Company Details
hipaa-journal
5
5,649
62
hipaajournal.com
0
THE_3134312
In-progress

The HIPAA Journal Company CyberSecurity Posture
hipaajournal.comThe HIPAA Journal provides the most comprehensive coverage online of the latest news on HIPAA regulations for healthcare professionals & compliance officers. Whether you are an individual, a small practice, or a large business, we offer information to help you avoid data breaches. You can pick up free resources such as our checklist, learning from our updates, legal news, and HITECH news to avoid HIPAA violations and regulatory fines. Join our LinkedIn page to keep updated on the above and data privacy, security, and cybersecurity to avoid causing HIPAA violations. We are continually adding best practice guides to assist HIPAA-covered entities in achieving and maintaining compliance with state and federal regulations governing the use, storage, and disclosure of Protected Health Information (PHI) and Personally Identifiable Information (PII). We are committed to reporting healthcare and Health Insurance Portability and Accountability Act news when the stories break, ensuring our visitors obtain the latest information on regulatory changes, data breaches, and other HIPAA matters.
Company Details
hipaa-journal
5
5,649
62
hipaajournal.com
0
THE_3134312
In-progress
Between 650 and 699

HJ Global Score (TPRM)XXXX

Description: On September 3, 2025, Tri-Century Eye Care, an ophthalmology practice in Pennsylvania, detected suspicious network activity. A subsequent investigation confirmed a **PEAR ransomware attack** that compromised **personal and protected health information (PHI)** of both **patients and employees**. The breach exposed highly sensitive data, including **names, Social Security numbers, dates of birth, medical/health records, health insurance details, billing/payment information, and tax/financial data**. The ransomware group **exfiltrated files** before encrypting systems, posing severe risks such as **identity theft, financial fraud, and exposure of confidential medical histories**. While the exact number of affected individuals remains undisclosed, the incident involved **current and former patients and employees**, amplifying the scope. The company responded by securing its environment, engaging cybersecurity experts, notifying law enforcement, and implementing stricter security measures like **access restrictions, password policies, and offline data storage**. The breach’s fallout extends beyond financial and reputational damage, as victims face long-term vulnerabilities from exposed PHI, including potential **medical identity fraud and targeted scams**. The involvement of a **known ransomware group** further escalates the threat severity, given their history of exploiting stolen data for extortion or sale on dark web markets.


The HIPAA Journal has 31.58% more incidents than the average of same-industry companies with at least one recorded incident.
The HIPAA Journal has 56.25% more incidents than the average of all companies with at least one recorded incident.
The HIPAA Journal reported 1 incidents this year: 0 cyber attacks, 1 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.
HJ cyber incidents detection timeline including parent company and subsidiaries

The HIPAA Journal provides the most comprehensive coverage online of the latest news on HIPAA regulations for healthcare professionals & compliance officers. Whether you are an individual, a small practice, or a large business, we offer information to help you avoid data breaches. You can pick up free resources such as our checklist, learning from our updates, legal news, and HITECH news to avoid HIPAA violations and regulatory fines. Join our LinkedIn page to keep updated on the above and data privacy, security, and cybersecurity to avoid causing HIPAA violations. We are continually adding best practice guides to assist HIPAA-covered entities in achieving and maintaining compliance with state and federal regulations governing the use, storage, and disclosure of Protected Health Information (PHI) and Personally Identifiable Information (PII). We are committed to reporting healthcare and Health Insurance Portability and Accountability Act news when the stories break, ensuring our visitors obtain the latest information on regulatory changes, data breaches, and other HIPAA matters.

Headquartered in Utah with locations in six primary states and additional operations across the western U.S., Intermountain Health is a nonprofit system of 33 hospitals, 400+ clinics, a medical group of more than 4,800 employed physicians and advanced care providers, a health plan division called Se

As the only Idaho-based, not-for-profit health system, St. Luke’s Health System is dedicated to our mission “To improve the health of people in the communities we serve.” Today that means not only treating you when you’re sick or hurt, but doing everything we can to help you be as healthy as possibl

At Wellstar Health System, our mission is to enhance the health and well-being of every person we serve. Nationally ranked and locally recognized for our high-quality care, inclusive culture and world-class doctors and caregivers, Wellstar is one of the largest, most integrated healthcare systems in

