Ransomware attack on US dental insurance giant exposes data of 9 million patients, Fulton County
Breach Type –
Unknown, Ransomware
TechCrunch
May 31st, 2023
- ”An apparent ransomware attack on one of America’s largest dental health insurers has compromised the personal information of almost nine million individuals in the United States.
The Atlanta-based Managed Care of North America (MCNA) Dental claims to be the largest dental insurer in the nation for government sponsored plans covering children and seniors. In a notice posted on Friday, the company said it became aware of “certain activity in our computer system that happened without our permission” on March 6 and later learned that a hacker “was able to see and take copies of some information in our computer system” between February 26 and March 7, 2023.”
- ”The information stolen includes a trove of patients’ personal data, including names, addresses, dates of birth, phone numbers, email addresses, Social Security numbers and driver’s licenses or other government-issued ID numbers. Hackers also accessed patients’ health insurance data, including plan information and Medicaid ID numbers, along with bill and insurance claim information."
- “In some cases, some of this data pertained to a patient’s “parent, guardian, or guarantor,” according to MCNA Dental, suggesting that children’s personal data was accessed during the breach.”
- ”According to a data breach notification filed with Maine’s attorney general, the hack affected more than 8.9 million clients of MCNA Dental. That makes this incident the largest breach of health information of 2023 so far, after the PharMerica breach that saw hackers access the personal data of almost 6 million patients.”
- ”However, the LockBit ransomware group took responsibility for the cyberattack and claims to have published all of the files it exfiltrated from MCNA Dental after the company refused to pay a $10 million ransom demand.
Read More
A rough year: first a ransomware attack, then a credential stuffing attack affecting more than 1 million patients., Fulton County
Breach Type –
Unknown, Data Breach
DataBreaches.net
May 6th, 2023
- “NextGen, a business associate to medical professionals, reported that between March 29 and April 14, an unauthorized individual accessed “a limited set of electronically stored personal information.” The type of information involved included name, date of birth, address, and social security number."
- “The total number of people affected was 1,049,375."
- "Unauthorized access to database stemming from use of stolen client credentials that appear to have been stolen from other sources or incidents unrelated to NextGen.”
Read More
Houston Healthcare Cybersecurity Incident, Houston County
Breach Type –
Unknown, DoS
Houston Healthcare
March 3rd, 2023
- “Houston Healthcare recently experienced a cybersecurity incident that is impacting some of our operations."
- “We are working with third-party experts to investigate this incident and bring our systems back online as quickly and safely as possible, and in a way that prioritizes patient care."
- "Our facilities remain open, and we continue to provide care for our patients using established back-up processes and other downtime procedures.”
Read More
Electronic health record giant NextGen dealing with cyberattack, Fulton County
Breach Type –
Unknown, Ransomware
The Record
January 20th, 2023
- “Hospital technology giant NextGen Healthcare said it is responding to a cyberattack after a notorious ransomware group added the company to its list of victims.
The multibillion-dollar healthcare giant produces electronic health record (EHR) software and practice management systems for hundreds of the biggest hospitals and clinics in the U.S., U.K., India and Canada."
- “On Jan. 17, hackers associated with the AlphV/BlackCat ransomware added the company to its list of victims alongside several other businesses."
- "A spokesperson for NextGen Healthcare said it is aware of the claim and explained that they have been working with cybersecurity experts to “investigate and remediate” the issue.
“We immediately contained the threat, secured our network, and have returned to normal operations,” the spokesperson said. “Our forensic review is ongoing and, to date, we have not uncovered any evidence of access to or exfiltration of client data. The privacy and security of our client information is of the utmost importance to us.””
- AlphV/BlackCat continues to be one of the most commonly seen ransomware strains, accounting for more than 100 attacks since it emerged in 2021.
Read More
GA Health System Reports Healthcare Data Breach, Fulton County
Breach Type –
Unknown, Data Breach
Health IT Security
December 19th, 2022
- “December 19, 2022 - Georgia-based Emory Healthcare reported a healthcare data breach that impacted more than 1,000 individuals and potentially exposed protected health information (PHI).
Through a notice from the United States Department of Labor (DOL), Emory Healthcare became aware of an employee inappropriately accessing at least 1,600 patient records between December 2020 and December 2021."
- “The potentially impacted demographic information included names, dates of birth, and Social Security numbers. Investigators found no evidence that any medical histories, tests, laboratory results, diagnosis and treatment plans, or insurance information were compromised."
- "During the investigation, Emory Healthcare stated it has “fully cooperated with law enforcement during the investigation, arrest, and prosecution of individuals involved in the matter and will continue to do so as the case moves forward. EHC followed the instructions of the DOJ regarding the timing of this notification and is now notifying patients whose information is believed to have been involved in this incident and for whom EHC had last known addresses.”
Read More
Healthcare Data Breach at GA Cardiology Practice Impacts 71K, Glynn County
Breach Type –
Unknown, Data Breach
Health IT Security
October 27th, 2022
- “October 27, 2022 - On August 15, Ascension St. Vincent’s Coastal Cardiology in Brunswick, Georgia, was alerted to a healthcare data breach involving “recently acquired Ascension St. Vincent’s Coastal Cardiology’s legacy systems including the electronic medical record.”
- ”The breach impacted 71,227 individuals. The organization said it immediately secured the legacy network, but some information was encrypted by ransomware. Since the data is still encrypted, Ascension St. Vincent’s Coastal Cardiology is currently unable to determine what information was impacted.”
- “However, the legacy record would have contained individuals’ demographic and health information related to visits at Coastal Cardiology prior to October 5, 2021, including name, address, email address, phone number, and insurance information, as well as Social Security number (if provided), clinical information, and billing and insurance information,” the breach notice stated.”
Read More
Cancer Testing, Diagnostics Lab Suffers Phishing Attack, 244K Impacted, Fulton County
Breach Type –
Phishing, Data Breach
Health IT Security
October 10th, 2022
- “Cytometry Specialists, known as CSI Laboratories, disclosed a phishing attack that impacted 244,850 individuals. On July 8, CSI discovered that an employee email account had been compromised.”
“After discovering the incident, CSI said it took steps to isolate the email account and investigate the attack.”
- "We believe the access to a single employee mailbox occurred not to access patient information, but rather as part of an effort to commit financial fraud on other entities by redirecting CSI customer health care provider payments to an account posing as CSI using a fictitious email address,” CSI stated in a notice to patients.”
- ”The invoices were not directly billed to patients. Thus, we believe that the malicious actor was seeking to divert invoice payments.”
“On July 15, CSI determined that the unauthorized party managed to acquire certain files, including those containing patient information. The files were all related to invoices sent to CSI healthcare provider customers.”
Read More
Tift Regional Medical Center victim of ransomware attack in July, Tift County
Breach Type –
Unknown, Ransomware
Data Breaches
September 20th, 2022
- “Tift Regional Medical Center in Georgia was the victim of a ransomware attack in July. Although the hospital was negotiating with the Hive ransomware group, negotiations recently broke off."
- "According to communications shared exclusively with DataBreaches, the breach started on July 14 and ended on August 8. During that time, Hive claims they were able to download about 1 TB of data..."
- "On August 26, someone from Tift contacted Hive and asked what they wanted. To cut to the chase, the amount was $1,150,000.00."
Read More
Hacker Disrupts Systems at Forsyth County Medical Office, Forsyth County
Breach Type –
Phishing, Other
Alpharetta-Roswell Herald
August 17th, 2022
- “On July 25, Forsyth County deputies responded to reports that the computer system of a medical office had been hacked."
- “An investigation of the practice’s computer system showed multiple suspicious logins and user IP addresses."
- "Multiple staff have discovered their email being used with various IP addresses in the U.S. and Canada,” the report said."
Read More
WellStar Health System discloses data breach, Fulton County
Breach Type –
Hacking, Data Breach
The Atlanta Journal-Constitution
April 8th, 2022
- “Wellstar Health System suffered a data breach through its email system, it reported last week."
- “Wellstar said it learned two months ago that someone unauthorized had gained access to two email accounts. Via those accounts, patients’ health care information was exposed, including patient laboratory information"
- “The statement did not say how many individuals’ information was exposed in the breach, specifying only that it did not extend to all Wellstar testing patients."
- “The information exposed included names, medical record numbers, unique Wellstar account numbers, and laboratory information, the statement said."
Read More
Ciox Data Breach Potentially Exposed in the Patients Personal Information Across 32 Healthcare Practices Nationwide , Fulton County
Breach Type –
Phishing, Data Breach
JD Supra
February 10th, 2022
- “According to an official notice released by the company, in July 2021, Ciox learned that one of its employee’s email accounts was accessed by an unauthorized party.”
- “…Ciox learned that the email account contained certain patient information related to billing inquiries and other customer service requests.”
- “In response, Ciox conducted an internal investigation to determine what patient data was compromised in the cyberattack.”
- “…Ciox learned that the following data was contained in the employee’s email account or in attachments: patient names, provider names, dates of birth, and/or dates of service.”
-
Read More
Peachtree Orthopedic Clinic reports breach to HHS, Fayette County
Breach Type –
Hacking, Data Breach
Data Breaches
January 21st, 2022
- “Peachtree Orthopedic Clinic, the covered entity, discovered that there had been an unauthorized intrusion into its computer system."
- “It determined that the intruder may have been able to access the protected health information (PHI) of approximately 531,000 patients."
- ”The PHI included names, addresses, dates of birth, Social Security Numbers, and some clinical information."
- "Peachtree Orthopedic Clinic also completed a new risk analysis. It provided breach notification to HHS, the affected individuals, the media, and on its website. OCR obtained assurances that the covered entity implemented the corrective actions outlined above."
Read More
Atlanta Allergy & Asthma first mails notices to patients; data was dumped back in March, Fulton County
Breach Type –
Unknown, Data Breach
DataBreaches.net
August 22nd, 2021
-
"On March 3, DataBreaches.net reported that Atlanta Allergy & Asthma had apparently been compromised by Nefilim threat actors, who had dumped more than 2 GB of patient-related files on a dedicated leak site."
-
"AAA identified unauthorized access to its network between January 5, 2021 and January 13, 2021. Upon learning of the issue, AAA immediately took steps to secure its network and mitigate against any additional harm."
-
"AAA discovered on July 8, 2021 that certain individual information was removed from its network in connection with this incident, including full names and one or more of the following: dates of birth, Social Security numbers, financial account numbers and/or routing numbers, diagnoses, treatment information and costs, procedure types, provider names, treatment location, dates of service, patient account numbers and/or health insurance information."
-
"To date, AAA is not aware of any reports of identity fraud or improper use of any information as a direct result of this incident. AAA is providing notification of this incident to impacted individuals, commencing on August 20, 2021."
Read More
Crisp Regional Health Services, Crisp County
Breach Type –
Unknown, Ransomware
WALB
January 28th, 2021
-
Patient care and work flow was never compromised during the attack
-
Once the hospital learned of the incident investigations were prompted immediately
-
Radios were deployed throughout the hospital to allow for communication through departments
Read More
Five Points Eye Care, Clarke County
Breach Type –
Unknown, Data Breach
WGAU
December 28th, 2020
-
Reports of a data breach have emerged that occurred in late October
-
Reports to law enforcement have been made including the potential exposure of patients
-
Five Points has begun to take precautionary measures while working with an IT professional
Read More
Data Breaches
January 2nd, 2021
-
Bad actors were able to gain access to account through phishing attack
-
The attack was detected same day as it occurred and access was limited
-
Patients were notified and offered credit monitoring services as a precautionary measure
Read More
Premier Kids Care, Inc., Walton County
Breach Type –
Unknown, Data Breach
Data Breaches
December 20th, 2020
-
Children's healthcare provider was victim of cyberattack
-
Private information was accessed by bad actors
-
Names, dates of birth, phone numbers among leaked data
Read More
Galstan & Ward Family and Cosmetic Dentistry, Gwinnett County
Breach Type –
Unknown, Ransomware
Data Breaches
December 3rd, 2020
-
Family dental practice was victim of elaborate ransomware cyberattack
-
Dentist office received phone call from bad actors demanding ransom
-
Officials noticed system anomaly and contacted third-party IT specialists for assistance
Read More
Piedmont Cancer Institute, Fulton County
Breach Type –
Phishing, Data Breach
Becker’s Hospital Review
September 29th, 2020
-
Over 5000 patients were notified that their sensitive information was potentially exposed in recent cyber attack
-
Bad actors were able to gain access to employees' email account accessing 5226 patient records
-
Patient information exposed due to the email hack includes names, dates of birth, financial account information and credit and debit card information
Read More
The Georgia Health Sciences Foundation, Richmond County
Breach Type –
Unknown, Data Breach
Jag Wire
August 4th, 2020
-
"The university was one of many notified of the Blackbaud breach
"
-
It has been asserted that the bad actors had no access to sensitive information
-
Blackbaud is providing more information regarding the incident on their website
Read More
St. Mary's Health Care System, Clarke County
Breach Type - Unknown, Data Breach
Online Athens
July 10th, 2020
-
Data breach may have potentially exposed patient’s sensitive information
-
The breach potentially had access to personal information, including names, date of birth, and Social Security numbers and more
-
According to public release the unauthorized access took place around April 12th
Read More
Navicent Health, Bibb County
Breach Type - Phishing, Data Breach
The Telegraph
March 22nd, 2019
-
This health-care provider fell victim to an attack focused on the email systems
-
Personal information of several patients has been deemed likely compromised
-
The hospital has worked with several different firms in an attempt to scope the scale of the attack
Read More
EyeSouth Partners, Fulton County
Breach Type - Phishing, Data Breach
Data Breaches
February 7th, 2019
- Hacker had gained access to an employee’s account
- Some patient’s information may have been exposed
- EyeSouth is notifying potential victims of this incident and providing credit monitoring services
Read More
Mind & Motion, Gwinnett County
Breach Type - Ransomware
Data Breaches
December 13th, 2018
- Server attacked with ransomware
- Patient personal information potentially compromised
- All office account passwords changed with rigorous security measures taken to prevent future attacks
Read More
Georgia Spine & Orthopaedics of Atlanta, Fulton County
Breach Type - Phishing, Data Breach
Data Breaches
- Phishing scam compromised Georgia Spine & Orthopaedic employee email account
- Hackers potentially obtained private information of patients
- A small number of Social Security numbers may be compromised
Read More
Augusta University Health, Richmond Co.
Breach Type - Phishing, Data Breach
ajc
August 16th, 2018
- Employee email breach exposed sensitive and private data
- 417,000 patients, students, & employees potentially affected
- Augusta University Health worked to disable affected email accounts
Read More
RiverMend Health
Breach Type - Hack
Data Breaches
October 17th, 2017
- 1,300 patient's data contained in employee's email account
- Account compromised & manipulated to send suspicious emails
- RiverMend found no evidence suggesting patient data was targeted
Read More
Peachtree Neurological Clinic
Breach Type - Ransomware
Peachtree Neurological Clinic
July 10th, 2017
- Electronic medical records held captive by hackers
- Peachtree did not pay ransom, recovered files through backups
- Investigation shows no data exfiltrated through system
- Situation did not impair ability of Peachtree to care for its patients
Read More
Peachtree Neurological Clinic
Breach Type - Data Breach
Beckers Hospital Review
July 20th, 2017
- While investigating a separate ransomware attack: Peachtree discovered 15-month breach
- Breach took place between Feb. 2016 & May 2017
- Not able to confirm if patient data has been misused
- Notified all potentially affected individuals
Read More
GA Vascular Surgical Associates
Breach Type - Hack
Data Breaches
November 24th, 2016
- Computer server hacked through compromised vendor password
- Allowed hackers access to server for several months
- Remains unclear if patients' personal data was misused
- Secured server to ensure that this type of attack no longer continues
- Notified FBI and Department of Health and Human Services Office for Civil Rights
- Letters sent to potentially affected individuals
Read More
Alpharetta Dentist's Office
Breach Type - Ransomware
WSBTV
March 21st, 2016
- Employee opens spam email leading to ransomware virus
- All patients' data stored in off-site cloud server remaining unaffected by hackers
- Officials believe attack was random
Read More
BACK TO TOP