Massive Medical Data Leak, 9 Million Patients' Full Names, SSNs, etc. Leaked - What to Do Now?

Massive Medical Data Leak, 9 Million Patients' Full Names, SSNs, etc. Leaked - What to Do Now?

Even if you are meticulous and use strong, complex passwords for each of your accounts, your personal information can still be leaked online as a result of a data breach.

As reported by BleepingComputer, Perry Johnson & Associates (PJ&A), a medical transcription company, revealed that it was the victim of a cyber attack in March of this year. This put the personal information of approximately 9 million patients into the hands of hackers.

According to PJ&A, hackers broke into the company's network at the end of March and accessed its systems until early May. During this time, the hackers were able to obtain the full names, birth dates, medical record numbers, hospital account numbers, Social Security numbers (SSN), insurance information, and medical record files of approximately 995,212 patients.

With all this information, the hackers behind this cyber attack could easily commit fraud and extortion, but could also attempt to steal your identity. Details on which healthcare providers and their clients are affected are not yet available, but we will update this article as soon as we know more.

Because PJ&A is a medical transcription company, the data exposed will be different for each individual depending on what information they provided to their healthcare provider and what treatment they received.

Fortunately, no financial or account information was accessed by the hackers behind this cyber attack. Still, the idea of having one's SSN and other sensitive data exposed simply by visiting a doctor is not something people facing illness or long-term health issues like to hear.

Currently, as far as we know, two health care providers have begun sending notices of data breaches to affected patients. These include Cook County Health (CCH), Chicago's largest health care provider, which notified 1.2 million patients that their medical records were compromised, and Northwell Health, New York's largest health care provider, which announced in a press release that it suffered an indirect data breach as a result of the incident

This includes.

Thus, there are an additional 4 million people whose medical data was compromised in the cyberattack on PJ&A who have not yet been notified. However, if your personal information was obtained by hackers, you will likely receive notification via email or mail.

If your personal information was compromised online as a result of a cyberattack against PJ&A, you will probably be contacted by your healthcare provider immediately. For this reason, we recommend that you diligently check your mailbox and inbox for any data breach notifications.

Often, when this happens, companies will give you free access to one of the best identity theft protection services for a year. Since such services are usually quite expensive, such an offer is something to take advantage of, especially since it can help you recover from fraud and get your identity back if your identity is stolen.

In addition to signing up for offers from health care providers, you will also want to keep an eye on your bank statements for signs of fraud. In other words, make sure there are no large transactions that you don't remember, and that they haven't taken out loans or made credit cards in your name.

In the future, more information will be available from the various medical institutions and from PJ&A itself.

Categories