Welcome To The Data Leak Lawyers Blog

We focus on the latest news surrounding data breaches, leaks and hacks plus daily internet security articles.

Category: Healthcare

data breach deleting information
July 31, 2018

NHS data breach hits 150,000 patients

An NHS data breach hit 150,000 after an IT glitch failed to record the wishes of patients who had opted-out of their medical data being used for research and auditing.

We’ve already accepted a number of cases for patients who have been affected by the huge NHS data breach. We are taking forward claims for data breach compensation for anyone who has received notification that they have been affected by the breach.

With 150,000 patients affected by the issue, this is a huge breach with the potential for GDPR implications to be imposed.

read more

By Author
data breach deleting information
July 14, 2018

Massive NHS data breach affects 150,000

A massive NHS data breach affecting 150,000 people in England was reportedly caused by a simple coding error with GP software.

The SystemOne application used by GPs reportedly failed to record patient objections to their data being shared for reasons excluding when it is required for help and care. This meant that those who had specifically opted-out for health data sharing have had their health data shared without their consent because the objections were not passed over to NHS England’s IT provider.

One simple software issue leads to a massive NHS data breach

read more

By Author
unsecured database compensation claims
July 04, 2018

Medical centre data breach leads to huge fine

A medical centre data breach has led to a huge fine from the UK’s data watchdog, the Information Commissioner’s Office (ICO).

Medical centres and medical practices must, at all times, ensure the data they hold is safe and secure given the nature of the data they’re in charge of. Any failure to uphold this important duty can lead to huge fines and legal action to claim data breach compensation for the victims.

London-based Bayswater Medical Centre left medical records and personal medical data exposed in an old address for over 18 months, leaving them with a justifiable fine of £35,000.00

read more

By Author
nhs outsourcing
June 21, 2018

Ed Sheeran hospital data breach is not an uncommon occurrence

The circumstances surrounding the Ed Sheeran hospital data breach is not an uncommon occurrence.

Two members of staff at the Ipswich Hospital were disciplined for illegally accessing Ed Sheeran’s private medical information after he’d sustained injuries from a bicycle accident, with the star suffering from a broken his right wrist and left elbow that led to tour dates being cancelled.

One staff member embroiled in the data breach has been sacked while the other has reportedly received a written warning after being caught accessing Ed Sheeran’s personal details without any reason; but this kind of behaviour is not uncommon.

read more

By Author
medical records accessed
June 12, 2018

Delivery drivers responsible for data breaches

The new GDPR that came into force last month has potentially allowed for delivery drivers to be responsible for data breaches, which has led to the National Pharmacy Association (NPA) issuing a warning over the potential risks.

The GDPR outlines that the sending of personal data to the incorrect recipient falls within the scope of a data breach, meaning delivery driver errors can be classed as a data protection breach.

According to the NPA’s latest safety report, delivery drivers accounted for 5% of all dispensing errors in a period of just three months.

read more

By Author
hospital ransomware attacks
June 11, 2018

Over a million records subject to patient healthcare data breaches

We’re halfway through 2018, and a recent study has suggested that over a million records have been subject to patient healthcare data breaches so far; and that was actually in the first quarter of the year.

The data released last month perhaps highlights the extent of patient healthcare data breaches and how common they are, which in turn goes to show why so many people come forward to claim for medical data breach compensation.

Other findings in the studies also highlighted a number of common problems we’re already aware of as a firm of lawyers who fight for the rights of data breach victims.

read more

By Author
unsecured database compensation claims
June 06, 2018

Hospital sends wrong medical records detailing miscarriage of another patient

A hospital has reportedly sent the wrong medical records detailing the miscarriage data of another patient.

Liverpool Women’s Hospital were supposed to send a patient her medical records after she suffered a miscarriage at the hospital. As well as sending her own records, they somehow managed to send the medical data of another patient with the hospital notes as well.

The medical data breached in this incident included the patient’s name, address, data of birth, NHS number and notes about treatment they had received at the hospital for a miscarriage

read more

By Author
hospital ransomware attacks
June 01, 2018

Healthcare sector at risk of grunt bot attacks

The healthcare sector is at risk of ‘grunt bot’ attacks, which are one of many innovations hackers have come up with to save themselves time and give themselves the ability to hack their targets more easily and more efficiently.

Grunt bots – literally automated bots that can seek out weak and vulnerable systems and break into them for the hacker in seconds – can save a hacker potentially hours of manual work. The healthcare sector is at particular risk because they’re known to sometimes use outdated systems which can be more vulnerable to attack.

It’s another wake-up call that means, unless healthcare sector shapes up its cybersecurity, they are at risk.

read more

By Author
ico warn nhs staff over accessing medical records
May 21, 2018

More access of patient records without authorisation in the NHS

There has been another prosecution over the access of patient records without authorisation in the NHS.

The UK’s Information Commissioner’s Office (ICO) has fined and prosecuted Michelle Harrison, formerly employed by Milton Keynes Hospital Trust, for accessing patient records without authorisation. Harrison reportedly pleaded guilty to improperly accessing the records of 12 people without any need or authorisation to do so.

This prosecution is the latest in a long line the ICO has had to enforce against NHS staff accessing medical records when they shouldn’t be.

read more

By Author
hospital ransomware attacks
May 14, 2018

Oswestry Orthopaedic Hospital Data Breach

Oswestry Orthopaedic Hospital has reported a data breach involving patients who were taking part in a study.

The hospital, based in Shropshire near the Welsh border, confirmed the data breach in a report to the Shropshire Clinical Commissioning Group’s governance board. The data breached has been described as confidential information, and an investigation is believed to have been initiated.

It’s understood that the data breach has been reported to the Information Commissioner’s Office (ICO).

read more

By Author

We offer genuine No Win, No Fee agreements for our clients. Why we do this is simple:

Leading Data Breach Lawyers
Our experience speaks for itself.
We will fight for your right to compensation.
Access to Justice
As a victim of a data breach or hack, you deserve your chance to get access to justice.
Risks Assessment
We carefully risk assess your case and take it on if we think we have a good chance of winning the claim.

Request A Callback From Our Team

Fill out our quick call back form below and we'll contact you when you're ready to talk to us.

Your privacy is extremely important to us. Information on how we handle your data is in our Privacy Policy

solicitors regulation authority

SRA
Contact
www.dataleaklawyers.co.uk is © of Your Lawyers Limited - we are 'Authorised and Regulated by the Solicitors Regulation Authority (SRA number 508768)'
arrow-up icon