RSS
TwitterFacebook

Norton Healthcare Data Breach Exposes 2.5 Million To Identity Theft Featured

Norton Healthcare confirms hackers accessed the personal data of millions of patients and employees during ransomware attack.

In a filing with Maine’s attorney general on Dec 8th, Norton said that the sensitive data of approximately 2.5 million patients, as well as employees and their dependents, was accessed during its May ransomware attack.

Kentucky based Norton Healthcare operates 8 hospitals and 40 clinics with more than 20,000 employees and 3,000 medical providers, according to its website.

What Happened?

Mon May 9th 2023, Norton Healthcare discovered it was the victim of a cyberattack, which it later determined was ransomware. The threat actors had access to some network storage devices between May 7 – 9, but the healthcare group’s medical record system was not compromised.

Norton says it notified law enforcement about the attack and confirmed it did not pay any ransom payment. The organization did not name the hackers responsible for the cyberattack, but the incident was claimed by the notorious ALPHV/BlackCat ransomware gang in May, according to data breach news site DataBreaches.net, which reported that the group claimed it exfiltrated almost five terabytes of data

What Information Was Compromised?

Following a “time-consuming” internal investigation, which the organization completed in November, Norton found that hackers accessed a “wide range of sensitive information,” including

  • names,
  • dates of birth,
  • Social Security numbers,
  • health and insurance information and
  • medical identification numbers.

Norton Healthcare says that, for some individuals, the exposed data may have also included financial account numbers, driver licenses or other government ID numbers, as well as digital signatures.

What Is Norton Healthcare Doing To Protect My Identity?

On December 8th, Norton began mailing out Notification letters to those affected by the data breach. According to the AG filing, Norton are offering 24 months credit monitoring and identity theft protection.

Know Your Legal Rights When It Comes Down To Protecting Your Identity.

If you received a notification letter stating that your identity may be at risk, it is important that you act quickly and that you understand your legal rights and any compensation you may be entitled to. Please fill out the below form and a lawyer will contact you to discuss your claim. There is no charge to you and no obligation on your part.


Tags:              

Leave a Reply

Your email address will not be published. Required fields are marked *