Data Breaches

Over 900k Impacted by Data Breach at Defunct Boston Ambulance Service

The personal information of more than 900,000 individuals was stolen in a data breach at Fallon Ambulance Service.

The personal information of more than 900,000 individuals was stolen in a data breach at Fallon Ambulance Service.

Transformative Healthcare is informing more than 900,000 individuals that their personal information was stolen in a data breach at now-defunct subsidiary Fallon Ambulance Service.

The incident, Transformative says in a notification letter to the affected individuals, a copy of which was submitted to the Maine Attorney General’s Office, was detected on April 23, 2023, roughly four months after the Boston-based Fallon Ambulance Service ceased operations.

The defunct ambulance service, however, retained an archived copy of the data previously stored on its systems, and between February 17 and April 22, attackers were able to access that data, including files containing personal information.

According to Transformative, the evaluation of the compromised information and the affected individuals was completed on around December 27, 2023.

The personal information compromised during the attack includes names, addresses, Social Security numbers, driver’s license numbers, other ID numbers, medical information, COVID-19 testing or vaccination details, and information related to employment or applications for employment.

Transformative says it has no evidence that the compromised information might have been used for identity theft or fraud, but it’s offering free identity protection services to the victims and is encouraging them to remain vigilant of any suspicious activity on their accounts.

“While Fallon is no longer operational, we have taken steps to secure data that may be stored in our archives for compliance with our legal obligations. Additionally, to help further protect your information, we are providing you with free identity protection services for two years,” Transformative tells the impacted individuals.

The healthcare organization told the Maine AGO that more than 900,000 individuals were affected by the data breach.

Advertisement. Scroll to continue reading.

While Transformative did not say what type of cyberattack Fallon fell victim to, the Alphv/BlackCat ransomware group claimed responsibility for the incident in late April, saying it had exfiltrated a terabyte of data from the healthcare organization.

The Alphv/BlackCat gang is believed to have hit over 1,000 entities before its operations were targeted in a law enforcement operation last month.

Related: BlackCat Strikes Back: Ransomware Gang “Unseizes” Website, Vows No Limits on Targets

Related: Law Enforcement Reportedly Behind Takedown of BlackCat/Alphv Ransomware Website

Related: Norton Healthcare Ransomware Hack: 2.5 Million Personal Records Stolen

Related Content

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

The Spanish bank Santander said customers in Chile, Spain and Uruguay are affected by a data breach at a third-party provider.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Data Breaches

The City of Helsinki says usernames, email addresses, and personal information was stolen in a recent cyberattack.

Data Breaches

Zscaler has completed its investigation into the recent hacking claims and found that only an isolated test environment was compromised.

Data Breaches

Europol is investigating a data breach, but says no core systems are impacted and no operational data has been compromised.

Ransomware

The US government warns of Black Basta ransomware attacks targeting critical infrastructure organizations.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version