Cyber bandits stole data from 13.4 million Kaiser Permanente patients

Father

Professional
Messages
2,604
Reputation
4
Reaction score
624
Points
113
The leak was made possible due to a low security level of one of the company's suppliers.

In one of the largest medical organizations in the United States, Kaiser Permanente, a cyber incident occurred, as a result of which the personal data of approximately 13.4 million users was compromised.

Kaiser Permanente, founded back in 1945, provides healthcare services and health insurance. The organization's network includes dozens of hospitals and hundreds of medical offices, serving millions of Americans, mostly on the west coast of the United States.

The security incident is related to unauthorized access to the systems of City of Hope, a key service provider for Kaiser Permanente. On October 12, 2023, suspicious activity was detected in the City of Hope systems, which was later confirmed as a cyber attack.

The unauthorized intrusion, which occurred sometime between September 19 and October 12, allowed attackers to access and copy files containing sensitive information of millions of people, including their names, contact details, social security numbers, medical records and other data.

Following the discovery of the breach, City of Hope quickly took action to address further risks to its systems and data. Third-party cybersecurity experts were brought in to help ensure network security and conduct a thorough investigation.

This incident caused serious concern among Kaiser Permanente users and provoked discussions about the need to strengthen data security measures in the medical industry.

City of Hope has strengthened its security measures, including the introduction of advanced cybersecurity technologies and strengthening security protocols to prevent future incidents. From now on, the company is committed to maintaining the highest standards of patient data protection.

In recognition of the potential risks to affected individuals, City of Hope offers two years of free monitoring to protect victims from fraud and identity theft.

The company also advises all affected individuals to remain vigilant, regularly checking account statements and credit history reports, and immediately report any suspicious activity to their financial institutions.
 
Top