Medical Data Breach Exposes Personal and Health Information of Over 900,000 Americans - Names, Phone Numbers, Treatments, SSNs, etc.

Medical Data Breach Exposes Personal and Health Information of Over 900,000 Americans - Names, Phone Numbers, Treatments, SSNs, etc.

Going to see a doctor in person is difficult, especially when you are busy. For this reason, many Americans are turning to telemedicine instead. However, one such service reportedly suffered a data breach in which more than 900,000 patients' personal and medical information was leaked online.

As reported by BleepingComputer, the service in question is ConnectOnCall, a subsidiary of the healthcare software as a service company Phreesia. In addition to telemedicine, ConnectOnCall provides after-hours on-call answering services to doctors' offices, hospitals, and other medical businesses.

Now, however, ConnectOnCall has revealed that between February and May of this year, a third party had access to some of its services, app data, and provider-patient communications. Here is everything you need to know about this latest medical data breach - the third one we covered this month - and tips and tricks on what steps you can take to stay safe from hackers after such a security incident.

In a press release detailing the incident, ConnectOne explains that after discovering that an information breach had occurred, it immediately launched an internal investigation and sought the help of outside cybersecurity experts to “determine the full nature and scope of the incident.”

As for how many Americans were involved in the data breach, the company told the U.S. Department of Health and Human Services that approximately 914,138 patients were affected. Personal information leaked during the three months the system was accessed included medical record numbers, dates of birth, and information about health conditions, treatments, and prescriptions.

Unfortunately, however, in a small number of cases, affected individuals also had their Social Security numbers accessed by this unauthorized third party. At this time, it is not yet known whether a single individual or a group of hackers is behind this information breach itself.

Phreesia, the parent company of Connect On Call, assured customers that its services and patient acceptance platform were not affected by this attack.

Data breach notification letters from Connect On Call have not yet been tracked down, but have already been sent out to affected individuals. This means that if you use telemedicine services, or if your doctor uses an after-hours on-call answering service, you may also receive a letter in the mail soon.

As with the IRS, notifications of data breaches are sent by mail, not email.

Typically, after a major data breach, companies offer all affected customers free access to the best identity theft services. In this case, however, Connect On Call is only providing identity and credit monitoring services through Kroll to the limited number of people whose Social Security numbers were exposed in this security incident.

If you received this letter, we encourage you to sign up for this service immediately. Although we have not yet reviewed Kroll, the Better Business Bureau currently has an A- rating and has been in business for 29 years. Recovering from identity theft on your own can take years as well as be very expensive.

Even if you didn't get this offer, it may be worth signing up for identity theft protection, as all your other personal and medical information could be used in a hacker attack. For example, be especially careful when checking your inbox. Hackers often use such information in targeted phishing attacks. Similarly, you should also check your bank accounts and other financial accounts for anomalies.

It seems that medical data breaches are all the rage among hackers right now, and for good reason. These companies store all kinds of sensitive data and have the funds necessary to pay the ransom to stop hackers from leaking the stolen information.

Since it was not your computer that was hacked, there is not much you can do in a data breach like this one. However, by practicing cyber hygiene and signing up for any services offered, you can avoid having your personal information stolen after a data breach.

.

Categories