array(3) { ["company_details"]=> array(13) { ["name"]=> string(26) "Trinity Health Corporation" ["slug"]=> string(35) "020b9-us-trinity-health-corporation" ["logo"]=> string(84) "https://images.businessradar.com/linkedin_logos/c50f7284-aea1-4dfd-8aa6-478a43615517" ["description"]=> string(660) "Trinity Health is one of the largest not-for-profit, Catholic health care systems in the nation. It is a family of 123,000 colleagues and nearly 27,000 physicians and clinicians caring for diverse communities across 26 states. Nationally recognized for care and experience, the Trinity Health system includes 88 hospitals, 135 continuing care locations, the second largest PACE program in the country, 136 urgent care locations and many other health and well-being services. Based in Livonia, Michigan, its annual operating revenue is $21.5 billion with $1.4 billion returned to its communities in the form of charity care and other community benefit programs." ["address_street"]=> string(17) "20555 Victor Pkwy" ["address_place"]=> string(7) "Livonia" ["address_region"]=> string(8) "Michigan" ["founding_date"]=> string(10) "1978-02-28" ["website_domain"]=> string(18) "trinity-health.org" ["website_url"]=> string(30) "https://www.trinity-health.org" ["industry_codes"]=> array(1) { [0]=> string(38) "General Medical and Surgical Hospitals" } ["employee_count"]=> int(925) ["article_count"]=> int(973) } ["articles"]=> array(9) { [0]=> array(7) { ["title_en"]=> string(44) "Trinity among effected in vendor data breach" ["snippet_en"]=> string(228) "STEUBENVILLE — An unauthorized data access event experienced by a vendor of CommonSpirit Health, Trinity Health System’s sponsoring organization, might have had an impact on the privacy of certain individual’s information." ["url"]=> string(102) "https://www.heraldstaronline.com/news/local-news/2023/12/trinity-among-effected-in-vendor-data-breach/" ["image_url"]=> string(78) "https://images.businessradar.com/articles/405cc42f-e67b-4efa-9323-a8d5bdea07b8" ["source"]=> string(20) "heraldstaronline.com" ["publication_date"]=> string(10) "2023-12-20" ["categories"]=> array(4) { [0]=> string(10) "Cybercrime" [1]=> string(16) "Customer Privacy" [2]=> string(5) "Legal" [3]=> string(13) "Data Security" } } [1]=> array(7) { ["title_en"]=> string(59) "Trinity Health Hit With Class Action Over March Data Breach" ["snippet_en"]=> string(176) "Trinity Health Corp. breached their duty to protect the personal information of 21,000 people that was exposed in a March data breach, a new proposed federal class action said." ["url"]=> string(115) "https://news.bloomberglaw.com/privacy-and-data-security/trinity-health-hit-with-class-action-over-march-data-breach" ["image_url"]=> string(78) "https://images.businessradar.com/articles/4c935b75-090c-4e84-bca9-3b8f67e2e529" ["source"]=> string(16) "bloomberglaw.com" ["publication_date"]=> string(10) "2023-06-13" ["categories"]=> array(4) { [0]=> string(10) "Cybercrime" [1]=> string(5) "Legal" [2]=> string(10) "Litigation" [3]=> string(13) "Data Security" } } [2]=> array(7) { ["title_en"]=> string(50) "Three Healthcare Providers Report Phishing Attacks" ["snippet_en"]=> string(285) "Livonia, MI-based Trinity Health has confirmed that an unauthorized individual gained access to an employee email account and potentially viewed or Phishing attacks and data breaches have been reported by Beaver Medical Group/Epic Management, Trinity Health, and AllCare Plus Pharmacy." ["url"]=> string(80) "https://www.hipaajournal.com/three-healthcare-providers-report-phishing-attacks/" ["image_url"]=> string(78) "https://images.businessradar.com/articles/e50b28ea-d789-495e-9dbc-7816f755e32a" ["source"]=> string(16) "hipaajournal.com" ["publication_date"]=> string(10) "2023-03-16" ["categories"]=> array(2) { [0]=> string(10) "Cybercrime" [1]=> string(13) "Data