Independent Case Management & Conifer Health Solutions Report Cyberattacks

Independent Case Management (ICM) based in Little Rock, AR, a provider offering home and community-based assistance for persons with mental and developmental handicaps, recently informed 3,307 persons about the potential theft of some of their protected health information (PHI) in a ransomware attack.

As per the notification letters, the attack affected three servers, which were encrypted on December 24, 2021. The attackers dropped a ransom note on the servers, but ICM only detected the attack on June 15, 2022. ICM only used the servers to save historical worker and customer information.

As soon as ICM detected the attack, a third-party IT company isolated the servers to do security scans and make sure that server access was blocked. No other systems or information were impacted. The investigation affirmed that the attack only affected 3 servers, which contained the following data: names, addresses, birth dates, health records, insurance policy and payment details, Medicaid numbers, and Social Security numbers. A number of employee records were likewise saved on the servers. ICM stated it wasn’t possible to know which particular personal data was accessed, deleted, or wrongly used.

  • ICM stated the following steps were undertaken to enhance the privacy and safety of personal data:
  • performing routine security scans
  • applying multifactor authentication
  • enhancing monitoring systems
  • giving extra cybersecurity training to the workforce

Email Account Breach at Conifer Health Solutions

Conifer Health Solutions based in Frisco, TX, a company offering healthcare providers with revenue cycle management and other administrative services, recently found out that an unauthorized third-party acquired access to a business email account hosted by Microsoft Office 365.

The breach was discovered while doing an internal audit, with the succeeding investigation confirming the compromise of the email account on January 20, 2022. The breach only affected one email account, which was independent of its internal systems and network. The analysis of the email account was done from June 13 to August 3, which confirmed that it held the PHI of 2,787 persons. The following data were compromised: full names, birth dates, addresses, financial account details, medical and treatment data, medical insurance details, billing and claims data, and Social Security numbers.

Conifer Health Solutions immediately took steps to avoid more unauthorized access. Additional security procedures were already put in place, such as multifactor authentication and upgraded checking of the email environment. The company also offered free credit monitoring and identity protection services to those who had their financial account details or Social Security numbers exposed.

Twitter Facebook LinkedIn Reddit Copy link Link copied to clipboard
Photo of author

Posted by

Mark Wilson

Mark Wilson is a news reporter specializing in information technology cyber security. Mark has contributed to leading publications and spoken at international forums with a focus on cybersecurity threats and the importance of data privacy. Mark is a computer science graduate.