3 UC Davis Physicians' Email Accounts Hacked, Causing Potential Breach

UC Davis Health System is notifying approximately 1,800 patients their personal or medical information may have been compromised when a phishing scam affected three physicians' email accounts.

Officials from the Sacramento, Calif.-based system believe the December 2013 incident did not have an identity theft component, and it is unlikely individual messages were read. However, UC Davis officials are notifying several government agencies, including HHS's Office of Civil Rights, and are taking steps to ensure the security of clinicians' email accounts, including blocking access to the phishing website and warning employees of the scam.

More Articles on Data Breaches:

Stolen Records Compromise Patient Information at St. Francis Hospital
4 Data Security Best Practices From Mountain States Health Alliance CIO Paul Merrywell
Top 5 Causes of Major Data Breaches in Past 6 Months

Copyright © 2024 Becker's Healthcare. All Rights Reserved. Privacy Policy. Cookie Policy. Linking and Reprinting Policy.

 

Featured Whitepapers

Featured Webinars

>