Excerpt from JDsupra Article – Published on Aug 15, 2023

The healthcare sector is highly susceptible to data breaches, with 32% of breaches occurring between 2015 and 2022, making it almost double that of the financial and manufacturing sectors. Health data’s sensitivity and value on the black market contribute to this vulnerability. Hospital mergers further exacerbate the risk of data breaches.

A recent study indicates that the chances of a hospital experiencing a data breach double during the year before and after a merger. As hospital mergers are anticipated to rise, data breaches in the healthcare sector are likely to increase accordingly.

The research, conducted by Nan Clement from the University of Texas at Dallas, analyzed data breach reports from 2010 to 2022. It found a 6% chance of a breach during the two-year period surrounding a merger, compared to 3% for hospitals merging outside that timeframe.

Factors contributing to the increased risk include heightened interest from hackers due to media attention around the merger, challenges in integrating different electronic medical record systems, and the potential for insider misconduct. Mergers can also divert attention from day-to-day administrative functions, making the organization more vulnerable.

To mitigate these risks, organizations involved in healthcare M&A should prioritize data security. Heightened awareness, increased training against attacks like phishing, and proactive measures during the due diligence stage can help prevent breaches and ensure preparedness for potential incidents.

To delve deeper into this topic, please read the full article on JDsupra.