University Health Network (UHN) is Canada's largest research hospital, which includes Toronto General and Toronto Western Hospitals, Princess Margaret Cancer Centre, the Toronto Rehabilitation Institute and the Michener Institute for Education at UHN. The scope of research and complexity of cases at

UnitedHealth Group is a health care and well-being company with a mission to help people live healthier lives and help make the health system work better for everyone. We are 340,000 colleagues in two distinct and complementary businesses working to help build a modern, high-performing health syste
A Dasa é a maior rede de saúde integrada do Brasil. Faz parte da vida de mais de 20 milhões de pessoas por ano, com alta tecnologia, experiência intuitiva e atitude à frente do tempo. Com mais de 50 mil colaboradores e 250 mil médicos parceiros, existe para ser a saúde que as pessoas desejam e que

At Johnson & Johnson, we believe health is everything. As a focused healthcare company, with expertise in Innovative Medicine and MedTech, we’re empowered to tackle the world’s toughest health challenges, innovate through science and technology, and transform patient care. All of this is possibl

NorthShore University HealthSystem, Swedish Hospital, Northwest Community Healthcare and Edward-Elmhurst Health are now united under one name: Endeavor Health. Together, we’re driven by our mission to help everyone in our communities be their best and our commitment to setting a new standard for he

NHG Health is a leading public healthcare provider in Singapore recognised for its quality clinical care and its commitment in enabling healthier lives through preventive health, innovative solutions and person-centred programmes tailored to every life stage. Our integrated health system, which span
.png)
On November 19, 2025, Wyandot Center, a nonprofit community behavioral health center in Kansas City, KS, disclosed a cybersecurity incident...
The Oakland, CA-based healthcare giant Kaiser Permanente has agreed to pay up to $47.5 million to settle class action litigation over its...
Two sleep specialists, Persante Health Care in New Jersey and SomnoSleep Consultants in Virginia, have recently disclosed security incidents...
Liberty Resources, a Syracuse, NY-based human services agency, has announced a security incident that was first identified 16 months ago,...
Mirion Medical has issued patches to fix five high-severity vulnerabilities in its EC2 Software NMIS BioDose software.
The National HIPAA Summit, a leading forum on healthcare EDI, privacy, cybersecurity, and HIPAA compliance, will be hosting the Virtual 43rd...
One of the benefits of cryptocurrencies is greater financial accessibility for unbanked populations, which includes individuals in remote...
Delta Dental of Virginia has notified almost 146000 members about a security incident that may have exposed their protected health...
The Danville, Pennsylvania-based healthcare provider Geisinger Health and its former IT vendor Nuance Communications, Inc., have agreed to a...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of The HIPAA Journal is https://www.hipaajournal.com.
According to Rankiteo, The HIPAA Journal’s AI-generated cybersecurity score is 658, reflecting their Weak security posture.
According to Rankiteo, The HIPAA Journal currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, The HIPAA Journal is not certified under SOC 2 Type 1.
According to Rankiteo, The HIPAA Journal does not hold a SOC 2 Type 2 certification.
According to Rankiteo, The HIPAA Journal is not listed as GDPR compliant.
According to Rankiteo, The HIPAA Journal does not currently maintain PCI DSS compliance.
According to Rankiteo, The HIPAA Journal is not compliant with HIPAA regulations.
According to Rankiteo,The HIPAA Journal is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
The HIPAA Journal operates primarily in the Hospitals and Health Care industry.
The HIPAA Journal employs approximately 5 people worldwide.
The HIPAA Journal presently has no subsidiaries across any sectors.
The HIPAA Journal’s official LinkedIn profile has approximately 5,649 followers.
The HIPAA Journal is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.
No, The HIPAA Journal does not have a profile on Crunchbase.
Yes, The HIPAA Journal maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/hipaa-journal.
As of December 04, 2025, Rankiteo reports that The HIPAA Journal has experienced 1 cybersecurity incidents.
The HIPAA Journal has an estimated 30,378 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.
Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with cybersecurity experts, and and containment measures with secured environment, and remediation measures with stronger password requirements, remediation measures with more frequent password changes, remediation measures with reduced access permissions, remediation measures with offline storage of older data, and communication strategy with website notice (oct. 30, 2025), communication strategy with toll-free call center (800-405-6108, mon-fri 8 a.m.–8 p.m. et), communication strategy with advisories for monitoring financial accounts/credit reports, communication strategy with fraud alert/credit freeze recommendations, and enhanced monitoring with implemented (post-breach)..
Title: Tri-Century Eye Care Data Breach and Ransomware Attack (2025)
Description: On Sept. 3, 2025, Tri-Century Eye Care detected suspicious activity within its internal network. An investigation confirmed a data breach on Sept. 19, 2025, compromising personal and protected health information (PHI) of patients and employees. The PEAR ransomware group claimed responsibility, announcing on Sept. 18, 2025, that they had exfiltrated sensitive data. The breach exposed names, Social Security numbers, dates of birth, medical/health information, health insurance details, billing/payment information, and tax/financial data. The incident poses risks of identity theft, financial fraud, and exposure of sensitive medical information.
Date Detected: 2025-09-03
Date Publicly Disclosed: 2025-10-30
Type: Data Breach
Attack Vector: Malicious software infiltration
Threat Actor: PEAR ransomware group
Motivation: Financial GainData Theft
Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Data Compromised: Names, Social security numbers, Dates of birth, Medical/health information, Health care treatment/diagnostic information, Health insurance information, Billing/payment information, Tax/financial information
Systems Affected: Internal network
Brand Reputation Impact: High (sensitive PHI exposed)
Identity Theft Risk: High
Payment Information Risk: High
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information (Pii), Protected Health Information (Phi) and .

Entity Name: Tri-Century Eye Care
Entity Type: Healthcare Provider
Industry: Ophthalmology
Location: Pennsylvania, USA
Customers Affected: Not publicly disclosed (current/former patients and employees)

Incident Response Plan Activated: True
Third Party Assistance: Cybersecurity Experts.
Containment Measures: Secured environment
Remediation Measures: Stronger password requirementsMore frequent password changesReduced access permissionsOffline storage of older data
Communication Strategy: Website notice (Oct. 30, 2025)Toll-free call center (800-405-6108, Mon-Fri 8 a.m.–8 p.m. ET)Advisories for monitoring financial accounts/credit reportsFraud alert/credit freeze recommendations
Enhanced Monitoring: Implemented (post-breach)
Third-Party Assistance: The company involves third-party assistance in incident response through Cybersecurity experts, .

Type of Data Compromised: Personal information (pii), Protected health information (phi)
Number of Records Exposed: Not publicly disclosed
Sensitivity of Data: High (includes SSNs, medical records, financial data)
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Stronger password requirements, More frequent password changes, Reduced access permissions, Offline storage of older data, .
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by secured environment and .

Regulations Violated: Likely HIPAA (Health Insurance Portability and Accountability Act),

Recommendations: Monitor financial accounts and credit reports for identity theft, Place fraud alerts/credit freezes with credit bureaus, Beware of phishing (unsolicited emails/calls requesting personal info), Review notices from Tri-Century Eye CareMonitor financial accounts and credit reports for identity theft, Place fraud alerts/credit freezes with credit bureaus, Beware of phishing (unsolicited emails/calls requesting personal info), Review notices from Tri-Century Eye CareMonitor financial accounts and credit reports for identity theft, Place fraud alerts/credit freezes with credit bureaus, Beware of phishing (unsolicited emails/calls requesting personal info), Review notices from Tri-Century Eye CareMonitor financial accounts and credit reports for identity theft, Place fraud alerts/credit freezes with credit bureaus, Beware of phishing (unsolicited emails/calls requesting personal info), Review notices from Tri-Century Eye Care
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Beware of phishing (unsolicited emails/calls requesting personal info), Review notices from Tri-Century Eye Care, Place fraud alerts/credit freezes with credit bureaus and Monitor financial accounts and credit reports for identity theft.

Source: Tri-Century Eye Care Website Notice
Date Accessed: 2025-10-30

Source: PEAR Ransomware Group Dark Web Forum Post
Date Accessed: 2025-09-18
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Tri-Century Eye Care Website NoticeDate Accessed: 2025-10-30, and Source: PEAR Ransomware Group Dark Web Forum PostDate Accessed: 2025-09-18.

Investigation Status: Completed (as of public disclosure)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Website Notice (Oct. 30, 2025), Toll-Free Call Center (800-405-6108, Mon-Fri 8 A.M.–8 P.M. Et), Advisories For Monitoring Financial Accounts/Credit Reports and Fraud Alert/Credit Freeze Recommendations.

