RSS
TwitterFacebook

Tag Archives: cyber attack

MedQ Data Breach Compromises Identities of 54k People.

MedQ’s failure to adequately secure its network enabled hackers to steal sensitive personal and health information of 54,000 persons. MedQ, Inc., a provider of imaging workflow software to medical practices across the country, recently announced it experienced a data breach in which sensitive personal identifiable information (“PII”) and protected health information (“PHI”) in its systems…

Change Healthcare Data Breach Creates Industry Havoc – Puts Undisclosed Number Of Persons At Risk Of Identity Theft

Massive data breach at patient payment service causing delays to prescription and health services across the country. Who Is Change Healthcare? Change Healthcare is part of health tech company Optum, which is owned by healthcare giant UnitedHealth Group as of 2022. Through its platform, Change processes patient payments for healthcare organizations across the country. What…

Medical Management Resources Group Data Breach Exposes 2.35 Million Patients To Identity Theft

Medical Management Resource Group, doing business as American Vision Partners recently confirmed that the protected health information of 2,350,236 individuals was compromised in a recent data breach. Medical Management Resource Group, L.L.C. (“MMRG” or the “Company”, d.b.a. American Vision Partners, which provides administrative services to ophthalmology practices, recently filed notice of a data breach affecting…

INTEGRIS Health Confirms Identities of 2.4 Million Oklahomans Affected By Recent Data Breach

Insufficient network security at Integris nets hackers personal identities of 2.4 million Oklahomans. Integris leaves affected individuals to fend for themselves. A recently filed class action lawsuit alleges INTEGRIS Health failed to implement reasonable and appropriate security measures to protect patient data, despite being aware of a high risk of ransomware and other cyberattacks on…

Des Moines Orthopaedic Surgeons Waits Almost A Year Before Notifying Victims Of Data Breach

Over 307k DMOS patients face a lifetime threat of identity theft after “vendor failure” at orthopaedic clinics. What Happened? The Des Moines Orthopaedic Surgeons data breach was only recently announced, and more information is expected in the near future. However, DMOS’s filing with the Attorney General of Texas provides some important information on what led…

Keenan & Associates Data Breach Puts 1.5 Million At Risk For Identity Theft

Keenan & Associates failure to follow even the most basic cybersecurity enabled August 2023 cyberattack that compromised the personal and medical data of more than 1.5 million people. On January 26, 2024, Keenan & Associates. (“Keenan”) filed a notice of data breach with the Attorney General of Maine after discovering that the company was the victim of a cyberattack that occurred in August…

Planet Home Lending Data Breach Puts 200k Customers At Permanent Risk Of Identity Theft.

Planet Home Lending confirms 200k customers were impacted during November 2023 ransomwear attack. On January 25, 2024, Planet Home Lending, LLC. (“Planet Home Lending”) filed a notice of data breach with the Attorney General of Maine after discovering that the company was the victim of a cyberattack that occurred in November 2023. In this notice,…

Academy Mortgage Confirms 284k Customers and Employees Impacted By 2023 Data Breach

Current and former employees as well as mortgage customers now at permanent risk of identity theft after Academy Mortgage data breach. On December 20 2023, Academy Mortgage Corporation (“Academy”) filed a notice of data breach with the Attorney General of Maine after discovering that the company was the victim of a cyberattack that occurred back…

Concentra Confirms 4 Million Patient Identities Compromised By PJ&A Data Breach

Concentra Health Services report nearly 4 million patient records exposed in data breach at third party medical transcription company PJ&A. What Happened? Concentra Health Services filed a data breach report with HHS on January 9th tied to a previously reported breach at Perry Johnson & Associates (PJ&A), a medical transcription company. Concentra’s breach report added…

Columbus Regional Healthcare Data Breach Puts 133k Persons At Risk For Identity Theft

CRHS waits eight months to notify individuals whose personal information was stolen during 2023 data breach. What Happened? On January 19, 2024, Columbus Regional Healthcare System (“CRHS”) filed a Notice of Data Breach with the Attorney General of Maine after discovering that threat actors removed personal information from the company’s computer network during a data breach…