Security" } } [3]=> array(7) { ["title_en"]=> string(61) "Blackbaud Escapes Suit Over Ransomware Attack of Patient Data" ["snippet_en"]=> string(253) "Blackbaud Inc. won’ t have to face negligence and breach of contract claims brought by Trinity Health Corp. over a 2020 ransomware attack that exposed patient and donor data, after a federal judge ruled that the health nonprofit couldn’ t prove that" ["url"]=> string(115) "https://news.bloomberglaw.com/health-law-and-business/blackbaud-escapes-suit-over-ransomware-attack-of-patient-data" ["image_url"]=> string(105) "https://businessradar-prod-article-images.s3-eu-west-1.amazonaws.com/209f92bb-23f7-4b3a-bba6-47723494ce0c" ["source"]=> string(16) "bloomberglaw.com" ["publication_date"]=> string(10) "2022-08-31" ["categories"]=> array(7) { [0]=> string(10) "Cybercrime" [1]=> string(13) "Data Security" [2]=> string(5) "Award" [3]=> string(8) "Verdicts" [4]=> string(5) "Legal" [5]=> string(10) "Litigation" [6]=> string(17) "Business Disputes" } } [4]=> array(7) { ["title_en"]=> string(61) "Blackbaud Escapes Suit Over Ransomware Attack of Patient Data" ["snippet_en"]=> string(253) "Blackbaud Inc. won’ t have to face negligence and breach of contract claims brought by Trinity Health Corp. over a 2020 ransomware attack that exposed patient and donor data, after a federal judge ruled that the health nonprofit couldn’ t prove that" ["url"]=> string(116) "https://news.bloomberglaw.com/pharma-and-life-sciences/blackbaud-escapes-suit-over-ransomware-attack-of-patient-data" ["image_url"]=> string(105) "https://businessradar-prod-article-images.s3-eu-west-1.amazonaws.com/fa923714-7264-4824-a085-43b1b90e2c2e" ["source"]=> string(16) "bloomberglaw.com" ["publication_date"]=> string(10) "2022-08-31" ["categories"]=> array(7) { [0]=> string(10) "Cybercrime" [1]=> string(13) "Data Security" [2]=> string(5) "Award" [3]=> string(8) "Verdicts" [4]=> string(5) "Legal" [5]=> string(10) "Litigation" [6]=> string(17) "Business Disputes" } } [5]=> array(7) { ["title_en"]=> string(92) "500,000+ Trinity Health patients affected in widespread Accellion data breach - MedCity News" ["snippet_en"]=> string(278) "Several healthcare entities that used Accellion's file transfer software now find themselves the victims of a data breach, including Trinity Health. The software had vulnerabilities that were exploited by cybercriminals, resulting in the exposure of personal health information." ["url"]=> string(108) "https://medcitynews.com/2021/04/500000-trinity-health-patients-affected-in-widespread-accellion-data-breach/" ["image_url"]=> string(105) "https://businessradar-prod-article-images.s3-eu-west-1.amazonaws.com/7b53cce0-0874-437d-8318-557f74796412" ["source"]=> string(15) "medcitynews.com" ["publication_date"]=> string(10) "2021-04-09" ["categories"]=> array(4) { [0]=> string(10) "Cybercrime" [1]=> string(16) "Customer Privacy" [2]=> string(5) "Legal" [3]=> string(13) "Data Security" } } [6]=> array(7) { ["title_en"]=> string(60) "Michael Jordan Donates $10 Million To North Carolina Clinics" ["snippet_en"]=> string(163) "In other industry news, Trinity Health’s plan to shut down a Southside Chicago hospital is criticized by top state officials and yet another medical data breach." ["url"]=> string(93) "https://khn.org/morning-breakout/michael-jordan-donates-10-million-to-north-carolina-clinics/" ["image_url"]=> string(105) "https://businessradar-prod-article-images.s3-eu-west-1.amazonaws.com/19965888-2b1b-4231-9945-2a86011857b0" ["source"]=> string(7) "khn.org" ["publication_date"]=> string(10) "2021-02-16" ["categories"]=> array(4) { [0]=> string(10) "Cybercrime" [1]=> string(11) "Sponsorship" [2]=> string(5) "Legal" [3]=> string(13) "Data Security" } } [7]=> array(7) { ["title_en"]=> string(53) "The