Some patients of Christ Hospital may be eligible for payouts after a settlement was reached over the hospital secretly using Meta Pixel to track and share patient information without consent, with eligible individuals able to claim at least $37.50 by submitting a claim by October 23, 2025.
Mayo Clinic is leading the healthcare industry in AI adoption, with nearly 100 AI algorithms in use and hundreds more in development, aiming to enhance diagnosis, research, and patient care through advanced technology and extensive data utilization.
Healthcare software provider ESO Solutions has disclosed a data breach resulting from a ransomware attack, impacting 2.7 million patients. The breach, which occurred on September 28, involved the exfiltration of sensitive personal data before the hackers encrypted company systems. The compromised data includes full names, dates of birth, phone numbers, medical records, diagnosis and treatment information, and even Social Security Numbers. ESO Solutions has notified affected customers and authorities, offering identity monitoring services for 12 months. Several healthcare providers, including Mississippi Baptist Medical Center and Providence Alaska Medical Center, have been confirmed as impacted. These supply-chain breaches continue to pose a significant threat to patient data safety and the stability of medical institutions.
Norton Healthcare, a US healthcare giant, has confirmed that hackers accessed the personal data of approximately 2.5 million patients and employees during a ransomware attack in May. The sensitive information accessed includes names, dates of birth, Social Security numbers, health and insurance information, and medical identification numbers. Some individuals' data may have also included financial account numbers, driver licenses, or other government ID numbers. It is unclear if the accessed data was encrypted. Norton Healthcare did not pay any ransom and notified law enforcement about the attack. This breach is part of a growing trend of data breaches in the US healthcare sector, with a significant increase in large breaches and ransomware attacks reported in recent years.
Patients of the Fred Hutchinson Cancer Center in Seattle have received threatening emails after a data breach last month, with the stolen data of over 800,000 patients allegedly being compromised. The center has taken its clinical network offline, notified law enforcement, and initiated an investigation. Patients are advised to monitor their bank statements and credit reports, report suspicious calls or emails to the FBI, block senders, and not pay any ransom demands.
McLaren Health, a healthcare system with 15 hospitals in Michigan, was hit by a ransomware attack in August, potentially affecting a large number of patients. A cybercriminal group called ALPHV claimed responsibility for stealing the sensitive personal health information of 2.5 million McLaren patients and threatened to release the data unless a ransom payment was made. McLaren is investigating the reports and working with law enforcement, but the actual number of affected patients and the type of health information stolen remains unknown. Cyberattacks against healthcare providers have become increasingly common, with eight of the 11 largest data breaches last year targeting hospitals or health systems.
McLaren Health Care confirms that its computer network was targeted by a ransomware attack, potentially resulting in patient data being leaked onto the dark web. The healthcare provider is conducting investigations to verify the extent of the data breach and has pledged to notify affected individuals promptly. McLaren is updating its cybersecurity measures and working with law enforcement to strengthen its systems and minimize disruption to patient care. The ransomware group BlackCat/AlphV has claimed responsibility for the attack. Healthcare providers are obligated to comply with federal regulations regarding data breaches, including transparency and disclosure of compromised information.
McLaren Health Care has acknowledged that the ransomware attack on its computer network in August and September may have resulted in the leak of patient data on the dark web. The cyberattack, claimed by the BlackCat/AlphV gang, reportedly stole 6 terabytes of data, including personal information of 2.5 million patients. McLaren is currently investigating the extent of the data exposure and plans to notify affected individuals. The healthcare provider has also taken measures to strengthen its cybersecurity and ensure continuity of care. The claims made by the cybercriminals regarding a backdoor into McLaren's network have not been corroborated.
HCA Healthcare, a hospital and clinic operator, has experienced a major hack that has potentially compromised the data of at least 11 million patients across 20 states. The stolen data includes patient names, partial addresses, contact information, and upcoming appointment dates. The breach, discovered on July 5, is one of the largest healthcare breaches in history. HCA Healthcare has disabled user access to the affected storage location and plans to contact impacted patients, offering credit monitoring and identity protection services. The hacker, who claimed to have 27.7 million records, attempted to sell the data and extort HCA. Patients are advised not to pay any invoices without verifying their legitimacy.
HCA Healthcare, a major U.S. healthcare provider, has reported a breach of personal data belonging to approximately 11 million patients. The stolen data, which was advertised for sale on a cybercrime forum, includes patient names, addresses, email addresses, phone numbers, dates of birth, and appointment details. HCA confirmed that the breach does not involve clinical or financial information. The origin and method of the breach remain unknown, and it is unclear whether HCA or one of its vendors was responsible for the compromised external storage location.
HCA Healthcare, one of the largest healthcare companies in the US, has confirmed a data breach that has potentially affected millions of patients across nearly two dozen states. The stolen information includes patients' names, emails, date of birth, telephone numbers, and next appointment dates. HCA Healthcare stated that no clinical information or sensitive data like credit card or Social Security numbers were compromised. The investigation is ongoing, and the company plans to contact impacted patients.
Personal information of potentially tens of millions of HCA Healthcare patients has been stolen and is being sold on a data breach forum. The breach, affecting patients in nearly two dozen states, compromised critical personal information such as full names, cities, and details of their last provider visit. While HCA claims no clinical information was disclosed, a hacking group provided a sample set of data that contradicts this claim. The breach does not appear to include critical medical records, but the hacker claims to have emails with health diagnoses corresponding to client IDs.