HIPAA Horror Stories

Chattanooga Heart Institute Breach List Doubles

one-minute read

In mid-summer, The Chattanooga Heart Institute, a Tennessee-based cardiac care practice, reported that hackers may have stolen protected health information (PHI) from over 170,000 individuals in an April cyber attack. However, after more investigation, the cardiac practice found that the number of breach victims was more than double the initial estimate, at 411,000.

The clinic reported the cyber attack to the Maine Attorney General and the U.S. Department of Health and Human Services in late July. After more investigation, the practice filed an updated report was filed on October 6. The initial report described a cyber incident that began in March; suspicious activity was first seen in April, and the complete breach was discovered on May 31.

Damage Caused by the Hack

The Chattanooga Heart Institute includes three vascular surgeons and 27 cardiologists at four locations in Tennessee and one in Georgia. In its breach notice, the practice said its investigation into the incident had determined that an “unauthorized third party” gained access to its network between March 8 and March 16 and obtained data from its systems containing confidential patient information.

The PHI compromised includes name, mailing address, email address, phone number, birthdate, driver’s license number, Social Security number, account information, health insurance information, diagnosis and condition information, lab results, medications and other clinical, demographic or financial information.

So far, the breach has led to five class action lawsuits. The lawsuits allege willful and reckless negligence in failing to secure patient data. They also seek damages and a court order for The Chattanooga Heart Institute to improve its data security practices.

Why the List of Victims Grew

Although the cardiac practice has not disclosed details, there are good reasons why the number of victims more than doubled between July and October.

Protected health information received by The Chattanooga Heart Institute resides in a vast information network including Chattanooga’s business associates and the “organized health care arrangement” in which Chattanooga participates. Chattanooga is a member of Catholic Health Initiatives (CHI) along with other healthcare providers that share patient information to help them manage joint operational activities.

As a result, the ongoing investigation may be gradually discovering disclosures of PHI from multiple locations compromised by the cyberattack. Malicious software used by hackers is designed to migrate stealthily through information systems.

Business Associates and Partners

Business associates, third-party vendors, and affiliates all present security risks and exposure under HIPAA.

Avoid surprises – do a thorough HIPAA risk analysis to uncover where all the PHI in your care is located; conduct due diligence to ensure your partners are following HIPAA and exercising care to protect PHI.

Don’t become a HIPAA Horror Story! HIPAA compliance is easy, when you know the rules.

Request A Demo

Copyright © 2024 ET&C Group LLC.

The HIPAA E-Tool® and Protecting Patient Privacy is Our Job®
are registered trademarks of ET&C Group LLC

Terms of Use | Privacy Policy | Cookies Policy | Privacy Settings | HTML/XML Sitemap

Mailing Address
The HIPAA E-Tool
PO Box 179104
St. Louis, MO 63117-9104

Office
8820 Ladue Road Suite 200
St. Louis, MO 63124

Powered by JEMSU