Data Breach Alert: Partnership HealthPlan of California

Console and Associates, P.C.
Contact

Recently, Partnership HealthPlan of California (“PHC”) announced a data security incident arising after the organization discovered “anomalous activity on certain computer systems within its network.” While PHC has not yet determined if any member data was compromised as a result of the cyberattack, the group claiming responsibility for the attack says they obtained the personally identifying information of 850,000 PHC members.

If you received a data breach notification, it is essential you understand what is at risk. More about our investigation into this breach, and what you can do if your data was stolen, is available here.

“I speak to data breach victims almost every day, and many don’t fully grasp the impact a breach can have,” attorney Richard P. Console, Jr. said. “Once your sensitive personal data falls into the hands of cybercriminals, you have a much higher risk of identity theft for the rest of your life. If a company allows your personal data to be stolen, holding that company accountable through a class action lawsuit may be the only way to obtain fair compensation and to send a message to other companies to be more careful.”

On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, incur credit damage, discover loans taken out in their name without their knowledge, and may even end up with a criminal record for crimes they did not commit. Taking immediate action is the best way to prevent the worst consequences of a data breach.

What We Know So Far About the Partnership HealthPlan of California Data Breach

According to news sources, PCP first noticed issues relating to its computer systems on March 21, 2022, when it reported its systems were down. More recently, PHC posted a notice on its website—which remains down—stating that the organization recently “became aware of anomalous activity on certain computer systems within its network.” Partnership HealthPlan of California also reports that it is looking into the incident; however, the organization has not yet confirmed whether any consumer data was compromised.

However, Hive, a group of cybercriminals that regularly orchestrate ransomware attacks, has claimed responsibility for the incident. In a recent post, Hive claims to have obtained “850k unique records” containing individuals’ first and last names, Social Security numbers, dates of birth, addresses, and contact information. Hive did not mention obtaining any protected health information.

Partnership HealthPlan of California explained that once its review of the affected files is complete, it will begin sending out data breach notification letters as required by state and federal law.

Partnership HealthPlan of California is a public/private organization that is certified by the State of California to provide health care services for Medi-Cal managed care beneficiaries in 14 California counties, including Del Norte County, Humboldt County, Lake County, Lassen County, Marin County, Mendocino County, Modoc County, Napa County, Shasta County, Siskiyou County, Solano County, Sonoma County, Trinity County, and Yolo County.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to an organization’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted PHC, it is common for hackers and other criminals to identify those organizations believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases an organization experiencing a data breach can identify which files were accessible, there may be no way for the organization to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a Partnership HealthPlan of California data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Organizations like PHC are responsible for protecting the consumer data in their possession. If evidence emerges that PHC failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the PHC Data Breach?

When people trusted PHC with their sensitive information, they assumed that the organization would take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving an organization access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of an organization’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the Partnership HealthPlan of California data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting PHC is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against Partnership HealthPlan of California, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a Partnership HealthPlan of California Data Breach Notification in the Future?

If Partnership HealthPlan of California sends you a data breach notification letter in the coming weeks, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, organizations often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the organization if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the initial data breach letter issued by Partnership HealthPlan of California:

Dear [Consumer],

Partnership HealthPlan of California recently became aware of anomalous activity on certain computer systems within its network. We are working diligently with third-party forensic specialists to investigate this disruption, safely restore full functionality to affected systems, and determine whether any information may have been potentially accessible as a result of the situation. Should our investigation determine that any information was potentially accessible, we will notify affected parties according to regulatory guidelines. We appreciate your patience and understanding and apologize for any inconvenience.

If you are a Partnership MEMBER, and you have an urgent question please email us at Members.PHC@gmail.com with a phone number and we will respond to you as soon as possible. Please do not include any Personal Health Information (PHI) in this email.

If you are a PROVIDER, and you have an urgent patient care question please email us at Providers.PHC@gmail.com with a phone number and we will respond to you as soon as possible. Please do not include any Personal Health Information (PHI) in this email.

At this time, PHC is unable to receive or process Treatment Authorization Requests (TAR). For procedures scheduled within the next two (2) weeks, inpatient admission or for urgent services, please proceed with providing the necessary treatment(s) and the appropriate TARs can be completed retroactively. Please confirm Medi-Cal eligibility on the DHCS Provider Medi-Cal portal (https://www.medi-cal.ca.gov/mcwebpub/login.aspx) before providing services. For questions or concerns, please contact us at Providers.PHC@gmail.com.

For general PHC inquiries, please email General.PHC@gmail.com. Please do not include any Personal Health Information (PHI) in this email.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide