2021 Q1 Round Up: Data Leaks in Healthcare Sector

    Healthcare Data Breach

    The COVID-19 pandemic has led to increased activity from cybercriminals, targeting the healthcare sector and exposing almost 12 billion protected health information (PHI). The confirmed data leaks in the healthcare industry increased by 58% in 2020. Threat actors took advantage of the national crisis and organized hacking incidents, including ransomware attacks and phishing scams, and exposed employees’ identities and personal data as well as patients’ records.

    Cybercriminals are generally interested in records of medical provider networks because they can contain valuable financial information that can be sold or used for their personal gain. Attackers gather healthcare information to either file for insurance claims or obtain expensive medical services and medications under a patient’s name, making the healthcare organization responsible for the charges. According to Verizon, 95% of data leaks have a financial impact of between $826 and $653,587.

    Are you involved in these data leakes?

    The U.S. Department of Health and Human Services Leak Portal recorded that these notable data leaks have affected more than 50,000 users for the first quarter of 2021:

    January

    • American Anesthesiology, Inc.
      American Anesthesiology, Inc. and its affiliated anesthesia practices notified almost 127,000 patients that may have been impacted by the cyberattack on its service provider.
    • Roper St. Francis Healthcare  
      190,000 patients were affected by Roper St. Francis Healthcare’s phishing attack.
    • Leon Medical Centers, LLC
      Leon Medical Centers suffered a Conti ransomware attack in early November 2020, which was initially reported to the HHS Office for Civil Rights on January 8, 2021 as affecting 500 individuals. 
    • Hendrick Health
      Texas-based Hendrick Health has potentially compromised the protected health information of more than 640,000 individuals.
    • Florida Healthy Kids Corporation
      Florida Healthy Kids Corporation posted a notice on their site about a data leak incident which exposed 3.5 million personal information.

    February

    • Gore Medical Management, LLC
      Gore Medical Management, a medical practice company based in Griffin, GA, has discovered a historic data leak involving the PHI of 79,100 individuals.
    • RF EYE PC dba Cochise Eye and Laser
      Arizona-based Cochise Eye and Laser recently notified 100,000 patients that their data was potentially compromised or deleted after a ransomware attack.
    • The Kroger Co.
      Kroger reports Accellion data leak affecting almost 1.5 million pharmacy records and associate HR data.
    • Humana Inc.
      Louisville, KY-based Humana recently began notifying about 65,000 health plan members that their personal information may have been exposed in a medical records leak.
    • Elara Caring
      A data leak at U.S. healthcare provider Elara Caring has potentially exposed the personal details of more than 100,000 elderly patients.
    • Summit Behavioral Healthcare
      Summit Behavioral Healthcare, a Brentwood, TN-based provider of behavioral health services and operator of 18 treatment centers throughout the United States, has discovered a compromise in two employees’ email accounts which exposes more than 70,000 records of individuals.

    March

    • Saint Alphonsus Health System
      A phishing attack on Saint Alphonsus Health System in Boise, ID has resulted in the exposure of almost 135,000 patient information and has also impacted patients of Saint Agnes Medical Center in Fresno, CA.
    • Woodcreek Provider Services LLC
      Woodcreek Provider Services discovered a ransomware attack on its service provider with more than 200,000 affected individuals.
    • Preferred Home Care of New York/Preferred Gold
      Preferred Home Care of New York suffered a leak affecting 92,283 individuals.
    • Mobile Anesthesiologists
      Misconfiguration resulted in exposure of the personal health information of 65,000 Mobile Anesthesiologists patients.
    • SalusCare
      SalusCare, a provider of behavioral healthcare services in Southwest Florida, experienced a cyberattack in March exposing 85,000 of patient and employee data.
    • Cancer Treatment Centers of America at Midwestern Regional Medical Center
      Cancer Treatment Centers of America is alerting 104,808 patients of its Midwestern Regional Medical Center that some of their protected health information was contained in an email account that was accessed by an unauthorized individual.
    • The Centers for Advanced Orthopaedics
      Orthopaedics practice discovers year-long email leak affecting 125,000 patients.
    • California Health & Wellness
      More than 1.2 million Health Net members affected by Accellion cyberattack.
    • Trusted Health Plans, Inc.
      PHI of more than 200,000 Washington D.C. Health Plan members was stolen by hackers.
    • Personal Touch Holding Corp.
      Medical records of 156,400 Personal Touch Home Care patients were compromised in a ransomware attack on its EHR hosting company.
    • Apple Valley Clinic
      Apple Valley Clinic in Minnesota has started notifying 157,939 patients that some of their protected health information was compromised in a ransomware attack on one of its information technology vendors.

    Keep your personal data safe


    We are certain that cybercriminals will not get their hands off the healthcare sector and will continue to deploy attacks to gain personal data. If you are a patient or affiliated with these healthcare providers, your personal data may be compromised.

    Maintain your digital security and make it a priority to protect your personal data using Trend Micro™ ID Security and prevent your data from being leaked on the dark web.

    Trend Micro™ ID Security can monitor your personal data and alert you if any of your private information is leaked.

    Trend Micro ID Security includes:

    • Dark Web Personal Data Manager
    • Credit Card Checker
    • Email Checker
    • