Data Breaches

4.5 Million Individuals Affected by Data Breach at HealthEC

HealthEC says personal information received from business partners was compromised in a July 2023 data breach.

HealthEC says personal information received from business partners was compromised in a July 2023 data breach.

Health technology company HealthEC has disclosed a data breach impacting close to 4.5 million customers of its business partners.

HealthEC provides population health management services, delivering analytics and insights to help healthcare organizations improve patient outcomes.

In an incident notice published on its website just before December, the company explained that, between July 14, 2023, and July 23, 2023, an unauthorized actor accessed certain systems and exfiltrated files entrusted to HealthEC by its business partners.

The stolen files contained personal information such as names, addresses, dates of birth, Social Security numbers, taxpayer identification numbers, medical information, health insurance information, and billing and claims information.

According to HealthEC, its review of the stolen data was completed at the end of October 2023, when it started notifying customers and working with them on notifying the potentially impacted individuals.

While the notification does not say how many individuals were affected, HealthEC informed the US Department of Health and Human Services that the attackers stole the information of close to 4.5 million people.

Impacted HealthEC business partners and customers include Alliance for Integrated Care of New York, Advantage Care Diagnostic & Treatment Center, Beaumont ACO, Corewell Health, Community Health Care Systems, Compassion Health Care, Division of TennCare, East Georgia Healthcare Center, HonorHealth, Hudson Valley Regional Community Health Centers,  Illinois Health Practice Alliance, KidneyLink, Long Island Select Healthcare, Metro Community Health Centers, Mid Florida Hematology & Oncology Centers, P.A, State of Tennessee, University Medical Center of Princeton Physicians’ Organization, and Upstate Family Health Center, Inc.

On December 22, 2023, HealthEC and its business partners started sending out notification letters to the impacted individuals, advising them to remain vigilant against possible identity theft and fraud attacks, to review account and benefits statements, and to monitor free credit reports for any suspicious activity.

Advertisement. Scroll to continue reading.

Related: Over 900k Impacted by Data Breach at Defunct Boston Ambulance Service

Related: LoanCare Notifying 1.3 Million of Data Breach Following Cyberattack on Parent Company

Related: Inmate, Staff Information Stolen in Rhode Island Prison Data Breach

Related Content

Data Breaches

Dropbox says hackers breached its Sign production environment and accessed customer email addresses and hashed passwords. 

Data Breaches

US healthcare giant is warning millions of current and former patients that their personal information was exposed to third-party advertisers.

Data Breaches

Financial Business and Consumer Solutions (FBCS) says compromised information may include names, dates of birth, Social Security numbers, and account information.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Cybercrime

Cannes Hospital Centre – Simone Veil cancels medical procedures after shutting down systems in response to a cyberattack.

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version