Hale Insights - December 29, 2025

Hale Insights - December 29, 2025

Calendar Icon
December 29, 2025

Welcome to this week’s edition of Hale Insights. Each Monday, we distill the most pressing HIPAA compliance news and cybersecurity developments from the previous seven days so you don’t have to. Our goal is to deliver actionable insights that help you protect patients’ data, meet regulatory obligations and anticipate emerging threats.

Privacy & Legal Updates

New York Attorney General fines OrthopedicsNY $500k for 2023 ransomware breach

What happened: Orthopedics NY LLP (OrthopedicsNY), a large orthopedic medical practice in New York, agreed to pay $500,000 to the New York Attorney General for failing to implement reasonable cybersecurity safeguards prior to a December 2023 ransomware attack. The investigation found that the ransomware operators exfiltrated data on over 650 k patients, including protected health information (PHI). The settlement requires OrthopedicsNY to implement an information‑security program, restrict staff access to patient data, encrypt sensitive data, use multi‑factor authentication (MFA) for remote access, monitor systems for unauthorized access and perform annual risk assessments.

Why it matters: State attorneys general can independently enforce HIPAA‑like requirements. This settlement underscores that failure to encrypt PHI, use MFA or monitor systems can result in significant penalties even when the breach occurred more than a year earlier.

Action items: Review whether your organization’s access controls, encryption practices and MFA for remote access meet industry expectations. Conduct annual risk assessments to identify vulnerabilities, and ensure incident detection and monitoring capabilities are in place.

VisionPoint Eye Center reaches $750k settlement over 2024 data breach

What happened: VisionPoint Eye Center, an ophthalmology and optometry practice in Illinois, agreed to settle class‑action litigation stemming from an October 2024 cyberattack that exposed the PHI of 66,924 individuals. Attackers gained access to VisionPoint’s network and may have stolen names, medical record numbers, health‑insurance details and medical information. Five lawsuits alleging negligence and breach of fiduciary duty were consolidated and resolved via a $750,000 settlement fund that will pay for attorneys’ fees, notification and credit‑monitoring services. Affected individuals can claim two years of credit monitoring and reimbursement for unreimbursed losses up to $2,500 or receive a one‑time cash payment.

Why it matters: The settlement demonstrates the litigation risk associated with healthcare data breaches even when the event involves fewer than 70,000 patients. Courts and plaintiffs’ firms continue to argue that healthcare providers owe a fiduciary duty to safeguard patient data.

Action items: Ensure cyber‑insurance coverage is adequate for potential litigation costs. Include data‑security provisions in contracts with IT providers, and test incident‑response plans so that forensic evidence can be collected quickly for litigation defense.

Oklahoma Spine Hospital agrees to $1.1 million settlement after 2024 breach

What happened: Oklahoma Spine Hospital, a physician‑owned facility, settled a class‑action lawsuit for $1.1 million following a July 2024 data breach that affected 38,945 individuals. Two lawsuits were consolidated into In re: Oklahoma Spine Hospital Data Breach Litigation, which alleged negligence and breach of implied contract. Under the settlement, funds will cover attorney fees, notification costs, service awards for the six named plaintiffs and compensation for class members.

Why it matters: Although the breach occurred in 2024, the settlement was finalized on December 24, 2025, emphasising that litigation and settlement negotiations can continue for over a year.

Action items: Maintain documentation of incident‑response activities, as they may be scrutinized in litigation. Verify that vendor‑supplied breach notifications comply with state and HIPAA requirements, and track retention of evidence for potential lawsuits.

Breach & Incident Notices

Thousands of patient records found in auctioned storage unit (Memphis, TN)

What happened: DataBreaches.net reported that a buyer of a Memphis storage unit discovered boxes of paper medical records belonging to a former dentist. The records contained patient names, medical histories, X‑rays, billing records, Social Security numbers and insurance details. The dentist said the records were left in the unit after his practice closed.

Why it matters: HIPAA requires secure disposal of PHI. Physical records left in unsecured storage can expose patients to identity theft and create liability for providers.

Action items: Audit your physical record‑storage arrangements, including storage units and off‑site facilities. Develop retention schedules and ensure paper records are securely destroyed once retention periods expire. Include PHI disposal requirements in asset‑transfer or facility‑closure plans.

Unauthorized viewing of member data at Health Share of Oregon and CareOregon

What happened: Columbia Pacific Coordinated Care Organization (operating as Health Share of Oregon and CareOregon) notified members that on October 27 2025 an individual viewed member information without authorization. Exposed data included names, dates of birth, health‑plan identifiers, Medicaid/Medicare ID numbers and primary care provider information. The plans believe the individual may have been seeking to create false insurance claims. Law‑enforcement authorities were notified, access to the system was restricted and staff were retrained.

Why it matters: Insider or targeted access to enrollment data can lead to fraudulent claims or identity theft. Even when Social Security numbers are not exposed, plan identifiers can be used to obtain services or commit insurance fraud.

Action items: Strengthen access controls and logging around member eligibility systems. Implement role‑based access and anomaly‑detection tools to flag unusual queries. Conduct periodic audits of who is accessing enrollee data and ensure staff training on appropriate use.

Cerner/Oracle vendor breach affects Lake Regional Health System and ChristianaCare

What happened: Lake Regional Health System (MO) announced that its electronic health‑record (EHR) vendor, Cerner (now Oracle Health), suffered a security incident on legacy servers in February 2025. Cerner delayed notification until law‑enforcement restrictions were lifted later in the year. Potentially exposed data include patient names, dates of birth, medical record numbers, Social Security numbers and clinical details, though neither Lake Regional nor ChristianaCare has evidence of misuse. Both organizations are offering credit monitoring and advising patients to review account statements.

Why it matters: Vendor systems can expose PHI even when healthcare providers’ own networks are secure. Delays in breach notification due to law‑enforcement investigations may leave patients unaware of exposure for months.

Action items: Conduct due diligence on third‑party EHR vendors and include contractual requirements for timely breach notification. Ensure legacy systems are decommissioned or segregated from active networks. Develop contingency plans if a vendor experiences a prolonged security incident.

Ransomware attacks on healthcare providers

Artemis Healthcare (CT) – Artemis Healthcare began notifying patients on December 23 2025 that its systems had been compromised by crypto24 ransomware between May 5 and May 31 2025. Information potentially exfiltrated includes names, Social Security numbers, dates of birth, addresses, government identification numbers and medical information. The company reset passwords, hired forensic specialists and is offering an assistance line for affected individuals.

ARC Community Services (WI) – ARC Community Services, a provider of behavioral‑health and substance‑use disorder services, announced a ransomware attack that was initially detected on November 4 2024. The investigation confirmed that names, contact information, dates of birth, medical record numbers, health information, driver’s‑license numbers and financial‑account information were exfiltrated. The INC Ransom group claimed responsibility, and ARC has reviewed its security policies and implemented additional safeguards.

Why it matters: Ransomware continues to dominate healthcare breach notifications. Attackers increasingly target smaller or specialty providers, and stolen data often include both medical and financial details.

Action items: Confirm that your organization maintains offline backups and an incident‑response plan that includes ransomware scenarios. Implement multifactor authentication on remote-access systems and conduct regular phishing training. Review contracts with cybersecurity firms to ensure rapid forensic assistance in the event of an attack.

Morton Drug Company reports network breach impacting over 40k individuals

What happened: Wisconsin‑based long‑term care pharmacy Morton Drug Company detected unauthorized access to its network around August 20 2025 and later confirmed that 40,051 individuals’ data were exposed. Exposed information varied by individual and included names, addresses, prescription details and, in some cases, Social Security numbers. The company hired cybersecurity specialists, notified law‑enforcement and posted a notice on November 7 2025; no misuse has been reported.

Why it matters: Pharmacies manage prescription and insurance data, which can be used to commit fraud. Breaches underscore the need for continuous monitoring and robust network‑security controls.

Action items: Verify that prescription‑order systems are segmented from the main network. Regularly test intrusion‑detection systems and ensure that employees use strong passwords. Provide clear instructions to patients about monitoring prescription activity.

Employee‑data breach at Parexel International through Oracle cloud environment

What happened: Clinical‑research organization Parexel International, LLC reported unauthorized access to a portion of its Oracle OCI E‑Business Suite environment. Investigators found that an external party may have accessed employee names, Social Security numbers, dates of birth, financial‑account and payment‑card numbers and other national‑ID numbers. Notification letters were mailed on December 17 2025, and the company emphasized that patient clinical‑trial data were not affected.

Why it matters: Even when patient data are not involved, breaches of employee information can lead to identity theft and raise compliance issues. The incident highlights vulnerabilities in third‑party enterprise systems and the importance of vendor‑risk management.

Action items: Inventory all third‑party enterprise applications and confirm that security patches are applied promptly. Require vendors to disclose vulnerabilities and update their systems. Provide employees with credit‑monitoring services when personally identifiable information (PII) is compromised.

Union health fund data breach exposes members’ personal and medical information

What happened: The North Atlantic States Carpenters Health Benefits Fund (NASCBF) detected suspicious network activity on August 18 2025 and later confirmed that an unauthorized actor accessed or acquired files containing sensitive data such as names, dates of birth, addresses, Social Security/tax ID numbers, government‑ID numbers, financial‑account data, medical information and health‑insurance details. The fund reported the incident to the U.S. Department of Health and Human Services on October 17 2025 and is offering complimentary credit‑monitoring services to affected members.

Why it matters: Benefit funds and self‑funded health plans maintain large volumes of PHI and financial information and must comply with both HIPAA and ERISA requirements. A breach can expose members to identity theft and erode trust in union‑sponsored benefit programs.

Action items: Confirm that benefit‑plan administrators conduct regular risk assessments, maintain up‑to‑date incident‑response plans and implement network segmentation. Provide breach‑prevention training to benefit fund staff and communicate clearly with members during investigations.

Email breach at New York home health provider and ransomware at Sports Medicine & Orthopaedics

What happened: Excellent Home Care Services in New York discovered that an employee’s email account was accessed by an unauthorized individual on November 25 2025. The investigation determined that files containing patient names, addresses, phone numbers, dates of birth, Social Security numbers, Medicare/Medicaid numbers and medical information may have been viewed. Notification letters were mailed on December 17 2025 and identity‑monitoring services were offered. Separately, Sports Medicine & Orthopaedics in Rhode Island reported that a disused server containing an electronic medical‑record system was encrypted by ransomware. The practice has been closed for months and the server contained names and addresses but not highly sensitive information; the breach was secondary to a firewall compromise.

Why it matters: Business email compromise remains a common attack vector. Even brief access to an email account can expose large quantities of PHI stored in attachments. Similarly, servers left online after a practice closes can become soft targets for attackers.

Action items: Implement multifactor authentication on email accounts and restrict the use of email for transmitting PHI. Decommission or isolate systems promptly when practices close or change EHR vendors. Provide phishing‑awareness training and simulated exercises for staff.

Cybersecurity Alerts & Trends

Vendor‑induced vulnerabilities and zero‑day exploitation — The Parexel breach underscores how vulnerabilities in third‑party platforms like Oracle E‑Business Suite can expose employee and possibly patient data. Organizations should track vendor advisories and apply patches promptly. Conduct formal vendor‑risk assessments, including evaluation of cloud‑provider security practices.

Persistent risk of healthcare data breaches — The American Hospital Association (AHA) reported that 33 million Americans had their healthcare records stolen in 2025, a figure it said is still too high and not indicative of real progress. The AHA noted that by the end of 2024, 259 million Americans’ PHI had been reported as hacked. These numbers highlight the ongoing challenge of protecting PHI and the need for continual improvement in cybersecurity maturity.

Physical‑record security remains a concern — The Memphis storage‑unit incident demonstrates that breaches are not limited to digital environments. A robust HIPAA program must include secure storage and destruction of paper records, off‑site storage audits and oversight of third‑party shredding vendors.

Long incident‑response timelines — Several breaches (e.g., Lake Regional/Cerner, Artemis Healthcare, ARC Community Services) involved months‑long intervals between detection and public notification. Investigations, law‑enforcement holds and data‑review processes can delay notifications, leaving patients unaware of exposure. Compliance teams should streamline breach‑review processes to provide timely notifications.

Closing Thoughts

The past week’s headlines reveal a broad spectrum of privacy and security challenges — from legacy EHR systems and vendor vulnerabilities to physical‑record disposal and employee‑email compromises. Regulatory bodies and plaintiffs’ lawyers continue to scrutinize healthcare providers’ cybersecurity posture, as evidenced by multi‑million‑dollar settlements and fines. For compliance teams, the key takeaways include the need to:

  1. Strengthen third‑party and vendor‑risk management - Evaluate contractual obligations for security controls, breach notification and incident‑response cooperation.
  2. Implement and test robust incident‑response plans - Ensure plans address ransomware scenarios, vendor breaches and physical‑record incidents, and practice them through tabletop exercises.
  3. Enhance access controls and monitoring - Adopt multi‑factor authentication, role‑based access and anomaly detection for sensitive systems, including email.
  4. Emphasize staff training and awareness - Regularly train employees on phishing, proper PHI handling and disposal, and incident reporting procedures.
  5. Review insurance coverage and legal preparedness - Confirm that cyber‑insurance policies cover legal fees, settlements and regulatory fines, and maintain documentation that demonstrates compliance efforts.

Maintaining trust in healthcare requires continuous vigilance and adaptation. By learning from recent incidents and regulatory actions, organizations can strengthen their compliance programs and better safeguard patients’ sensitive information.