Support Centre

You have out of 5 free articles left for the month

Signup for a trial to access unlimited content.

Start Trial

Continue reading on DataGuidance with:

Free Member

Limited Articles

Create an account to continue accessing select articles, resources, and guidance notes.

Free Trial

Unlimited Access

Start your free trial to access unlimited articles, resources, guidance notes, and workspaces.

USA: Newman Regional Health notifies OCR of data security incident

Newman Regional Health notified, on 14 April 2022, the U.S. Department of Health and Human Services ('HHS') Office for Civil Rights ('OCR') of a data security incident affecting  52,224 individuals. In particular, Newman Regional Health announced that they had discovered an unauthorised access to a limited number of email accounts between 26 January 2021 and 23 November 2021. Specifically, Newman Regional Health stated that the type of information contained in the email accounts varied for each affected individual, but may have included individuals' names, dates of birth, medical record or other identification numbers, addresses, phone numbers, or email addresses, limited heath, treatment or insurance information, and also, in some cases, social security number or financial information. Lastly, Newman Regional Health highlighted that the security of the data they maintain is of the highest priority to them and that they are using enhanced security tools to protect it, and have taken steps to help prevent similar incidents in the future.

You can read the press release here and access details on the OCR portal here.

Feedback