Mission Community Hospital Confirms Recent Ransomware Attack and Investigates Potential Data Breach

Console and Associates, P.C.
Contact

On May 31, 2023, a ransomware group added Mission Community Hospital to its victim list, claiming to have stolen 2.5 TB of data, including a large amount of patient data. While Mission Community Hospital has confirmed the breach, the hospital is still investigating the incident and has not yet released a list of compromised data types. If and when Mission confirms that patient data was leaked, the company will be required to begin sending out data breach notification letters to all individuals who were impacted by the recent data security incident.

If you received a data breach notification from Mission Community Hospital, it is essential you understand what is at risk and what you can do about it. As a healthcare provider, Mission Community Hospital is in possession of a huge amount of confidential patient data that hackers can use to commit identity theft and other frauds. To learn more about how to protect yourself from becoming a victim of fraud or identity theft and what your legal options are in the wake of the Mission Community Hospital data breach, please see our recent piece on healthcare data breaches here.

What We Know So Far About a Possible Mission Community Hospital Breach

News of the Mission Community Hospital data breach is still fresh; however, what we know at this point comes from several news reports covering the potential breach. According to this source, on May 31, 2023, databreaches.net reported that RansomHouse, a well-known ransomware group, claimed responsibility for an attack on Mission Community Hospital. The group also provided several files, which serve as proof that the attack occurred.

Subsequently, on June 1, 2023, counsel for Mission Community Hospital released a letter confirming the cyberattack. Evidently, Mission first learned of the issue when it was investigating a network switch failure on May 1, 2023. As the hospital investigated the failure, it found evidence of a compromise. Mission’s continued investigation determined the ransomware group accessed the hospital IT network through vulnerabilities existing in both the network and the VMware environments.

Mission appears to be in the process of finalizing its investigation. Thus, the hospital has not yet released which data types may have been impacted. Once Mission Community Hospital confirms that patient data was compromised, it will send out data breach letters to all individuals whose information was compromised as a result of the recent data security incident.

More Information About Mission Community Hospital

Mission Community Hospital is a healthcare provider based in Panorama City, California. The hospital is owned by Deanco Healthcare, LLC. Mission Community Hospital has 75 medical/surgical beds, 10 critical care beds, as well as 60 beds for psychiatric care, and serves patients throughout the San Fernando Valley. The majority of Mission Community Hospital’s services are provided to Medicare and Medi-Cal beneficiaries. Mission Community Hospital employs more than 370 people and generates approximately $50 million in annual revenue.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide