
244
Walgreen Co.
IL
Business Express
2,700
1/26/2011
Theft
Other Portable Electronic Device, Other
2014-06-10
null
2011-01-26
null
2,011
246
245
Charleston Area Medical Center, Inc
WV
Xforia Web Services
3,655
2/8/2011
Unauthorized Access/Disclosure
Network Server
2014-01-23
null
2011-02-08
null
2,011
247
246
Mountain Vista Medical Center
AZ
null
2,291
10/13/2010
Loss
Other Portable Electronic Device, Other
2014-01-23
null
2010-10-13
null
2,010
248
247
Departamento de Salud de Puerto Rico
PR
null
2,621
3/14/2010
Unknown
Desktop Computer
2014-01-23
null
2010-03-14
null
2,010
249
248
Henry Ford Hospital
MI
null
2,777
1/31/2011
Loss
Other Portable Electronic Device, Other
2014-01-23
null
2011-01-31
null
2,011
250
249
Central Brooklyn Medical Group, PC
NY
null
500
8/3/2010
Theft
Paper
2014-06-20
OCR opened an investigation of the covered entity (CE), Preferred Health Partners f/k/a Central Brooklyn Medical Group, after it reported appointment schedules, pathology reports and portions of medical records containing the protected health information (PHI) of 500 individuals were stolen from an office. The PHI included names, ages, telephone numbers, social security numbers, medical insurance information, pathology reports, and other clinical information. Upon discovery of the breach, the CE filed a police report and worked with law enforcement authorities to recover as much of the PHI as possible that was stolen. As a result of OCR's investigation, the CE removed PHI such as social security or medical insurance numbers from tracking logs. In addition, the CE improved safeguards by storing log binders in a locked area and shredding documents regularly. Further, the CE replaced the manual process of printing certain records with an electronic verification system. The CE also archived, stored off site, and locked up all paper records and retrained all staff on its HIPAA policies and procedures.
2010-08-03
null
2,010
251
250
TRICARE Management Activity
CO
null
4,500
6/25/2010
Unauthorized Access/Disclosure
Paper
2014-01-23
null
2010-06-25
null
2,010
252
251
Blue Cross and Blue Shield of Florida
FL
null
7,366
10/16/2010
Unknown
Other
2014-01-23
null
2010-10-16
null
2,010
253
252
University Health Services, University of Massachusetts, Amherst
MA
null
942
9/29/2010
Unauthorized Access/Disclosure
Desktop Computer
2014-01-23
null
2010-09-29
null
2,010
254
253
Omnicare, Inc
KY
null
8,845
1/19/2011
Theft
Laptop
2014-01-23
null
2011-01-19
null
2,011
255
254
JEFFREY J. SMITH, MD
OK
null
600
11/24/2010
Loss
Desktop Computer, Other Portable Electronic Device, Other
2014-01-23
null
2010-11-24
null
2,010
256
255
University of Missouri Health Plan
MO
Coventry Health Care, Inc.
765
1/10/2011
Unauthorized Access/Disclosure
Paper
2014-01-23
null
2011-01-10
null
2,011
257
256
Texas Health Arlington Memorial Hospital
TX
null
654
12/23/2010
Unknown
Electronic Medical Record
2014-01-23
The IT department turned on the switch to a BA HIE without notifying patients of the exchange or obtaining authorization. The interface transmitted the PHI of 654 individuals. The PHI disclosed included patient names, addresses, dates of birth, social security numbers, other identifiers, diagnosis/conditions, medications, lab results, other treatment information and financial information. Following the breach, the CE revised the IT process, created a checklist that included notifying the affected departments and provided additional training to IT and registration employees.
2010-12-23
null
2,010
258
257
NYU School of Medicine Faculty Group Practice
NY
null
670
1/27/2011
Theft
Desktop Computer
2014-06-19
An unencrypted desktop computer that contained the electronic protected health information (ePHI) of 670 individuals was stolen from the covered entity (CE), NYU Langone Medical Center. The ePHI included names, diagnoses, the results of diagnostic tests, and clinical information. Upon discovery of the breach, the CE filed a police report and provided breach notification to HHS, the media, and affected individuals. As a result of OCR's investigation, the CE directed staff to store ePHI on network servers and not on desktops. In addition, the CE improved physical security by installing a locking device to secure the desktop computer and a latch guard on the office door. The CE retrained all staff on its policies and procedures for HIPAA and HITECH compliance.
2011-01-27
null
2,011
259
258
Rape & Brooks Orthodontics, P.C.
AL
null
20,744
2/3/2011
Theft
Desktop Computer, Network Server, Other Portable Electronic Device, Other
2014-01-23
null
2011-02-03
null
2,011
260
259
Clarksburg - Louis A. Johnson VA Medical Center
WV
null
1,470
10/26/2010
Unauthorized Access/Disclosure
Paper
2014-01-23
null
2010-10-26
null
2,010
261
260
County of Los Angeles
CA
null
667
2/23/2011
Theft
Laptop
2014-01-23
null
2011-02-23
null
2,011
262
261
EISENHOWER MEDICAL CENTER
CA
null
514,330
3/11/2011
Theft
Desktop Computer
2014-01-23
null
2011-03-11
null
2,011
263
262
Catholic Social Services
AK
Trisha Elaine Cordova
1,700
2/1/2011
Theft
Laptop
2014-06-30
A personal laptop computer containing the electronic protected health information (ePHI) of 1,700 individuals and approximately 493 adoption home studies was stolen from a contractor's vehicle. The ePHI involved included names, addresses, phone numbers, dates of birth, driver's license numbers, health information, and social security numbers. At the time of the breach, the covered entity (CE) did not have a business associate (BA) contract with the contractor. Following OCR's investigation, the CE developed policies and procedures for obtaining BA contracts as required by the Privacy Rule and verified that the contractor no longer had a business relationship with the CE. OCR obtained assurances that breach notification was provided to the affected individuals, HHS, and the media.
2011-02-01
null
2,011
264
263
Park Avenue Obstetrics & Gynecology, PC
AZ
null
635
3/25/2011
Theft
Other Portable Electronic Device, Other
2014-01-23
null
2011-03-25
null
2,011
265
264
Brian J Daniels D.D.S.,Paul R Daniels D.D.S.
AZ
null
10,000
3/1/2011
Theft
Other Portable Electronic Device, Other
2014-01-23
null
2011-03-01
null
2,011
266
265
MidState Medical Center
CT
Hartford Hospital
93,500
2/14/2011
Loss
Other
2014-01-23
null
2011-02-14
null
2,011
267
266
Patient Care Services at Saint Francis, Inc.
OK
null
84,000
1/13/2011
Theft
Network Server
2014-03-13
null
2011-01-13
null
2,011
268
267
Union Security Insurance Company
MO
null
935
2/18/2011
Unauthorized Access/Disclosure
Other
2014-01-23
null
2011-02-18
null
2,011
269
268
Oklaholma State Dept. of Health
OK
null
132,940
4/6/2011
Theft
Laptop, Paper
2014-04-23
null
2011-04-06
null
2,011
270
269
Aiken Community Based Outpatient Clinic
SC
null
2,717
2/16/2011
Improper Disposal
Paper
2014-01-23
null
2011-02-16
null
2,011
271
270
Health Net, Inc.
CA
IBM
1,900,000
1/21/2011
Unknown
Other
2014-01-23
null
2011-01-21
null
2,011
272
271
SW General Inc
AZ
null
566
5/1/2004
Theft
Paper
2014-01-23
null
2004-05-01
null
2,004
273
272
Fairview Health Services
MN
null
1,215
2/19/2011
Loss
Paper
2014-01-23
null
2011-02-19
null
2,011
274
273
Time Insurance Company
WI
Healthcare Solutions Team, LLC
675
2/1/2011
Unauthorized Access/Disclosure
Other
2014-04-23
null
2011-02-01
null
2,011
275
274
Community Action partnership of Natrona County
WY
null
15,000
2/23/2011
Hacking/IT Incident
Desktop Computer
2014-01-23
null
2011-02-23
null
2,011
276
275
Keith & Fisher, DDS, PA
NC
null
6,000
2/16/2011
Hacking/IT Incident
Network Server
2014-01-23
null
2011-02-16
null
2,011
277
276
MacNeal Hospital
IL
null
845
3/10/2011
Hacking/IT Incident
Laptop, Desktop Computer, Network Server, E-mail
2014-03-24
null
2011-03-10
null
2,011
278
277
West Lake Hospital
IL
null
686
3/10/2011
Hacking/IT Incident
Laptop, Desktop Computer, Network Server, E-mail
2014-03-24
null
2011-03-10
null
2,011
279
278
Phoenix Health Plan
AZ
null
9,393
3/10/2011
Hacking/IT Incident
Laptop, Desktop Computer, Network Server, E-mail
2014-04-23
null
2011-03-10
null
2,011
280
279
MacNeal Physician Group
IL
null
532
3/10/2011
Hacking/IT Incident
Laptop, Desktop Computer, Network Server, E-mail
2014-03-24
null
2011-03-10
null
2,011
281
280
Genesis Clinical Laboratory
IL
null
1,070
3/10/2011
Hacking/IT Incident
Laptop, Desktop Computer, Network Server, E-mail
2014-03-24
null
2011-03-10
null
2,011
282
281
Knox Community Hospital
OH
null
500
10/1/2010
Improper Disposal
Other
2014-01-23
null
2010-10-01
null
2,010
283
282
Speare Memorial Hospital
NH
null
5,960
4/2/2011
Theft
Laptop
2014-03-13
null
2011-04-02
null
2,011
284
283
Methodist Charlton Medical Center
TX
null
1,500
4/16/2011
Theft
Laptop
2014-01-23
An unencrypted laptop was stolen from a locked office in the hospital. The laptop contained the PHI of 1523 patients. The protected health information involved in the breach contained demographic and clinical data. Following the breach, the CE filed a police report, notified affected patients and notified the media. Additionally, the CE expanded its encryption policy to include more laptops and implemented additional physical safeguards.
2011-04-16
null
2,011
285
284
Drs Edalji and Komer
MA
null
563
4/12/2011
Theft
Laptop
2014-01-23
null
2011-04-12
null
2,011
286
285
Reid Hospital & Health Care Services
IN
null
22,001
4/2/2011
Theft
Laptop
2014-01-23
null
2011-04-02
null
2,011
287
286
Union Security Insurance Company
MO
null
850
3/24/2011
Unauthorized Access/Disclosure
Other
2014-01-23
null
2011-03-24
null
2,011
288
287
Indiana Regional Medical Center
PA
null
1,388
9/28/2010
Theft
Paper
2014-01-23
null
2010-09-28
null
2,010
289
288
MMM Healthcare, Inc.
PR
null
32,390
3/8/2011
Theft
Desktop Computer
2014-01-23
null
2011-03-08
null
2,011
290
289
PMC Medicare Choice
PR
null
24,361
3/8/2011
Theft
Desktop Computer
2014-01-23
null
2011-03-08
null
2,011
291
290
CVS CAREMARK
AZ
null
654
1/17/2011
Theft, Unauthorized Access/Disclosure
Paper
2014-04-23
null
2011-01-17
null
2,011
292
291
CENTER FOR ARTHRITIS & RHEUMATIC DISEASES
FL
null
8,000
1/1/2011
Theft
Other, Paper
2014-01-23
null
2011-01-01
null
2,011
293
292
Robert B. Miller, MD
CA
null
620
4/1/2011
Theft
Laptop
2014-01-23
null
2011-04-01
null
2,011
294
293
Imaging Center of Garland
TX
null
1,031
3/15/2011
Improper Disposal
Other
2014-01-23
null
2011-03-15
null
2,011
295
294
New York State Department of Health
NY
St. Mary's Hospital for Children
550
4/17/2011
Theft
Paper
2014-06-03
A bag containing 43 pages of protected health information (PHI) of 550 nursing home residents and an encrypted laptop computer were stolen from the vehicle of an employee of the covered entity's (CE) business associate (BA). The PHI included names, dates of birth, gender identities, names of the nursing homes, and Medicaid numbers. Upon discovery of the breach, the CE filed a police report and provided breach notification to HHS, the media, and all affected individuals, as well as offering one year of free identity theft protection. Following OCR's investigation, the CE's BA terminated the employee and re-trained its staff on its privacy and security policies, including not leaving laptops in unoccupied vehicles. In addition, the CE reminded all contractors about the need to safeguard confidential information, and reviewed the BA's contractual obligations relating to safeguarding PHI. The breach incident involved a BA and occurred prior to the September 23, 2013, compliance date. OCR verified that the CE had a proper BA agreement in place that restricted the BA's use and disclosure of PHI and required the BA to safeguard all PHI.
2011-04-17
null
2,011
296
295
St. Mary's Hospital for Children
NY
null
550
4/17/2011
Theft
Paper
2014-06-02
A laptop computer containing the protected health information (PHI) of approximately 550 individuals was stolen from the vehicle of the business associate's (BA) workforce member. The PHI included names, dates of birth, gender identities, names of nursing homes, and Medicaid numbers of the covered entity's (CE) patients. Following the breach, the BA terminated the employee who was involved in the breach and provided credit monitoring services to the affected individuals. The BA also re-trained its staff. Following OCR's investigation, the CE and the BA reviewed the BA's contractual obligations relating to PHI during an in-person meeting. The breach incident involved a BA and occurred prior to the September 23, 2013, compliance date. OCR verified that the CE had a proper BA agreement in place that restricted the BA's use and disclosure of PHI and required the BA to safeguard all PHI.
2011-04-17
null
2,011
297
296
Medicare Fee-for-Service Program
MD
Cahaba Government Benefit Administrators, LLC
13,412
4/11/2011
Unauthorized Access/Disclosure
Paper
2014-01-23
null
2011-04-11
null
2,011
298
297
VA Caribbean Healthcare System
PR
null
6,006
3/30/2011
Theft
Paper
2014-06-19
An employee of the covered entity (CE), VA Caribbean Healthcare System, left documents containing the protected health information (PHI) of 6,006 individuals in an unsecure bag at a nursing station. The PHI included names, social security numbers, patient care assignments, patient counts and patient census lists. Upon discovery of the breach, the CE secured the PHI and provided breach notification to HHS, the media, and affected individuals. As a result of OCR's investigation, the CE disciplined and retrained the employee and implemented a procedure that nursing leadership is required to conduct rounds on wards once vacated. The CE also retrained all staff on its privacy and security policies and procedures.
2011-03-30
null
2,011
299
298
Blue Cross Blue Shield of Michigan
MI
Agent Benefits Corporation
11,387
11/17/2010
Unauthorized Access/Disclosure, Hacking/IT Incident
Network Server
2014-01-23
null
2010-11-17
null
2,010
300
299
Spartanburg Regional Healthcare System
SC
null
400,000
3/28/2011
Theft
Desktop Computer
2014-01-23
null
2011-03-28
null
2,011