Data Breach Alert: DataHEALTH, Inc.

Console and Associates, P.C.
Contact

Recently, DataHEALTH, Inc. confirmed that certain consumer data was compromised as a result of the company being the target of a ransomware attack.

If you received a data breach notification, it is essential you understand what is at risk. More about our investigation into this breach, and what you can do if your data was stolen, is available here.

What We Know So Far About the DataHEALTH Data Breach

DataHEALTH, Inc. is a cloud hosting, cloud backup, data storage and recovery service provider for the healthcare industry. In this role, DataHEALTH stores patients’ personal information for its health care provider customers. The company was founded in 2000 and initially focused its business on providing cloud backup for small to medium size businesses. However, in 2011, the company expanded its focus to include cloud backup for healthcare providers. DataHEALTH more recently began providing remote IT managed services for its customers.

According to a “Notice of Data Security Incident'' issued by the company, on November 3, 2021, DataHEALTH discovered it was the target of a ransomware attack. In response, the company secured its servers and engaged in an internal investigation to identify the nature and scope of the incident. On December 30, 2021, the company confirmed that the unauthorized party obtained data from DataHEALTH’s servers through a third-party software used by some of the company’s customers. The company also learned that certain consumer data was compromised as a result of the ransomware attack.

While the compromised information varies by consumer, it may include affected parties’ names, addresses, phone numbers, medical information, insurance information, dates of birth, payment information, and Social Security numbers. According to one source, the DataHEALTH breach may have impacted as many as 2,459 people.

On January 20, 2022, DataHEALTH began sending out data breach notification letters to all individuals whose information was contained in the affected files.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted DataHEALTH, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a DataHEALTH data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like DataHEALTH are responsible for protecting the consumer data in their possession. If evidence emerges that DataHEALTH failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the DataHEALTH Data Breach?

When customers decided to do business with DataHEALTH, they assumed that the company would take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the DataHEALTH data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting DataHEALTH is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against DataHEALTH, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a DataHEALTH Data Breach Notification?

If DataHEALTH sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the “Notice of Data Security Incident” on the DataHEALTH website:

Dear [Consumer],

DataHEALTH, Inc. ("DataHEALTH"), a cloud hosting, cloud backup, data storage and recovery service provider for the healthcare industry that provides services to health care providers throughout the country. As a part of its service offering, DataHEALTH stores patient personal information for its health care provider customers. DataHEALTH was recently the target of a ransomware attack where a criminal threat actor targeted DataHEALTH customers that receive cloud hosting services. DataHEALTH cloud backup customers were not impacted.

What Happened?: On November 3, 2021, DataHEALTH learned that it was the target of a criminal ransomware attack. Upon learning of the incident, DataHEALTH immediately took measures to contain the incident, launched an investigation, and cybersecurity forensic experts were engaged. DataHEALTH also notified federal law enforcement. As a result of the investigation, DataHEALTH learned that the unauthorized party accessed certain DataHEALTH servers, obtained data from certain DataHEALTH’s servers through a third-party software used by some DataHEALTH hosting services customers, and that some personal information stored by a limited number of DataHEALTH’s customers was compromised. DataHEALTH also could not rule out potential access to certain other hosting services customers’ data and has therefore also notified those customers of the incident. DataHEALTH’s investigation determined that any customers who receive cloud backup services were not impacted by the ransomware incident. Only certain customers that receive DataHEALTH hosting services were actually or potentially impacted.

What Information Was Involved?: The review determined that the data that was compromised contained personal information of some of the health care providers’ patients, including names, addresses, phone numbers, and, in certain instances, medical-related and/or insurance-related information, dates of birth, payment information, and/or Social Security numbers.

What We Are Doing: On January 20, 2022, DataHEALTH began mailing letters to individuals whose information was compromised and for whom DataHEALTH has mailing addresses. We also established a dedicated call center to answer questions.

DataHEALTH has worked with the third-party software provider to update log-in credentials for all DataHEALTH customers that utilize the software. To help prevent a similar type of incident from occurring in the future, DataHEALTH implemented additional security protocols designed to enhance the security of DataHEALTH's network, internal systems and applications. DataHEALTH will also continue to evaluate additional steps that may be taken to further increase its defenses going forward. In addition, DataHEALTH is continuing to support federal law enforcement's investigation.

What You Can Do: To learn more about the incident or if you think you may have been affected, please contact (855) 618- 3165.

For More Information: The security of your personal information is important to DataHEALTH and DataHEALTH sincerely regrets that this incident occurred. For more information, or if you have any questions or need additional information, please call (855) 618-3165, Monday through Friday, between 8:00 a.m. and 5:30 p.m. Central Time (excluding some U.S. Holidays).

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide