RSS
TwitterFacebook

OnePoint Patient Care Data Breach Claims Identities of 1.7 Million Featured

OnePoint Patient Care’s failure to adequately secure network according to FTC guidelines enabled data breach that exposed personal identifying and health information of over 1.7 million individuals.

A class action lawsuit was recently filed against OnePoint Patient Care (“OnePoint“) after it announced on October 14, 2024, that it was the target of a data breach that occurred in August 2024 that affected over 800k individuals. However, according to the notice of data breach filed with the Attorney General of Maine on November 22, 2024, this number has more than doubled and it is now believed over 1.7 million individuals were affected by the breach.

The class action alleges negligence on the part of OnePoint citing it failed to secure its network according federally regulated (FTC) guidelines.

About OnePoint Patient Care

OnePoint is a provider of hospice pharmacy services situated in Tempe, Arizona. The company specializes in same-day local dispensing and delivery through its owned pharmacies and offers pharmacy benefits management (PBM) services tailed for hospice providers.

What Happened?

On or about August 8, 2024, OnePoint detected suspicious activity on its network. They investigated and found that an unauthorized third party had gained access to its network between August 6 and August 8, 2024. OnePoint immediately took steps to contain the breach, reported the incident to law enforcement and engaged the services of cybersecurity experts to investigate the breach.

The ransomware gang INC Ransom claimed the breach on September 12th, according to the listing on its victim site on the dark web. The gang allegedly leaked the obtained data in response to not paying the ransom.

What Information was Stolen?

The investigation confirmed on August 15, 2024 that files containing patient personal health and identifying information were exfiltrated from OnePoint’s network.

The information stolen during the breach includes –

  • Name
  • Residence information
  • Social Security number
  • Medical record numbers
  • Patient Diagnoses
  • Prescription information

Information stolen from the breach has allegedly been leaked on the Internet.

OnePoint has begun sending out Data Breach Notification Letters to all individuals whose information was compromised as a result of the breach.

What is OnePoint Doing To Protect My Identity?

OnePoint is offering identity theft protection services for 12 months to individuals affected by the breach.

What Can Hackers Do With My Information?

Stolen PII and PHI can be used to commit identity theft, open new credit accounts, make unauthorized purchases or obtain loans. Cybercriminals have recently targeted America’s essential industries and in so doing have forced millions of Americans to face the fallout from these attacks.

Leaked or stolen data can be sold on the dark web forums and may be used for fraud and medical identity theft, a type of fraud, where threat actors use stolen information to submit forged claims to insurers.

Clients affected by the breach are exposed to a heightened and imminent risk of fraud and identity theft. They must now and in the future closely monitor their financial accounts to guard against identity theft and fraud.

If you receive a data breach notification from OnePoint it is essential you understand what is at risk and what you can do about it. A data breach lawyer can help you learn more about how to protect yourself from becoming a victim of fraud or identity theft, as well as discuss your legal options at no cost to you. For more information, please review these recommendations.

Protect Your Identity. Join the OnePoint Data Breach Class Action.

The lawsuit alleges that OnePoint breached its duties under common law and the Federal Trade Commission Act to implement reasonable security measures, comply with industry standards and federal data-security regulations, encrypt sensitive data, and provide adequate and timely notice of the breach.

If you receive a notification letter from OnePoint, you are at permanent risk of identity theft and the devastating financial and legal consequences that go along with it.

You may be eligible to participate in a class action lawsuit to recover compensation for loss of privacy, time spent dealing with the breach, out-of-pocket costs, and more.

The lawsuit looks to cover anyone in the USA whose private information was compromised by the breach announced by OnePoint on or after October 14th, 2024.

Please complete the form shown on this page and a data breach attorney will contact you. There is no cost to you.


Tags:            

Leave a Reply

Your email address will not be published. Required fields are marked *