Data Breach Alert: Law Enforcement Health Benefits Inc.

Console and Associates, P.C.
Contact

Recently, Law Enforcement Health Benefits Inc. (“LEHB”) confirmed that the organization was the target of a ransomware account, which compromised the personal information of as many as 85,282 current and former members.

If you received a data breach notification, it is essential you understand what is at risk. More about our investigation into this breach, and what you can do if your data was stolen, is available here.

“I speak to data breach victims almost every day, and many don’t fully grasp the impact a breach can have,” attorney Richard P. Console, Jr. said. “Once your sensitive personal data falls into the hands of cybercriminals, you have a much higher risk of identity theft for the rest of your life. If a company allows your personal data to be stolen, holding that company accountable through a class action lawsuit may be the only way to obtain fair compensation and to send a message to other companies to be more careful.”

On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, incur credit damage, discover loans taken out in their name without their knowledge, and may even end up with a criminal record for crimes they did not commit. Taking immediate action is the best way to prevent the worst consequences of a data breach.

What We Know So Far About the Law Enforcement Health Benefits Data Breach

According to a notice posted on the organization’s site, on September 14, 2021, LEHB discovered that certain files on its network were encrypted with a ransomware program. In response, the organization investigated the incident to determine whether any member information was leaked as a result. On February 25, 2022, LEHB confirmed that some files containing personal information may have been removed from the LEHB network.

Upon learning of the extent of the security breach, Law Enforcement Health Benefits then reviewed the affected files to determine what information was compromised. While the compromised information varies based on the individual, it may include your name, date of birth, Social Security number, driver’s license number, financial account numbers, health insurance information, and medical information, including your medical record number, patient account number, and diagnosis and treatment information.

On March 28, 2022, Law Enforcement Health Benefits began sending out data breach notification letters to all individuals whose information was compromised as a result of the recent data security incident.

Law Enforcement Health Benefits, Inc. is a non-profit insurance agency serving as the health and welfare fund for Philadelphia police officers and sheriffs. The organization covers active and retired officers, as well as their spouses, connecting them with a variety of benefits such as healthcare, vision, and dental. Law Enforcement Health Benefits, Inc. is based in Philadelphia, Pennsylvania and employs approximately 40 people.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to an organization’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted LEHB, it is common for hackers and other criminals to identify those organizations believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases an organization experiencing a data breach can identify which files were accessible, there may be no way for it to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a Law Enforcement Health Benefits data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Organizations like LEHB are responsible for protecting the consumer data in their possession. If evidence emerges that LEHB failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the LEHB Data Breach?

When police officers trusted LEHB with your information, they assumed that the organization would take their privacy concerns seriously. And it goes without saying that anyone would think twice before giving an organization access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of an organization's data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the Law Enforcement Health Benefits data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting LEHB is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against Law Enforcement Health Benefits, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a Law Enforcement Health Benefits Data Breach Notification?

If Law Enforcement Health Benefits sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, organizations often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the organization if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the initial data breach letter issued by Law Enforcement Health Benefits Inc.:

Dear [Consumer],

On September 14, 2021, Law Enforcement Health Benefits, Inc. (“LEHB”) detected that a ransomware infection began encrypting files stored on their network. Upon learning of this issue, LEHB immediately commenced a prompt and thorough investigation. As part of the investigation, LEHB has been working very closely with external cybersecurity professionals experienced in handling these types of incidents. After an extensive forensic investigation and manual document review, LEHB discovered on February 25, 2022 that certain impacted files containing personal information may have been removed from their network by the perpetrator.

The impacted information includes names, dates of birth, Social Security numbers, driver’s license numbers, financial account numbers, health insurance information, and medical information (medical record number, patient account number, and diagnosis/treatment information). Not all LEHB members had information impacted, and not all of the above data elements were impacted for each person. LEHB is now notifying individuals so that they can take steps to protect themselves.

LEHB has no evidence of and is not aware of any reports of identity fraud or improper use of information as a result of this incident. Nevertheless, LEHB is sending notification to all affected members for whom we have enough information to determine a physical address. We have also set up a dedicated call center. LEHB is offering complimentary credit monitoring services to those individuals whose Social Security numbers were contained in the files that were removed. Notified individuals can also take additional precautionary measures, including placing fraud alerts and/or security freezes on credit files, and obtaining a free credit report. Additionally, individuals should always remain vigilant in reviewing financial account statements and credit reports for fraudulent or irregular activity on a regular basis. Notified patients should monitor insurance statements for any unauthorized transactions.

LEHB takes this incident and security of personal information very seriously. Cybersecurity threats continue to evolve and as a result, LEHB has taken additional steps to secure its network and improve internal procedures to identify and remediate future threats. LEHB continues to assess and update its internal policies and procedures in order to minimize the risk of a similar incident in the future.

For further questions or additional information regarding this incident, or to determine if you may be impacted by this incident, individuals can contact the dedicated toll-free response at 833-714-0433, Monday through Friday, 9:00 am to 9:00 pm Eastern time.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide