News

MGMA seeks clarity on breach notification burden in wake of Change cyberattack | Health IT

By April 26, 2024No Comments

The Medical Group Management Association is seeking clarity from the HHS’ Office for Civil Rights regarding who carries the burden of providing HIPAA-required breach notifications to both the federal government and affected patients following the Change Healthcare cyberattack.   

Health IT

Leave a Reply