Saturday, June 29, 2024

Former IT Employee Stolen 1 Million Geisinger Patient’s Personal Data

Geisinger Health System discovered a data breach involving the personal information of over one million patients.

The breach was traced back to a former employee of Nuance Communications Inc., an external vendor providing IT services to Geisinger.

The ex-employee accessed the data just two days after being terminated.

Upon this discovery, Geisinger promptly notified Nuance, permanently revoking the former employee’s access to their records.

An immediate investigation was launched, and law enforcement was engaged to handle the situation.

Nuance’s investigation revealed that the former employee might have accessed and taken various personal details of Geisinger patients.

The compromised information included names, dates of birth, addresses, medical record numbers, phone numbers, and other sensitive data.

Scan Your Business Email Inbox to Find Advanced Email Threats - Try AI-Powered Free Threat Scan

However, no financial information, Social Security numbers, or insurance details were accessed.

Law enforcement requested Nuance to delay notifying the affected patients to avoid impeding their investigation.

The former employee has since been arrested and is now facing federal charges.

Geisinger’s Chief Privacy Officer, Jonathan Friesen, expressed his concern and regret over the incident. “Our patients’ and members’ privacy is a top priority, and we take protecting it very seriously,” Friesen stated.

“We continue to work closely with the authorities on this investigation, and while I am grateful that the perpetrator was caught and is now facing federal charges, I am sorry that this happened.”

Patient Guidance and Support

Geisinger has begun notifying the affected patients and is urging them to review the information provided in the notice.

Patients are encouraged to contact the dedicated support line at 855-575-8722, available Monday through Friday from 9 a.m. to 9 p.m. Eastern Time, excluding major U.S. holidays.

The engagement number B124651 should be provided when calling.

Additionally, patients are advised to carefully review their health plan statements and report any unauthorized services to their health insurer immediately.

This proactive approach aims to mitigate any potential misuse of the compromised data.

Geisinger remains committed to safeguarding patient information and is taking all necessary steps to prevent such incidents in the future.

The collaboration with law enforcement and ongoing investigation underscores their dedication to maintaining the trust and security of their patient’s personal information.

Stay in the loop with the latest cybersecurity by following us on Linkedin and X for daily updates!

Website

Latest articles

HubSpot Investigating Cyber Attack Following Customer Account Hacks

Marketing and sales software giant HubSpot announced on Friday that it is investigating a...

Snowblind Abuses Android seccomp Sandbox To Bypass Security Mechanisms

A new Android banking trojan named Snowblind was discovered that exploits the Linux kernel...

TeamViewer Internal Systems Accessed by APT Hackers

TeamViewer, a leading provider of remote access software, announced that attackers had compromised its...

U.S. Department of Justice Announced $10 Million Reward For Russian Hacker

The U.S. Department of Justice has announced a $10 million reward for information leading...

Chinese Hacker Groups Using Off-The-Shelf Tools To Deploy Ransomware

Cyberespionage actors are increasingly using ransomware as a final attack stage for financial gain,...

Infinidat Revolutionizes Enterprise Cyber Storage Protection to Reduce Ransomware and Malware Threat Windows

Infinidat, a leading provider of enterprise storage solutions, has introduced a new automated cyber...

Poc Exploit Released for Fortra Filecatalyst SQL Injection Vulnerability

A Proof-of-Concept (PoC) exploit has been released for a critical SQL Injection vulnerability in...
Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Free Webinar

API Vulnerability Scanning

71% of the internet traffic comes from APIs so APIs have become soft targets for hackers.Securing APIs is a simple workflow provided you find API specific vulnerabilities and protect them.In the upcoming webinar, join Vivek Gopalan, VP of Products at Indusface as he takes you through the fundamentals of API vulnerability scanning..
Key takeaways include:

  • Scan API endpoints for OWASP API Top 10 vulnerabilities
  • Perform API penetration testing for business logic vulnerabilities
  • Prioritize the most critical vulnerabilities with AcuRisQ
  • Workflow automation for this entire process

Related Articles