Data Breaches Reported by Fairfax Oral and Maxillofacial Surgery, Henwood Family Dentistry, Piedmont Healthcare and Surround Care

Fairfax Oral and Maxillofacial Surgery Ransomware Attack Impacts 236,000 Individuals

Fairfax Oral and Maxillofacial Surgery based in Virginia has reported the potential compromise of the protected health information (PHI) of around 235,931 persons in a ransomware attack last May 2023. The healthcare provider detected the security incident on May 16, 2023, upon noticing the encryption of files on its systems. The forensic investigation confirmed the access to its network by an unauthorized third party from May 15 to May 16, 2023.

Based on the breach notification sent to the Maine Attorney General, the investigation failed to get any proof of data theft, though the probability of stolen files cannot be excluded. The analysis of the files on the impacted portions of the system confirmed they included data like names, driver’s license numbers, medical insurance details, medical background data, and for some persons, Social Security numbers. Fairfax Oral and Maxillofacial Surgery mentioned that it has done something to minimize the risk of this kind of incident happening later on, such as improving its technical security procedures. Affected individuals received offers of free membership to the Experian IdentityWorksSM Credit 3B service for 12 months.

7,300 Patients of Henwood Family Dentistry Impacted by Cyberattack

Borgfeld Dental Center PLLC, dba Henwood Family Dentistry based in San Antonio, TX, has lately reported that the PHI of 7,300 patients was possibly viewed by unauthorized persons in August. The dental center detected the security breach on August 17, 2023, and the forensic investigation confirmed that the attacker accessed a desktop computer using a remote-access application, and used one user account credentials to gain access to its network.

Henwood Family Dentistry stated it knows that the attacker contacted one of its patients directly, and has cautioned patients not to respond to the attacker in case they are contacted. The Federal Bureau of Investigation was informed concerning the attack and is looking into the incident. The types of information compromised differed from one person to another and could have included at least one of the following: complete name, birth date, address, phone number, email address, driver’s license number, Social Security number, government-issued ID number, medical insurance data, and/or data about dental/orthodontic care.

Henwood Family Dentistry stated it took a number of mitigation steps, such as preventing unauthorized access, modifying passwords, changing the hard drives of the impacted computers, and examining its security tactics and systems to determine potential improvements. Impacted persons were provided free credit monitoring and identity theft protection services.

Cyberattack on Administrative Services Company Impacts Piedmont Healthcare

Health system Piedmont Healthcare, Inc., which operates 23 hospitals in the southeast United States, announced that its claims processing and administrative services company, Pharm-Pacc, suffered a cyberattack. The attack was discovered on March 24, 2023, and around March 15, 2023, Pharm-Pacc confirmed that the attacker accessed the PHI stored on its systems. On July 14, 2023, Piedmont Healthcare was informed that it was impacted by the attack. Pharm-Pacc has provided the 895 impacted Piedmont patients with credit monitoring, identity theft restoration, and fraud consultation services for 12 months.

Cyberattack on Navvis & Company Impacts Surround Care

Surround Care, LLC, a division of Navvis & Company, has reported the exposure of the PHI of 917 individuals in a cyberattack. Surround Care detected the attack on July 25, 2023, and started a forensic investigation, which confirmed that an unauthorized third party got access to its system from July 12, 2023 to July 25, 2023. The compromised data included names, birth dates, Medicare/Medicaid ID numbers, health plan details, medical treatment data, medical record numbers, patient account numbers, case ID numbers, provider/ physician data, health record data, and for certain persons, Social Security numbers. There was no proof of any identity theft or fraudulence found connected with this incident.

Victims of MOVEit Hacking

A lot of HIPAA-covered entities and business associates filed reports that they were impacted by the exploitation of a zero-day vulnerability in a MOVEit file transfer application by Progress Software in May 2023. Two of the victims were IBM and San Diego Pace. IBM has begun informing 630,755 persons about the theft of some of their PHI by the Clop group during the exploitation of the MOVEit vulnerability at the end of May. The cyberattack on IBM likewise impacted the Missouri Department of Social Services (DSS), which reported the compromise of names, department client numbers, birth dates, benefit eligibility status or coverage, and medical claims data during the attack. The Colorado Department of Health Care Policy & Financing (HCPF) was likewise impacted and confirmed the theft of PHI of 4,091,794 persons. Altogether, the data of over 10 million people is thought to have been compromised in the IBM attack.

Specialized health plan, San Diego PACE, providing services for people above 55 years old, has reported the theft of the data of a number of members during a cyberattack on Cognisight, its business associate. Cognisight provides San Diego PACE with healthcare management services and makes use of Progress Software’s MOVEit application for transferring files. The MOVEit application was breached at the end of May. On June 5, 2023, the company confirmed the theft of some plan members’ information. The late issuance of notifications was because of the time it took for San Diego PACE to check the impacted files and get updated contact data. Impacted persons were provided with free credit monitoring services.

Twitter Facebook LinkedIn Reddit Copy link Link copied to clipboard
Photo of author

Posted by

Mark Wilson

Mark Wilson is a news reporter specializing in information technology cyber security. Mark has contributed to leading publications and spoken at international forums with a focus on cybersecurity threats and the importance of data privacy. Mark is a computer science graduate.