
Healthcare organizations operate in a dynamic regulatory landscape and must continually adapt to emerging threats and legal requirements. This week’s update summarizes recent guidance from regulators, notable breach reports and class‑action settlements, and security alerts. Use these insights to assess your own compliance posture and adjust your risk management program.
Privacy & Legal Updates
OCR clarifies HIPAA Privacy Rule for value‑based care and consent forms
What happened – The U.S. Department of Health & Human Services Office for Civil Rights (OCR) published two frequently‑asked‑questions (FAQs) on Aug. 11, 2025 to clarify how the HIPAA Privacy Rule applies in the evolving health‑tech environment. The first FAQ states that providers may disclose protected health information (PHI) without patient authorization to participants in value‑based care arrangements when the disclosure is for treatment purposes – defined broadly to include coordination and management of care and consultations with third parties. The second FAQ clarifies that consent forms for treatment are part of the designated record set, so patients have a right to access those forms. OCR explains that quality‑improvement and business‑planning records are excluded, but underlying PHI must still be provided.
Why it matters – OCR’s guidance encourages data sharing in value‑based care arrangements while reinforcing patients’ right to access their records. Providers must ensure that consent forms are retained in designated record sets and that disclosures for care management comply with the Privacy Rule.
Action items –
- Review policies to confirm that consent and authorization forms are included in designated record sets and available through patient‑access processes.
- Update training to ensure staff understand when PHI may be shared in value‑based care arrangements.
- Align data‑sharing practices with CMS’s interoperability initiatives and document disclosures made for care coordination purposes.
Hospital faces $600,000 settlement over Meta Pixel tracking
What happened – Pomona Valley Hospital Medical Center in California agreed to pay $600,000 to settle a class‑action lawsuit alleging it used Meta Pixel tracking tools on its patient portal website. The hospital did not admit liability but created a settlement fund to cover attorney fees and class member claims. The proposed class includes California residents who logged into the portal between Jan. 1 2019 and Dec. 31 2022. Deadlines for class members to object or opt out are Dec. 9 2025, and a final fairness hearing is scheduled for Jan. 5 2026.
Why it matters – The suit underscores regulators’ and courts’ increasing scrutiny of third‑party tracking technologies on healthcare websites. Even if PHI is not intentionally shared, embedded pixels may disclose identifiers or browsing behavior to social‑media platforms, triggering HIPAA and state privacy claims.
Action items –
- Conduct a comprehensive review of website analytics, advertising pixels and third‑party scripts to ensure they do not collect or transmit PHI without proper authorization.
- Update cookie banners and privacy notices to reflect any tracking technologies in use and obtain consent where required.
- Disable unnecessary tracking tools on patient‑facing portals and collaborate with marketing teams to adopt privacy‑preserving analytics.
Third‑party breach settlement highlights business‑associate risks
What happened – Rancho Family Medical Group (RFMG) in Southern California agreed to a $315,000 settlement to resolve claims stemming from a 2023 breach at its technology partner KMJ Health Solutions. RFMG’s notice states it learned on Jan. 11 2024 that the breach, which actually occurred on Nov. 19 2023, exposed names, dates of birth, medical record numbers, treatment locations, dates of service and procedure codes for approximately 11,500 individuals. Class members will receive three years of credit monitoring and can seek reimbursement for time and losses up to $10,000. The case underscores that healthcare organizations remain liable for vendor breaches; a mid‑2025 report estimated that 16 % of breaches are linked to business associates.
Why it matters – The settlement shows plaintiffs are targeting covered entities when their business associates mishandle PHI. Failing to vet vendors or execute adequate business‑associate agreements (BAAs) can lead to litigation under state privacy laws.
Action items –
- Review and update BAAs to ensure vendors understand their data‑security obligations and are required to notify you promptly of incidents.
- Incorporate vendor security assessments and ongoing monitoring into your risk‑management program.
- Ensure incident response plans address coordinated communication with business associates during a breach.
OCR imposes $240,000 penalty over ransomware‑related HIPAA violations
What happened – On Dec. 1 2025 the National Law Review reported that HHS’s OCR issued a $240,000 civil monetary penalty against Providence Medical Institute. The penalty relates to a series of ransomware attacks in 2018 against the Center for Orthopaedic Specialists (COS), a practice Providence acquired in 2016 but failed to fully integrate into its network until 2019. According to OCR, the attacks compromised 85,000 individuals’ electronic PHI. Investigators found unsupported and obsolete operating systems, misconfigured firewalls, shared credentials, and a lack of a business‑associate agreement. OCR noted that large ransomware incidents reported to the agency have increased by 264 % since 2018, prompting stronger enforcement.
Why it matters – OCR continues to impose financial penalties when organizations fail to update legacy systems, integrate acquired practices and implement basic security controls. The case highlights the importance of enforcing BAAs and demonstrating due diligence during mergers and acquisitions.
Action items –
- Inventory all affiliates, subsidiaries and acquired practices to ensure they meet your security standards and are covered by BAAs.
- Decommission or patch obsolete systems, tighten firewall configurations and enforce unique credentials for staff.
- Document vendor diligence and include ransomware recovery measures in business‑continuity plans.
Breach & Incident Notices
Legacy EHR server hack impacts North Kansas City Hospital
What happened – North Kansas City Hospital (NKC Health) posted a breach notice on Nov. 25 2025 revealing that Cerner, now Oracle Health, stored NKC medical records on a legacy server while migrating to Oracle Cloud. An unauthorized third party used stolen credentials to access the server as early as Jan. 22 2025. Exposed data include patients’ names, dates of birth and Cerner patient identifiers, and may include medical records, diagnoses, medications, images and treatment information. NKC Health said law‑enforcement investigators asked Cerner to delay notifying patients and other customers; Cerner does not believe Social Security numbers were involved.
Why it matters – Many providers still rely on legacy systems during EHR migrations. These systems often lack modern security features and may be overlooked in patching schedules. Delayed notification can increase legal exposure and erode patient trust.
Action items –
- Conduct thorough inventory and risk assessments of all legacy servers and applications. Prioritize migration or segmentation, and disable unnecessary services.
- Require vendors to provide timely breach notifications and to confirm that legacy systems are monitored and patched.
- Implement compensating controls (network segmentation, encryption, multifactor authentication) for systems that cannot be retired immediately.
Insider accesses Shasta County Health & Human Services records
What happened – Shasta County Health & Human Services Agency in California discovered on Sept. 30 2025 that a former employee accessed PHI of 164 clients without authorization. The data included names, dates of birth, chart numbers, Medi‑Cal numbers, diagnoses and medications. The County is investigating whether the data was further disclosed and is offering credit monitoring to affected individuals.
Why it matters – Insider threats remain a significant risk. Departing employees may retain access credentials or download data before leaving. Small incidents can still trigger breach‑notification obligations and reputational damage.
Action items –
- Implement prompt de‑provisioning procedures to revoke access when employees depart or change roles.
- Use user‑behavior analytics to detect unusual access patterns, such as large downloads or access outside normal hours.
- Provide regular training on confidentiality obligations and sanctions for misuse of PHI.
OncoHealth targeted by phishing attack via customer‑service platform
What happened – OncoHealth, a Georgia‑based cancer support company, reported that its Zendesk customer‑support platform was compromised by a phishing attack. An attacker created a fraudulent email account and received a distribution containing PHI of 39 individuals, including names, dates of birth, Humana member ID numbers and prior authorization numbers. OncoHealth said it has improved email security, provided employee training and engaged a third‑party cybersecurity firm.
Why it matters – Customer‑service platforms often hold sensitive information but may have different security controls than core clinical systems. Attackers increasingly exploit help‑desk channels via phishing and social engineering.
Action items –
- Review configurations of ticketing and support platforms to ensure they require multifactor authentication and limit data exposure.
- Train staff to recognize phishing attempts and to verify requesters’ identities before sharing PHI.
- Establish monitoring and alerting for unusual account changes and implement strict role‑based access controls.
Class‑action settlement follows 2024 ransomware attack at Memorial Hospital & Manor
What happened – Memorial Hospital & Manor, operated by Georgia’s Hospital Authority, experienced a ransomware attack in Nov. 2024 that compromised the PHI of approximately 105,170 individuals. Data exposed included names, Social Security numbers, dates of birth, health insurance information and treatment details. The Embargo ransomware group claimed responsibility and posted 1.15 TB of data. Victims filed a class‑action lawsuit; a final approval hearing for the settlement is set for Jan. 20 2026, and class members may claim up to $5,000 in documented losses.
