Data Breach Alert: JDC Healthcare Management, LLC

Console and Associates, P.C.
Contact

Recently, JDC Healthcare Management, LLC, also known as Jefferson Dental & Orthodontics, confirmed that the company experienced a data security event resulting in certain consumer information being compromised.

What We Know So Far About the JDC Healthcare Management Data Breach

JDC Healthcare Management is a dental and orthodontic practice that operates under the name Jefferson Dental & Orthodontics. The company was founded in 1967 when it opened its first practice in the Oak Cliff area of Dallas. Since then, JDC Healthcare Management has expanded to include over 70 practices in San Antonio, TX; Austin, TX; Dallas, TX; Houston; TX and Oklahoma City, OK. Jefferson Dental & Orthodontics is also the official dentist of the Dallas Mavericks.

According to a notice posted on the company’s website, on August 9, 2021, JDC Healthcare Management learned that someone installed a malware program on its computer systems. In response, JDC secured the affected systems and launched an internal investigation to determine the scope of the incident and what information may have been compromised. On August 13, 2021, the company confirmed that certain documents on its servers were “copied from or viewed” between the dates of July 27, 2021 and August 16, 2021.

Upon learning of the extent of the security breach, JDC Healthcare Management then reviewed the affected files to determine what information was compromised. On January 10, 2022, the company completed its investigation and, while the compromised information varies by consumer, it may include affected parties’ Social Security numbers, passport numbers, driver’s license numbers, state identification numbers, dates of birth, clinical information, health insurance information and financial information.

Subsequently, JDC Healthcare Management began sending out data breach notification letters to all individuals whose information was compromised.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Jefferson Dental & Orthodontics, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a JDC Healthcare Management data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like Jefferson Dental & Orthodontics are responsible for protecting the consumer data in their possession. If evidence emerges that Jefferson Dental & Orthodontics failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the Jefferson Dental & Orthodontics Data Breach?

When customers decided to do business with Jefferson Dental & Orthodontics, they assumed that the company would take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the JDC Healthcare Management data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Jefferson Dental & Orthodontics is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against JDC Healthcare Management, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a JDC Healthcare Management Data Breach Notification?

If JDC Healthcare Management sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the data breach notice posted on the JDC Healthcare Management website:

Dear [Consumer],

JDC Healthcare Management LLC (“JDC”) is notifying individuals of an event that may affect the security of some personal information. While, to date, we have no evidence that information has been or will be misused, we are providing information about the event, our response to it, and resources available to help protect personal information.

What Happened? On or about August 9, 2021, JDC became aware of a malware incident impacting certain company systems. JDC immediately worked to restore its systems and launched an investigation, with assistance from third-party computer forensic specialists, to determine the nature and scope of the incident. While our investigation is ongoing, on August 13, 2021, we determined that certain documents stored within JDC’s environment were copied from or viewed on the system as part of the cyber incident between July 27, 2021 and August 16, 2021. Based on the investigation, JDC is currently conducting a detailed review of the impacted data to determine the type of information and to whom it relates. This effort is currently ongoing. While, to date, the investigation has found no evidence of actual or attempted misuse of data, we are making our community aware in an abundance of caution.

What Information Was Involved? While the investigation to determine the full scope of information affected is ongoing, the involved JDC systems may have contained the following types of information at the time of the incident: clinical information, demographic information (including Social Security numbers, driver’s license numbers, and dates of birth), health insurance information, and financial information.

What Is JDC Doing? JDC takes the confidentiality, privacy and security of the personal information in our care seriously. Upon learning of this incident, we moved quickly to investigate and respond to this incident, assess the security of our systems, restore functionality to our environment, and notify potentially affected individuals. As part of JDC’s ongoing commitment to the security of information, JDC is reviewing and enhancing existing policies and procedures to reduce the likelihood of a similar future event and has reported this incident to law enforcement. We will also be reporting this incident to the U.S. Department of Health and Human Services and state regulators, as appropriate.

What Can Individuals Do? JDC encourages individuals to remain vigilant against incidents of identity theft and fraud by reviewing their account statements and explanation of benefits and monitoring their free credit reports for suspicious activity and to detect errors. Individuals may also review and consider the information and resources outlined in the below “Steps Individuals Can Take to Protect Their Personal Information.”

For More Information. We recognize that individuals may have questions that were not addressed. If you have additional questions, please contact (844) 788-0420, Monday through Friday, from 9 a.m. to 4 p.m. Central Time.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide