Hale Insights - January 12, 2025

Hale Insights - January 12, 2025

Calendar Icon
January 12, 2026

The most recent week (Jan 6–12 2026) saw a flurry of regulatory notices, class‑action settlements and data‑breach announcements that directly affect HIPAA compliance teams.  Below is a curated digest of the developments compliance professionals need to know, organized by topic and presented in the same structured format as past Hale Insights posts.  Citations are provided to original sources for deeper reading.

Regulatory & Legal Updates

Revised Notice of Privacy Practices required by Feb 16 2026

What happened: Holland & Knight warned that HIPAA‑covered entities must revise their Notice of Privacy Practices (NPP) by Feb 16 2026 to incorporate changes from 42 CFR Part 2, which governs substance‑use disorder records.  The updated notice must explain that Part 2 records have stricter use and disclosure restrictions and that redisclosure of these records is prohibited without patient consent.  Covered entities should also review their policies and training to accommodate potential receipt of Part 2 information.

Why it matters: Failing to update NPPs could violate HIPAA and 42 CFR Part 2, exposing organizations to penalties.  Many providers rarely handle Part 2 records, so awareness of this new requirement is critical.

Action items:

  • Immediately review existing NPP language and identify where Part 2 rules need to be added.
  • Update policies and staff training to explain the heightened confidentiality of substance‑use disorder records and prohibitions on redisclosure.
  • Post the revised NPP on public websites and distribute it to patients by Feb 16 2026.

First enforcement under the California Delete Act

What happened: On Dec 30 2025 the California Privacy Protection Agency took its first enforcement action under the California Delete Act against Rickenbacher Data LLC (Datamasters), a Texas data broker that marketed lists sorted by sensitive health conditions (Alzheimer’s disease, addiction, bladder control, etc.).  The broker failed to register with the state, prompting a US$45,000 fine and an order to stop selling Californians’ personal data and to delete existing records by Dec 31 2025.  It must also adopt policies to delete California data within 24 hours of receiving a request.

Why it matters:  This is the first use of enforcement powers under the Delete Act and signals increased oversight of data brokers that trade on health‑related data.  Even organizations outside California that handle Californian data may face similar scrutiny.

Action items:

  • Confirm whether your organization, or any vendors, qualifies as a data broker under the Delete Act.
  • Ensure registration with the California Privacy Protection Agency where required and implement procedures for deleting data within 24 hours of requests.
  • Review marketing or analytics partners to verify that they are not selling lists based on medical conditions without appropriate consents.

Florida’s new patient‑refund requirement

What happened: A recently enacted Florida law requires licensed healthcare facilities and practitioners to refund patient overpayments within 30 days of identifying the overpayment.  Facilities that fail to comply may be fined up to $500 per violation, while practitioners can face fines up to $10,000 and disciplinary actions.

Why it matters: Timely refund of overpayments is now a compliance issue.  Providers that delay refunds could face financial penalties and investigations.

Action items:

  • Audit billing and accounting systems to ensure overpayments are identified and refunded within 30 days.
  • Update patient‑financial policies and staff training to reflect the new requirement.
  • Coordinate with compliance and legal teams to track compliance and document refund processes.

Breach & Incident Notices

Community First Medical Center – 2023 breach settlement

What happened:  On Jan 7 2026, a federal judge preliminarily approved a US$1 million class‑action settlement for the July 2023 data breach at Community First Medical Center.  The breach exposed 216,000 patients’ information—including names, contact details, Social Security numbers and Medicare numbers.  The settlement fund will cover attorneys’ fees, one year of credit and medical‑monitoring services, and reimburse up to $5,000 for documented losses or provide a cash payment (~$40).  Claims must be filed by Apr 2 2026.

Why it matters:  Although the breach occurred in 2023, the settlement demonstrates regulators’ and courts’ expectations around prompt notification and patient support.  High settlement costs underscore the financial consequences of breaches.

Action items:

  • If your organization experiences a breach, provide timely notifications and consider credit/medical monitoring to reduce litigation risk.
  • Review third‑party service providers’ breach‑response procedures—delays can compound liability.
  • For covered entities, monitor class‑action settlement deadlines to determine whether you are an obligated vendor or subject to indemnification claims.

Falcon Healthcare/Interim Healthcare of Lubbock – delayed notification leads to $800k settlement

What happened:  Falcon Healthcare agreed to an $800,000 settlement on Jan 9 2026 for a hacking incident (Apr 29–Jul 3 2022) that compromised 89,443 patients’ personal and medical data—names, addresses, dates of birth, Social Security numbers, driver’s‑license numbers, health insurance information, diagnoses, lab results, medications and treatment details.  Notification was not sent until Apr 25 2025, nearly three years after the breach.  Settlement benefits include reimbursement up to $5,000, a cash payment (~$100), and two years of credit monitoring; claims are due by Jan 26 2026.

Why it matters:  The long notification delay highlights the importance of timely breach disclosure under HIPAA and state laws.  Regulators and courts view delayed disclosure unfavorably, increasing settlement amounts.

Action items:

  • Ensure breach‑notification processes meet HIPAA’s 60‑day requirement and any state‑specific timelines.
  • Maintain up‑to‑date incident‑response plans and test them regularly.
  • Keep records of incident investigations and vendor communications—delays may become evidence in litigation.

Vida Y Salud Health Systems – unauthorized access (Texas)

What happened:  Vida Y Salud Health Systems (Crystal City, Texas) discovered on Oct 8 2025 that a threat actor had gained unauthorized access to its systems on Oct 7–8 2025.  A forensic investigation confirmed that 34,504 Texas residents had personal data copied.  Exposed information included names, addresses, Social Security numbers, driver’s‑license numbers, medical information, health‑insurance details and account numbers.  The organization isolated the affected systems, notified regulators and began providing credit monitoring; law firms have initiated class‑action investigations.

Why it matters:  Though relatively small compared with national breaches, this incident shows that attackers still target rural community health systems.  Copying data rather than encrypting it suggests potential resale on dark markets.

Action items:

  • Assess whether your security controls can detect intrusions quickly, particularly after hours.
  • Encrypt sensitive data at rest and restrict access via least‑privilege and multifactor authentication.
  • Prepare to offer credit monitoring and identity‑theft protection when breaches involve Social Security or driver’s‑license numbers.

Santa Rosa Community Health/TriZetto vendor breach

What happened:  A third‑party breach at TriZetto Provider Solutions—a clearinghouse used by Santa Rosa Community Health—was discovered on Dec 10 2025.  An unauthorized actor accessed TriZetto’s systems between Nov 2024 and Oct 2 2025, potentially exposing patients’ names, Social Security numbers, dates of birth, contact details and insurance information.  Notifications are being mailed to affected individuals, and class‑action lawsuits are being investigated.

Why it matters:  This and the Harmony Health case (below) show the cascading effect of vendor breaches.  Covered entities remain responsible for notifying patients when a business associate is compromised.

Action items:

  • Scrutinize vendor security practices and ensure Business Associate Agreements specify breach‑notification responsibilities.
  • Require vendors to implement multi‑factor authentication and timely patch management.
  • Develop procedures for coordinating notifications when vendor breaches occur.

Harmony Health Medical Clinic & Family Resource Center – TriZetto breach

What happened:  Harmony Health Medical Clinic and Family Resource Center, a northern‑California practice, announced that TriZetto Provider Solutions reported unauthorized access to its systems between Nov 2024 and Oct 2 2025.  The breach may have exposed names, Social Security numbers and contact information.  Attorneys are investigating potential class‑action claims.

Why it matters:  This incident is another example of how the same vendor breach can impact multiple covered entities.  Providers must confirm whether their patients’ data were involved and prepare to notify them accordingly.

Action items:

  • Verify whether your organization uses TriZetto and determine whether your data were affected.
  • Work with TriZetto to understand its remedial measures and update your due‑diligence procedures.
  • If impacted, coordinate with legal counsel to respond to potential class‑action litigation.

Illinois Department of Human Services – mapping misconfiguration

What happened:  On Jan 3 2026, the Illinois Department of Human Services (IDHS) disclosed that privacy settings on public mapping websites mistakenly exposed personal information for 32,000 clients between Apr 2021 and Sept 2025.  Names, addresses, case numbers, case status and referral source information were publicly viewable.  Additionally, addresses and other details for ~670,000 Medicaid and Medicare Savings Program recipients were accessible between Jan 2022 and Sept 2025.  IDHS corrected the settings and implemented a secure map policy; letters will be sent to affected individuals.

Why it matters:  Even well‑intentioned state programs can inadvertently expose sensitive data through misconfigured public tools.  The scope (700,000 individuals) highlights the importance of configuration reviews for applications that display or share data.

Action items:

  • Conduct regular privacy and security assessments of web applications, especially those that present geospatial data.
  • Validate that mapping platforms or dashboards used internally and externally have appropriate access controls.
  • Create a formal data‑inventory process so staff know what information is being displayed and to whom.

Blue Shield of California – record‑merge portal error

What happened:  On Jan 5 2026, Blue Shield of California disclosed that during an Oct 6 2025 system enhancement, a record‑merge error caused some members using its online portal to see other members’ data.  Exposed information may have included names, dates of birth, subscriber ID numbers, claims information, diagnoses and medications; no Social Security or financial information was involved.  Blue Shield is offering affected members complimentary Experian IdentityWorks and has implemented stricter controls for future upgrades.

Why it matters:  Not all breaches involve hacking—configuration mistakes during system upgrades can lead to unauthorized access.  Even without financial data exposure, viewing another patient’s diagnoses constitutes a HIPAA incident.

Action items:

  • Institute change‑control procedures that require shutting down patient portals during data migrations or enhancements.
  • Validate record‑merge scripts in test environments before deploying to production.
  • Offer identity monitoring and train staff to respond quickly when errors are discovered.

Covenant Health – revised breach numbers

What happened:  Healthcare IT News reported that Covenant Health revised its breach notification relating to a May 2025 ransomware attack by the Qilin group.  The number of individuals affected was increased from 7,864 to 478,188.  Stolen data includes addresses, dates of birth, medical record numbers, Social Security numbers, health‑insurance details and treatment information; Qilin claimed to have taken 852 GB of patient files.  Covenant is offering 12 months of identity monitoring.

Why it matters:  Breach scope can change as investigations proceed; underestimating the number of affected individuals can undermine trust.  Ransomware attackers may exfiltrate large datasets even if only a small subset is initially reported.

Action items:

  • When issuing breach notices, clearly state that the investigation is ongoing and numbers may change.
  • Invest in tools that detect data exfiltration, not just encryption.
  • Provide long‑term identity protection to rebuild patient trust.

University of Hawaiʻi Cancer Center – delayed notification after ransomware attack

What happened:  An Associated Press story reported that hackers breached University of Hawaiʻi Cancer Center servers in Aug 2025, encrypted files related to a cancer study and exposed participants’ Social Security numbers and other personal information.  As of Dec 2025, the University had not yet notified all affected individuals.  The report to the state legislature lacked key details about which study was involved and whether a ransom was paid.  The center has since reset passwords, installed monitoring tools, rebuilt systems and plans to offer credit monitoring.

Why it matters:  Delayed notification may violate state law and undermines patient trust.  This incident highlights the importance of transparency and rapid reporting, even at academic research institutions that may fall outside HIPAA’s direct scope.

Action items:

  • For research programs, adopt breach‑notification procedures similar to HIPAA’s 60‑day rule.
  • Ensure all research data—including de‑identified datasets—are encrypted and protected with multifactor access controls.
  • When evaluating vendors or partners, include research institutions in your due‑diligence process.

Enforcement & Legal Actions

First Right‑of‑Access settlement of 2026 (Concentra)

What happened:  The HHS Office for Civil Rights (OCR) announced in December 2025 that Concentra agreed to pay $112,500 and adopt a corrective action plan after failing to provide a patient timely access to her medical records, marking OCR’s 54th Right‑of‑Access settlement.  OCR emphasized that covered entities must provide individuals access to their PHI within 30 days and cannot withhold records due to disputed medical bills.

Why it matters:  OCR continues to prioritize patients’ right of access.  The settlement foreshadows continued enforcement in 2026.

Action items:

  • Audit record‑request procedures to ensure patients receive PHI within 30 days.
  • Train staff not to tie record release to payment of bills or other administrative requirements.
  • Monitor OCR announcements for evolving guidance on right‑of‑access compliance.

Continuum Health Alliance/Consensus Medical Group settlement

What happened:  A class‑action settlement relating to an Oct 2023 data breach at Continuum Health Alliance and Consensus Medical Group was announced.  Class members are eligible for up to $5,000 in reimbursement for documented losses or a $75 cash payment and two years of CyEx medical‑data monitoring.  Claims are due by Mar 2 2026, and the final fairness hearing is scheduled for Mar 16 2026.

Why it matters:  The settlement underscores the high cost of data breaches and the expectation that organizations will offer monitoring services.  Even smaller regional practices can face multimillion‑dollar liability.

Action items:

  • For covered entities, review insurance coverage for cyber‑incident litigation and class‑action settlements.
  • Strengthen data‑security measures to reduce the likelihood of breaches and resulting lawsuits.
  • Track settlement deadlines if your organization or patients are involved.

Emerging Tech & Privacy Trends

Anthropic’s “Claude for Healthcare” and patient data features

What happened:  Anthropic announced two major expansions of its AI assistant:

  • Patient‑facing features allowing U.S. Claude Pro/Max subscribers to share medical records or fitness data with Claude to receive personalized explanations, summaries and potential pattern detection.  Anthropic claims that health data isn’t stored or used to train models, and users can revoke permissions at any time.  The features aim to help patients prepare questions for physicians and better understand care plans.
  • Claude for Healthcare, a HIPAA‑ready platform integrating with coverage databases, diagnostic codes and provider registries to assist clinicians with prior authorizations, claims appeals and other administrative tasks.  The platform emphasizes opt‑in data sharing and states that user health data will not be used to train future models.

Why it matters:  These announcements demonstrate the growing intersection of AI and healthcare.  For compliance teams, they raise questions about data‑sharing consent, HIPAA‑compliant integrations and vendor vetting.

Action items:

  • If considering AI tools, insist on written assurances that PHI will not be used to train models and that data will be deleted upon request.
  • Review Business Associate Agreements and security assessments with AI vendors.
  • Educate staff and patients that AI outputs should not replace clinical judgement and must be validated by licensed clinicians.

Elon Musk’s Grok and AI diagnoses on social media

What happened:  In a Jan 11 2026 Fortune article, Elon Musk urged users to upload medical scans to X’s AI chatbot Grok to receive potential diagnoses.  Musk acknowledged that the AI’s performance would improve by using these images as training data.  Health experts warned that sharing medical data on social media is risky because those platforms are not covered by HIPAA and may lack proper privacy protections.  Past instances of AI misdiagnosing conditions were noted, and experts cautioned against relying on social media bots for medical advice.

Why it matters:  The story underscores the lure of free AI tools and the significant privacy risks when medical images or PHI are shared on platforms outside the healthcare ecosystem.  Such uploads can train models without patient consent and circumvent HIPAA.

Action items:

  • Remind staff and patients that posting medical images to social media or non‑health platforms is not protected by HIPAA and can compromise privacy.
  • Develop clear guidelines for the use of AI chatbots and social media in a healthcare context.
  • Monitor public messaging to ensure that marketing or leadership statements do not encourage privacy‑risking behaviors.

Cybersecurity Alerts & Best Practices

OCR Cybersecurity Newsletter: Focus on system hardening and patching

What happened:  The OCR’s January 2026 Cybersecurity Newsletter emphasized system hardening and patching known vulnerabilities as fundamental measures to protect electronic PHI.  The newsletter urges covered entities and business associates to remove unnecessary software, disable unused services and apply patches promptly.  Maintaining an IT‑asset inventory, establishing a security baseline and conducting regular vulnerability assessments are recommended.  OCR notes that the HIPAA Security Rule requires organizations to ensure the confidentiality, integrity and availability of ePHI and to protect against reasonably anticipated threats.

Why it matters:  Many recent breaches have been traced to unpatched systems or misconfigured services.  OCR’s guidance provides a roadmap for strengthening defenses and demonstrates that regulators view basic cyber hygiene as part of HIPAA compliance.

Action items:

  • Implement a comprehensive vulnerability‑management program that inventories assets, applies security configurations and tracks patch status.
  • For medical devices, consult FDA and manufacturer labeling to ensure that security controls do not interfere with safety.
  • Document maintenance and patching activities to demonstrate compliance during audits.

Closing Thoughts

The past week highlights several recurring themes: the high cost of breaches, the importance of timely notification, and the growing complexity of data‑sharing laws.  Settlements at Community First and Falcon Healthcare illustrate how litigation and credit‑monitoring obligations can persist years after an incident.  Vendor breaches (TriZetto) underscore the need to vet business associates and assign clear notification responsibilities.  Regulatory updates—especially the required NPP revision and California Delete Act enforcement—signal that privacy rules continue to evolve.  Meanwhile, AI innovations like Claude for Healthcare promise efficiency but require careful contract review and patient education, while social‑media experiments like Grok remind us to guard against unvetted data sharing.  Finally, OCR’s cybersecurity newsletter reiterates that strong fundamentals (asset inventories, patching, system hardening) remain essential.  By acting on the recommended action items above, compliance teams can mitigate risks, maintain trust and stay ahead of changing regulations.