biggest healthcare data breaches reported in 2020" ["snippet_en"]=> string(152) "Many of the top 10 incidents logged by HHS Office for Civil Rights involved ransomware, but a few stemmed from device theft or improper record disposal." ["url"]=> string(84) "https://www.healthcareitnews.com/news/biggest-healthcare-data-breaches-reported-2020" ["image_url"]=> string(78) "https://images.businessradar.com/articles/4c698af8-4793-4bab-b1d5-2d92914d0fb3" ["source"]=> string(20) "healthcareitnews.com" ["publication_date"]=> string(10) "2020-12-30" ["categories"]=> array(3) { [0]=> string(10) "Cybercrime" [1]=> string(13) "Data Security" [2]=> string(10) "Misconduct" } } [8]=> array(7) { ["title_en"]=> string(66) "Mount Carmel patients' personal information exposed in cyberattack" ["snippet_en"]=> string(138) "Mount Carmel patients potentially had personal information exposed after a cyber-attack within a network donor database earlier this year." ["url"]=> string(131) "https://eu.dispatch.com/story/news/healthcare/2020/09/24/mount-carmel-patients-personal-information-exposed-cyberattack/3501842001/" ["image_url"]=> string(78) "https://images.businessradar.com/articles/1b47f1fc-c833-4938-b625-d25ac0e8b8f1" ["source"]=> string(12) "dispatch.com" ["publication_date"]=> string(10) "2020-09-24" ["categories"]=> array(2) { [0]=> string(10) "Cybercrime" [1]=> string(13) "Data Security" } } } ["category_annotations"]=> array(30) { [0]=> array(2) { ["name"]=> string(8) "Epidemic" ["count"]=> int(61) } [1]=> array(2) { ["name"]=> string(24) "Access and affordability" ["count"]=> int(45) } [2]=> array(2) { ["name"]=> string(5) "Legal" ["count"]=> int(45) } [3]=> array(2) { ["name"]=> string(13) "Collaboration" ["count"]=> int(42) } [4]=> array(2) { ["name"]=> string(12) "Board Change" ["count"]=> int(38) } [5]=> array(2) { ["name"]=> string(24) "Employee Health & Safety" ["count"]=> int(33) } [6]=> array(2) { ["name"]=> string(6) "Merger" ["count"]=> int(25) } [7]=> array(2) { ["name"]=> string(22) "Purchasing contracting" ["count"]=> int(25) } [8]=> array(2) { ["name"]=> string(18) "Expansion & Growth" ["count"]=> int(23) } [9]=> array(2) { ["name"]=> string(24) "Quarterly/Annual Figures" ["count"]=> int(17) } [10]=> array(2) { ["name"]=> string(11) "Acquisition" ["count"]=> int(15) } [11]=> array(2) { ["name"]=> string(16) "Customer Welfare" ["count"]=> int(15) } [12]=> array(2) { ["name"]=> string(13) "Data Security" ["count"]=> int(14) } [13]=> array(2) { ["name"]=> string(10) "Litigation" ["count"]=> int(14) } [14]=> array(2) { ["name"]=> string(12) "Staff hiring" ["count"]=> int(13) } [15]=> array(2) { ["name"]=> string(15) "Labor Practices" ["count"]=> int(12) } [16]=> array(2) { ["name"]=> string(10) "Cybercrime" ["count"]=> int(12) } [17]=> array(2) { ["name"]=> string(16) "Aging Population" ["count"]=> int(11) } [18]=> array(2) { ["name"]=> string(7) "Layoffs" ["count"]=> int(11) } [19]=> array(2) { ["name"]=> string(6) "Strike" ["count"]=> int(9) } [20]=> array(2) { ["name"]=> string(7) "Opening" ["count"]=> int(9) } [21]=> array(2) { ["name"]=> string(15) "Deals & Tenders" ["count"]=> int(9) } [22]=> array(2) { ["name"]=> string(5) "Event" ["count"]=> int(9) } [23]=> array(2) { ["name"]=> string(31) "Financial Update/Profit Warning" ["count"]=> int(8) } [24]=> array(2) { ["name"]=> string(18) "Ecological Impacts" ["count"]=> int(8) } [25]=> array(2) { ["name"]=> string(10) "Downsizing" ["count"]=> int(8) } [26]=> array(2) { ["name"]=> string(21) "Shareholders Feedback" ["count"]=> int(7) } [27]=> array(2) { ["name"]=> string(14) "Product Launch" ["count"]=> int(7) } [28]=> array(2) { ["name"]=> string(15) "Workers' safety" ["count"]=> int(7) } [29]=> array(2) { ["name"]=> string(8) "Verdicts" ["count"]=> int(7) } } } 020b9-us-trinity-health-corporation

Trinity Health Corporation

Location

Michigan

Founded

1978-02-28

Website

https://www.trinity-health.org

Articles

973 Articles

Category

General Medical and Surgical Hospitals

Description

Trinity Health is one of the largest not-for-profit, Catholic health care systems in the nation. It is a family of 123,000 colleagues and nearly 27,000 physicians and clinicians caring for diverse communities across 26 states. Nationally recognized for care and experience, the Trinity Health system includes 88 hospitals, 135 continuing care locations, the second largest PACE program in the country, 136 urgent care locations and many other health and well-being services. Based in Livonia, Michigan, its annual operating revenue is $21.5 billion with $1.4 billion returned to its communities in the form of charity care and other community benefit programs.

Articles

Trinity among effected in vendor data breach

2023-12-20 (heraldstaronline.com)

Trinity among effected in vendor data breach

STEUBENVILLE — An unauthorized data access event experienced by a vendor of CommonSpirit Health, Trinity Health System’s sponsoring organization, might have had an impact on the privacy of certain individual’s information.

Read more
Trinity Health Hit With Class Action Over March Data Breach

2023-06-13 (bloomberglaw.com)

Trinity Health Hit With Class Action Over March Data Breach

Trinity Health Corp. breached their duty to protect the personal information of 21,000 people that was exposed in a March data breach, a new proposed federal class action said.

Read more
Three Healthcare Providers Report Phishing Attacks

2023-03-16 (hipaajournal.com)

Three Healthcare Providers Report Phishing Attacks

Livonia, MI-based Trinity Health has confirmed that an unauthorized individual gained access to an employee email account and potentially viewed or Phishing attacks and data breaches have been reported by Beaver Medical Group/Epic Management, Trinity Health, and AllCare Plus Pharmacy.

Read more
Blackbaud Escapes Suit Over Ransomware Attack of Patient Data

2022-08-31 (bloomberglaw.com)

Blackbaud Escapes Suit Over Ransomware Attack of Patient Data

Blackbaud Inc. won’ t have to face negligence and breach of contract claims brought by Trinity Health Corp. over a 2020 ransomware attack that exposed patient and donor data, after a federal judge ruled that the health nonprofit couldn’ t prove that

Read more
Blackbaud Escapes Suit Over Ransomware Attack of Patient Data

2022-08-31 (bloomberglaw.com)

Blackbaud Escapes Suit Over Ransomware Attack of Patient Data

Blackbaud Inc. won’ t have to face negligence and breach of contract claims brought by Trinity Health Corp. over a 2020 ransomware attack that exposed patient and donor data, after a federal judge ruled that the health nonprofit couldn’ t prove that

Read more
500,000+ Trinity Health patients affected in widespread Accellion data breach - MedCity News

2021-04-09 (medcitynews.com)

500,000+ Trinity Health patients affected in widespread Accellion data breach - MedCity News

Several healthcare entities that used Accellion's file transfer software now find themselves the victims of a data breach, including Trinity Health. The software had vulnerabilities that were exploited by cybercriminals, resulting in the exposure of personal health information.

Read more
Michael Jordan Donates $10 Million To North Carolina Clinics

2021-02-16 (khn.org)

Michael Jordan Donates $10 Million To North Carolina Clinics

In other industry news, Trinity Health’s plan to shut down a Southside Chicago hospital is criticized by top state officials and yet another medical data breach.

Read more
The biggest healthcare data breaches reported in 2020

2020-12-30 (healthcareitnews.com)

The biggest healthcare data breaches reported in 2020

Many of the top 10 incidents logged by HHS Office for Civil Rights involved ransomware, but a few stemmed from device theft or improper record disposal.

Read more
Mount Carmel patients' personal information exposed in cyberattack

2020-09-24 (dispatch.com)

Mount Carmel patients' personal information exposed in cyberattack

Mount Carmel patients potentially had personal information exposed after a cyber-attack within a network donor database earlier this year.

Read more

Newsletter subscription