Why it matters – The incident illustrates the long‑tail costs of ransomware, including litigation and settlements that persist long after initial remediation. The article notes a 265 % surge in ransomware attacks reported in mid‑2025.
Action items –
- Harden defenses against ransomware by implementing robust backups, network segmentation and regular patching.
- Use encryption for data at rest and in transit to reduce the risk of stolen data being misused.
- Engage with cyber‑insurance providers and legal counsel to understand potential liabilities and plan for litigation costs.
Cybersecurity Alerts & Trends
CISA warns of critical Oracle Identity Manager vulnerability (CVE‑2025‑61757)
What happened – CISA issued an alert on Nov. 24 2025 regarding a critical remote‑code‑execution vulnerability in Oracle Identity Manager (OIM). The flaw, tracked as CVE‑2025‑61757, allows unauthenticated attackers to send HTTP requests that bypass authentication and run arbitrary code on affected systems. CISA instructed federal agencies to apply patches by Dec. 12 2025 and strongly urged all users to patch immediately. Researchers explained that the vulnerability arises from missing authentication for a critical function in the REST WebServices component, making it trivial to exploit. Patches were released in Oracle’s Oct. 2025 update. Evidence suggests exploitation may have begun as early as Aug. 30 2025.
Why it matters – OIM is widely used for identity and access management in healthcare and other sectors. A successful exploit could give attackers full control of identity‑management systems, enabling further attacks or unauthorized access to PHI. The vulnerability’s high CVSS score (9.8) indicates a serious risk.
Action items –
- Immediately apply Oracle’s security patches to OIM versions 12.2.1.4.0 and 14.1.2.1.0 and verify that all components are updated.
- Review access logs for signs of exploitation since late August and investigate any anomalies.
- Consider isolating identity‑management systems until patches are applied and monitor for indicators of compromise.
Legacy servers and email systems create hidden vulnerabilities
What happened – The breach at NKC Health underscores the risks of legacy servers. While migrating to Oracle Cloud, Cerner left medical records on an outdated system that was not regularly patched. The incident reveals how legacy systems may lack encryption, audit logging and robust access controls, making them easy targets for attackers. Matt Murren, CEO of True North ITG, noted that “HIPAA compliance is non‑negotiable” and warned that legacy email systems often lack end‑to‑end encryption, audit logging or robust access controls—putting patient data and reputations at risk.
Why it matters – Many healthcare organizations keep legacy servers and applications running due to migration delays or compatibility issues. These systems can become blind spots in security programs and may not support modern controls.
Action items –
- Perform a comprehensive inventory of legacy systems, including email and messaging platforms, and develop a roadmap for modernization.
- Apply compensating controls—such as network isolation, strong access controls and encryption—to protect data until systems can be retired.
- Educate leadership on the costs and risks of maintaining obsolete technology and secure funding for upgrades.
Surge in ransomware attacks and vendor risk
What happened – Paubox’s coverage of the Memorial Hospital & Manor breach notes that ransomware incidents reported to OCR have surged by 265 % in 2025. Attackers increasingly target healthcare business associates, who were linked to 16 % of breaches according to a mid‑year report. The Embargo ransomware group publicly claimed responsibility for Memorial Hospital’s attack and exfiltrated over a terabyte of data.
Why it matters – The trend demonstrates that ransomware groups see healthcare organizations and their vendors as lucrative targets. Business associates often hold large volumes of PHI but may lack mature security programs.
Action items –
- Strengthen ransomware defenses across both your organization and your vendors. Conduct tabletop exercises to test incident‑response plans.
- Require business associates to implement multifactor authentication, endpoint detection and response, and regular security training.
- Review and adjust cyber‑insurance coverage to account for the rising costs of ransomware remediation and litigation.
Closing Thoughts
This past week highlighted the complex interplay between regulatory developments, ongoing breach notifications and emerging cyber threats. Providers must adapt to new legal requirements, update antiquated technology and hold vendors accountable. By staying informed and proactively addressing these issues, compliance teams can reduce risk and maintain the trust of patients and partners.