Data Breach Alert: Medsurant Holdings, LLC

Console and Associates, P.C.
Contact

Recently, Medsurant Holdings, LLC (“Medsurant Health”) confirmed the company experienced a cybersecurity event resulting in the personal and protected health information of as many as 45,000 patients being compromised.

If you received a data breach notification, it is essential you understand what is at risk. More about our investigation into this breach, and what you can do if your data was stolen, is available here.

Last year, 1,862 data breaches affected more than 189 million people. On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, credit damage, and may even end up with a criminal record. Taking immediate action is the best way to prevent the worst consequences of a data breach.

What We Know So Far About the Medsurant Health Data Breach

According to an official filing by the company, on September 30, 2021, Medsurant Holdings, LLC received an email from an unknown party claiming they had removed certain data from the company’s servers. In response, the company investigated the allegations and determined that an unauthorized party was indeed able to access certain patient data between September 23, 2021 and September 30, 2021. The company reports that there was an additional period of access on November 12, 2021.

Upon learning of the extent of the security breach, Medsurant then reviewed the affected files to determine what information was compromised. While the compromised information varies based on the patient, it may include your full name, address, date of birth, Social Security number, insurance claim information, and health information.

On November 29, 2021, Medsurant Holdings began sending out data breach notification letters to all individuals whose information was compromised as a result of the recent data security incident. Additional letters were sent by the company on March 25, 2022.

Medsurant Holdings, LLC specializes in intraoperative neurophysiologic monitoring (IONM), which involves the use of high-tech equipment to monitor a patient’s nervous system during surgery. The company was founded in 2009 in West Conshohocken, Pennsylvania, and operates through seven practices in 20 states. Medsurant Health is the parent company of Advanced Medical Resources, LLC, American Intraoperative Monitoring, LLC, Bromedicon, LLC, Evokes, LLC, Medsurant, LLC, Physiologic Assessment Services, LLC, Sensory Testing Systems, LLC, and Head & Spine Institute of Texas, LLC. Medsurant Health employs approximately 279 people and generates more than $53 million in annual revenue.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Medsurant, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a Medsurant Health data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like Medsurant are responsible for protecting the consumer data in their possession. If evidence emerges that Medsurant failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Patients’ Remedies in the Wake of the Medsurant Data Breach?

When patients trusted Medsurant with their personal information, they assumed that the company would take their privacy concerns seriously. And it goes without saying that patients would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow patients to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the Medsurant Health data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Medsurant is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against Medsurant Holdings, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a Medsurant Health Data Breach Notification?

If Medsurant Holdings sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the initial data breach letter issued by Medsurant Holdings, LLC (the actual notice sent to consumers can be found here):

Dear [Consumer],

Medsurant Holdings, LLC (“Medsurant”) writes to inform you of a recent incident that may affect the security of some of your information. Medsurant is the parent company of Advanced Medical Resources, LLC, American Intraoperative Monitoring, LLC, Bromedicon, LLC, Evokes, LLC, Medsurant, LLC, Physiologic Assessment Services, LLC, Sensory Testing Systems, LLC, and Head & Spine Institute of Texas, LLC. While we have no evidence of fraudulent misuse of any information as a result of this incident, this notice provides information about the incident, our response, and resources available to you to help protect your information from possible misuse, should you feel it necessary to do so.

What Happened? On September 30, 2021, Medsurant received a suspicious email from an unknown actor who alleged that they removed data from the Medsurant environment. Because the unknown actor alleged data removal from systems containing patient information, Medsurant worked quickly to investigate what happened and whether this incident resulted in any unauthorized access to, or theft of, patient information by the unknown actor.

Medsurant conducted an extensive investigation to determine the nature and scope of the incident. The investigation determined that our systems were accessed by an unknown actor between September 23, 2021 and September 30, 2021, and some data was exfiltrated from our systems. Another brief, limited, period of access occurred on November 12, 2021, and some limited data was encrypted during this period but restored from internal sources. Medsurant performed a review of the compromised data to identify the individuals whose information was impacted. Medsurant then worked to confirm the identities and contact information for affected individuals to provide notifications. On or around February 2, 2022, the review was completed.

What Information was Affected. The following types of your information were determined to have been taken by the threat actor during this incident: full name, address, <>.

What We are Doing. Medsurant takes this incident and the security of your information seriously. Upon learning of this incident, we immediately took steps to restore our operations and further secure our systems by implementing additional network monitoring and beginning a forensic review. As part of our ongoing commitment to the privacy of information in our care, we are reviewing our existing policies and procedures and implementing additional administrative and technical safeguards to further secure the information in our systems. Medsurant also notified federal law enforcement, the U.S. Department of Health and Human Services, and other government regulators. While we are unaware of any fraudulent misuse of your information as a result of this incident, we are offering you access to 24 months of complimentary credit monitoring and identity restoration services through Equifax.

What You Can Do. As a precautionary measure, individuals are encouraged to remain vigilant against incidents of identity theft by reviewing account statements, credit reports, and explanations of benefits for unusual activity and to detect errors. We also encourage individuals to report any suspicious activity promptly to your insurance company, health care provider, or financial institution. Additional detail can be found below in the Steps You Can Take to Help Protect Your Information. You may also enroll in the complimentary credit monitoring services described above. Enrollment instructions are enclosed with this letter.

For More Information. If you have additional questions, you may call our dedicated assistance line toll-free at 855-964-4395, Monday through Friday, during the hours of 9:00 a.m. to 9:00 p.m., Eastern Standard Time (excluding U.S. holidays). You may also write to Medsurant at 100 Front Street, Suite 280, West Conshohocken, PA 19428.

We sincerely regret any inconvenience or concern this incident may cause.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide