Feds fine Warby Parker $1.5 million for failing to protect customer health data | The Record from Recorded Future News

Warby Parker failed “to conduct an accurate and thorough risk analysis to identify potential risks and vulnerabilities” to electronic personal health information, they said, and didn’t implement security measures to reduce risks to patient information. The eyewear retailer Warby Parker was hit with a $1.5 million fine by the Department of Health and Human Services on Thursday following a credential stuffing attack in 2018 that compromised the personal information of nearly 200,000 people. The company first detected unusual log-in activity in November 2018 and determined that a third party had gained access to customer accounts by credential stuffing — when a hacker uses log-in information obtained elsewhere to try to breach accounts. The company didn’t implement reasonable security measures around sensitive information until July 2022, they said, and didn’t implement reviews of “records of information system activity review” until May 2020. According to the OCR, as of September 2024 Warby Parker had still not conducted an assessment of the “potential risks and vulnerabilities” to the confidentiality of the health information. “It will require entities who maintain healthcare data to do things like encrypt that data so if attacked, it cannot be leaked on the web and endanger individuals,” Anne Neuberger, the deputy national security adviser for cyber and emerging technology under the Biden administration, told reporters at the time. HHS’ Office for Civil Rights, which oversees Health Insurance Portability and Accountability Act (HIPAA) rules, said a number of security failures at the company warranted the fine. HHS’ civil rights division reached an $80,000 settlement with a Massachusetts healthcare company in January after a 2023 ransomware attack, and levied a $950,000 fine on a Midwestern healthcare company in July 2024.

This Cyber News was published on therecord.media. Publication date: Fri, 21 Feb 2025 17:45:04 +0000


Cyber News related to Feds fine Warby Parker $1.5 million for failing to protect customer health data | The Record from Recorded Future News

Feds fine Warby Parker $1.5 million for failing to protect customer health data | The Record from Recorded Future News - Warby Parker failed “to conduct an accurate and thorough risk analysis to identify potential risks and vulnerabilities” to electronic personal health information, they said, and didn’t implement security measures to reduce risks to patient ...
4 months ago Therecord.media
How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
8 months ago Aws.amazon.com
Randolph Health Announces Data Breach Stemming from Breached Employee Email Account - On April 10, 2024, American Healthcare Systems LLC d/b/a Randolph Health filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights after discovering that an unauthorized party accessed a Randolph ...
1 year ago Jdsupra.com
The Technology That's Remaking OU Health into a Top-Tier Medical Center - This, along with our desire to replace our electronic health record and revenue cycle system, contributed to OU Health's decision to completely overhaul our IT infrastructure in support of our long-term organizational needs. OU Health strives to ...
1 year ago Feedpress.me
UK police return £8 million in bitcoin stolen by chronically-ill bed-bound thief - Police in Lancashire in North West England have managed to return around £8 million in bitcoin to a man whose cryptocurrency was stolen back in 2017. It follows four people being sentenced earlier this year for their part in a £20 million hack ...
1 year ago Therecord.media
Tri-City Medical Center in Oceanside hit by cybersecurity attack - Tri-City Medical Center is diverting ambulance traffic to other hospitals Thursday as it copes with a cybersecurity attack that has forced it to declare "An internal disaster" as workers scramble to contain the damage and protect patient records. The ...
1 year ago Sandiegouniontribune.com Noescape
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
Adobe Real-Time CDP: Personalized Customer Experience - Adobe Experience Cloud Products like Adobe Real-Time CDP are available to assist. A revolutionary solution called Adobe Real-Time Customer Data Platform was created to assist companies in realizing the whole value of their customer data. Adobe ...
1 year ago Hackread.com
E-commerce Security: Protecting Customer Data - In today's digital landscape, ensuring the security of customer data in e-commerce is a crucial concern for businesses. Protecting e-commerce data security is a complex task that requires a comprehensive understanding of the challenges faced by ...
1 year ago Securityzap.com
1 million Corewell Health patients could be impacted by second data breach - GRAND RAPIDS, MI - About one million Corewell Health patients in southeast Michigan may have had their personal and medical information exposed in yet another nationwide data breach. Michigan Attorney General Dana Nessel on Tuesday, Dec. 26, ...
1 year ago Mlive.com
MOVEit victim count latest: 2.6K+ orgs, 77M+ people The Register - Quick show of hands: whose data hasn't been stolen in the mass exploitation of Progress Software's vulnerable MOVEit file transfer application? Anyone? According to security shop Emsisoft, 2,620 organizations and more than 77 million individuals have ...
1 year ago Theregister.com
UK fines software provider £3.07 million for 2022 ransomware breach - The UK Information Commissioner's Office (ICO) has issued a £3.07 million fine on Advanced Computer Software Group Ltd for a 2022 ransomware attack that exposed the sensitive personal data of 79,404 people, including National Health ...
2 months ago Bleepingcomputer.com
TikTok fined €530 million for sending European user data to China - The Irish Data Protection Commission (DPC) has fined TikTok €530 million (over $601 million) for illegally transferring the personal data of users in the European Economic Area (EEA) to China, violating the European Union's GDPR data protection ...
1 month ago Bleepingcomputer.com
Review: Top 5 For Outsourced Customer Service Solutions UK and Abroad - For companies that have too many phone calls and emails to keep up, it is very common to outsource your customer services, either domestically in the UK or abroad to the likes of India or The Philippines. An outsourced customer service firm can ...
11 months ago Itsecurityguru.org
Frederick Health data breach impacts nearly 1 million patients - ​A ransomware attack in January at Frederick Health Medical Group, a major healthcare provider in Maryland, has led to a data breach affecting nearly one million patients. As the health system revealed in a late March notification to patients, ...
1 month ago Bleepingcomputer.com
WhatsApp Hit with €55 Million Fine for Privacy Violations - WhatsApp is facing an €55 million privacy-related fine from the European Union’s data protection authority for allegedly violating the region's data protection laws. ...
2 years ago Thehackernews.com
Cybersecurity Industry Gains $1.7 Billion to Develop Cutting-Edge Protection Technologies - As digital threats grow in sophistication, the cybersecurity sector has ignited a funding frenzy, with startups raising $1.7 billion in April 2025 alone ahead of the RSA Conference in San Francisco. As banks and fintechs face a 40% spike in ...
1 month ago Cybersecuritynews.com
Integris Health patients get extortion emails after cyberattack - Integris Health patients in Oklahoma are receiving blackmail emails stating that their data was stolen in a cyberattack on the healthcare network, and if they did not pay an extortion demand, the data would be sold to other threat actors. Integris ...
1 year ago Bleepingcomputer.com Hunters
€55 Million European Union Data Breach Fine for Meta Group AG - Meta Group AG recently received a massive fine of €55 million from the European Union for failing to secure its data and avoid a data breach. ...
2 years ago Securityweek.com
The Rise of Digital Customer Experience - Digital customer experience is a hot topic these days. In all seriousness, digital customer experience is one of the most important differentiators for your business. At its core, DCX is about the customer journey-a guided path for your customers to ...
1 year ago Feedpress.me
Swinfen Charitable Trust, UVA Health, Telemedicine AI, and MITRE Collaborate on Secure Global Health Telemedicine - PRESS RELEASE. McLean, Va., and Bedford, Mass., December 14, 2023 - To further support access to global health services, the Swinfen Charitable Trust, UVA Health, Telemedicine AI, and MITRE announced a new collaboration to enable medical cyber ...
1 year ago Darkreading.com
Oracle Health breach compromises patient data at US hospitals - In a notice sent to impacted customers and seen by BleepingComputer, Oracle Health said it became aware of a breach of legacy Cerner data migration servers on February 20, 2025. Oracle Health has not yet publicly disclosed the incident, but in ...
2 months ago Bleepingcomputer.com
Change Healthcare's New Ransomware Nightmare Goes From Bad to Worse - Change Healthcare is facing a new cybersecurity nightmare after a ransomware group began selling what it claims is Americans' sensitive medical and financial records stolen from the health care giant. RansomHub claimed it had health care data on ...
1 year ago Wired.com Ransomhub
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over - Takedown of malware infrastructure by law enforcement has proven to have an impact, albeit limited, on cybercriminal activity, according to threat intelligence provider Recorded Future. The Emotet takedown, led by Europol and Eurojust in 2021. The ...
1 year ago Infosecurity-magazine.com
Blue Shield of California members' Social Security numbers, other data stolen - Sensitive data from Blue Shield of California vision policy holders - including Social Security numbers, birth dates and addresses - may be among confidential patient information accessed by criminal hackers, the Oakland-based health insurance giant ...
1 year ago Siliconvalley.com