Our Blog

HIPAA Compliant News Articles and Enforcement

Dropbox is a Great Product But Does it Belong In Your Business?

Feb 11, 2016

Dropbox is recognized as the first company that made cloud file sync simple and free. Today, with 400 million users as of June 2015, the service is one of the fastest growing in the world. But amidst this rapid adoption, business owners are asking, “Is Dropbox safe for my business to use?” Before we answer…

Read More

Lincare Inc to Pay $239,800 CMP for HIPAA Violation

Feb 7, 2016

For only the second time in its history, OCR has ordered a HIPAA-covered entity to pay civil monetary penalties for HIPAA violations. Lincare Inc., is required to pay $239,800 for violations of the HIPAA Privacy Rule which were discovered during the investigation of a complaint about a breach of 278 patient records. The Privacy Rule…

Read More

Six Unencrypted Hard Drives Containing PHI Reported Missing by Centene Corporation

Jan 28, 2016

Wisconsin-based health insurer, Centene Corporation, has announced the loss of six unencrypted computer hard drives containing the protected health information of approximately 950,000 of its members. The hard drives were being used for a project to improve the health outcomes of plan members. The individuals impacted by the security breach had all received laboratory services…

Read More

Registered Nurse Sentenced to 10 Years in Federal Prison for Healthcare Fraud

Jan 21, 2016

DALLAS — A 52-year-old registered nurse and home health company owner from Cedar Hill, Texas, was sentenced this morning in federal court in Dallas on a health care fraud conspiracy conviction, announced U.S. Attorney John Parker of the Northern District of Texas. Patricia Akamnonu was sentenced by U.S. District Judge Sam A. Lindsay to the…

Read More

Owner of Three Los Angeles Clinics Sentenced to 78 Months in Prison for Medicare Fraud

Jan 6, 2016

The former owner and operator of three medical clinics located in Los Angeles was sentenced today to 78 months in prison for his role in a scheme that submitted more than $4.5 million in fraudulent claims to Medicare. Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Eileen M. Decker…

Read More

Former Texas Healthcare Employee Facing Jail for Disclosure of Patient Health Information

Dec 20, 2015

A former employee of State of the Heart Cardiology in Grapevine, TX, has entered into a plea deal in a case filed against her for the improper disclosure of patient health information. Ebony Shonte Echols, 35, agreed to plead guilty to the wrongful disclosure of Protected Health Information of a patient in the hope that…

Read More

LifeLock to Pay $100 Million to Consumers to Settle FTC Charges it Violated 2010 Order

Dec 18, 2015

LifeLock will pay $100 million to settle Federal Trade Commission contempt charges that it violated the terms of a 2010 federal court order that requires the company to secure consumers’ personal information and prohibits the company from deceptive advertising.  This is the largest monetary award obtained by the Commission in an order enforcement action. “This…

Read More

Owner Of Medical Billing Company Indicted On Health Care Fraud And Aggravated Identity Theft Charges For Stealing Millions From Medicaid

Dec 17, 2015

CHARLOTTE, N.C. – A Charlotte grand jury has indicted Jason Adam Townsend, 39, of Raeford, N.C., on health care fraud and aggravated identity theft charges, in connection with a scheme that defrauded Medicaid of millions of dollars, announced Jill Westmoreland Rose, U.S. Attorney for the Western District of North Carolina.  The 10-count indictment was unsealed…

Read More

$750,000 HIPAA FINE FOR UNIVERSITY OF WASHINGTON MEDICINE

Dec 16, 2015

University of Washington Medicine has agreed to settle with the Department of Health and Human Services’ Office for Civil Rights, and will pay a HIPAA fine of $750,000 for potential HIPAA violations stemming from a 90,000-record data breach suffered in 2013 Flurry of HIPAA Enforcement Activity as 2015 Draws to a Close There has been…

Read More