Gallup, NM-based Rehoboth McKinley Christian Health Care Services (RMCHCS) has announced it was the victim of a ransomware attack in February 2021 in which patient data was exfiltrated.
The Conti ransomware gang struck in February and stole a range of sensitive data, including job application data, background check information, staff reports, and the protected health information of patients. A sample of the stolen files was uploaded to the Conti data leak site to pressure the healthcare provider into paying the ransom. The data is no longer listed on the leak site, but it is unclear whether the ransom was paid.
RMCHCS discovered on February 16, 2021 that patient data had been stolen by the ransomware group. RMCHSC engaged a third-party computer forensics firm to investigate the attack and determined the attackers exfiltrated data between January 21 and February 5, 2021. A review of the files potentially accessed by the hackers was completed on April 30, 2021 and notification letters were sent to those individuals.
RMCHCS said the data potentially accessed included names, addresses, telephone numbers, email addresses, dates of birth, dates of service, Social Security numbers, driver’s license numbers, password numbers, tribal ID numbers, health insurance information, medical record numbers, provider names, diagnoses, treatment information, prescription information, financial account information, and billing and claims data. The types of data potentially compromised varied from individual to individual.
Free identity monitoring and restoration services have been offered to individuals affected by the breach and RMCHCS said it has hardened its systems against attacks by hackers and has increased security and monitoring.
The breach is believed to have affected 209,280 individuals.
The post Rehoboth McKinley Christian Health Care Services Notifies Patients about February 2021 Ransomware Attack appeared first on HIPAA Journal.