Stakeholder Advisories: Toll-Free Call Center For Questions (800-405-6108), Guidance On Fraud Prevention And Credit Monitoring.
Customer Advisories: Review notices from Tri-Century Eye CareMonitor for identity theft/financial fraudConsider credit freezes/fraud alertsAvoid sharing personal info in response to unsolicited contacts
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Toll-Free Call Center For Questions (800-405-6108), Guidance On Fraud Prevention And Credit Monitoring, Review Notices From Tri-Century Eye Care, Monitor For Identity Theft/Financial Fraud, Consider Credit Freezes/Fraud Alerts, Avoid Sharing Personal Info In Response To Unsolicited Contacts and .

High Value Targets: Patient Phi, Employee Pii,
Data Sold on Dark Web: Patient Phi, Employee Pii,

Corrective Actions: Enhanced Password Policies, Reduced Access Permissions, Offline Storage For Older Data,
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Cybersecurity Experts, , Implemented (post-breach).
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Enhanced Password Policies, Reduced Access Permissions, Offline Storage For Older Data, .
Last Attacking Group: The attacking group in the last incident was an PEAR ransomware group.
Most Recent Incident Detected: The most recent incident detected was on 2025-09-03.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-10-30.
Most Significant Data Compromised: The most significant data compromised in an incident were Names, Social Security numbers, Dates of birth, Medical/health information, Health care treatment/diagnostic information, Health insurance information, Billing/payment information, Tax/financial information and .
Most Significant System Affected: The most significant system affected in an incident was Internal network.
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was cybersecurity experts, .
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Secured environment.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Social Security numbers, Health care treatment/diagnostic information, Medical/health information, Tax/financial information, Dates of birth, Health insurance information, Names and Billing/payment information.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 0.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Beware of phishing (unsolicited emails/calls requesting personal info), Review notices from Tri-Century Eye Care, Place fraud alerts/credit freezes with credit bureaus and Monitor financial accounts and credit reports for identity theft.
Most Recent Source: The most recent source of information about an incident are PEAR Ransomware Group Dark Web Forum Post and Tri-Century Eye Care Website Notice.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Completed (as of public disclosure).
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Toll-free call center for questions (800-405-6108), Guidance on fraud prevention and credit monitoring, .
Most Recent Customer Advisory: The most recent customer advisory issued was an Review notices from Tri-Century Eye CareMonitor for identity theft/financial fraudConsider credit freezes/fraud alertsAvoid sharing personal info in response to unsolicited contacts.
.png)
MCP Server Kubernetes is an MCP Server that can connect to a Kubernetes cluster and manage it. Prior to 2.9.8, there is a security issue exists in the exec_in_pod tool of the mcp-server-kubernetes MCP Server. The tool accepts user-provided commands in both array and string formats. When a string format is provided, it is passed directly to shell interpretation (sh -c) without input validation, allowing shell metacharacters to be interpreted. This vulnerability can be exploited through direct command injection or indirect prompt injection attacks, where AI agents may execute commands without explicit user intent. This vulnerability is fixed in 2.9.8.
XML external entity (XXE) injection in eyoucms v1.7.1 allows remote attackers to cause a denial of service via crafted body of a POST request.
An issue was discovered in Fanvil x210 V2 2.12.20 allowing unauthenticated attackers on the local network to access administrative functions of the device (e.g. file upload, firmware update, reboot...) via a crafted authentication bypass.
Cal.com is open-source scheduling software. Prior to 5.9.8, A flaw in the login credentials provider allows an attacker to bypass password verification when a TOTP code is provided, potentially gaining unauthorized access to user accounts. This issue exists due to problematic conditional logic in the authentication flow. This vulnerability is fixed in 5.9.8.
Rhino is an open-source implementation of JavaScript written entirely in Java. Prior to 1.8.1, 1.7.15.1, and 1.7.14.1, when an application passed an attacker controlled float poing number into the toFixed() function, it might lead to high CPU consumption and a potential Denial of Service. Small numbers go through this call stack: NativeNumber.numTo > DToA.JS_dtostr > DToA.JS_dtoa > DToA.pow5mult where pow5mult attempts to raise 5 to a ridiculous power. This vulnerability is fixed in 1.8.1, 1.7.15.1, and 1.7.14.1.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.