Follow Us:

Go to the DFT Communications Facebook Page
Go to the DFT Communications Instagram
Go to the DFT Communications Linkedin Page
Go to the DFT Communications YouTube Channel

Call Now!  1-877-653-3100

Security Alert: Medical Records Hackers’ Spring Fling

Now, more than ever, we must be diligent about protecting our data because—as you’re about to learn—even the best laid plans may not save the day.

 

Managed Care of North America, a dental benefits provider, reported that it was a target of a massive data breach affecting nearly 9 million people. A forensic analysis determined that the company’s network had been compromised and infected with malware, resulting in a number of files being copied or removed. The ransomware group, LockBit, demanded $10 million or they would publish the data. MCNA did not pay the ransom, and the data (including SSNs, personally identifiable information, and health records) was released.

 

Beneficiaries of 112 insurance plans (including Medicaid) were notified and offered 12 months of credit monitoring, but victims of health data breaches have additional concerns beyond their credit. Sometimes they have the insurance cancelled, reimbursements are denied, or they have to reapply for coverage (resulting in lapses and potentially uncovered claims).

 

Here are a few steps you can take to get your healthcare back on track after a breach:

  1. File an Identity Theft Report with the Federal Trade Commission (https://identitytheft.com)
  2. If you use Medicare or Medicaid, call 800-HHS-TIPS to report the theft.
  3. Monitor your credit carefully and contact the three credit bureaus if an unpaid charge or attempt to collect appears.
  4. Contact all your medical providers and get a complete record of all services, including those for your partner and children. This is important to ensure no services you or your family did not receive were paid, but also to ensure all information (like blood type, implanted devices, and allergies to medications) is current and correct.

 

Being the victim of theft is mentally, emotionally, and financially exhausting, but having your personal medical data taken is so much more invasive. With so much of our medical data now housed on-line, a breach is (unfortunately) always possible. What happens after is up to you.