Data Breaches

Patient Information Compromised in Data Breach at San Diego Healthcare Provider

San Diego healthcare services provider Sharp says patient information was compromised in January data breach.

San Diego healthcare services provider Sharp says patient information was compromised in January data breach.

San Diego healthcare services provider Sharp HealthCare is informing patients that some of their information was compromised in a recent data breach.

A not-for-profit healthcare provider, Sharp operates multiple hospitals and facilities in San Diego County, has 19,000 employees and works with roughly 2,700 affiliated physicians.

The incident took place on January 12, when an unauthorized party gained access to a server running the Sharp.com website, the company says in a data breach notice.

According to the healthcare services provider, the unauthorized access lasted for a few hours only, but, during this time, the attackers accessed a file containing patient data.

The compromised information, the company says, includes names, payment amounts, which Sharp facilities received the payments, and Sharp identification numbers and/or invoice numbers.

Payment card data, Social Security numbers, contact information, health insurance details, birth dates, clinical information, or details about received services were not accessed.

“Additionally, this incident did not involve unauthorized access to Sharp’s medical record systems or the FollowMyHealth patient portal,” the healthcare provider says.

According to the organization, the incident only impacted Sharp patients who used the online bill payment service to pay a bill or invoice between August 12, 2021, and January 12, 2023. According to The San Diego Union Tribune, roughly 63,000 individuals were impacted.

Advertisement. Scroll to continue reading.

“We have no indication that anyone’s information has been misused. However, as a precaution, we are mailing notification letters to individuals whose information was involved in this incident,” Sharp says.

Stolen personal and medical information is often shared or traded on underground hacker forums and later used by cybercriminals in phishing and other types of cyberattacks.

Related: Vulnerabilities in OpenEMR Healthcare Software Expose Patient Data

Related: Ransomware Hit 200 US Gov, Education and Healthcare Organizations in 2022

Related: Data Breach at Louisiana Healthcare Provider Impacts 270,000 Patients

Related Content

Data Breaches

US healthcare giant is warning millions of current and former patients that their personal information was exposed to third-party advertisers.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Cybercrime

Cannes Hospital Centre – Simone Veil cancels medical procedures after shutting down systems in response to a cyberattack.

Data Breaches

The personal information of 500,000 people was compromised in a data breach at Group Health Cooperative of South Central Wisconsin.

Cybercrime

The US Department of Health warns of financially motivated social engineering attacks targeting healthcare organizations.

Data Breaches

Harvard Pilgrim Health Care says the personal information of over 2.8 million individuals was stolen in a year-old ransomware attack.

Ransomware

Healthcare has long been a primary target for ransomware attacks. This is not changing and is not likely to change.

Ransomware

Change Healthcare says it has made significant progress in restoring systems impacted by a recent ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version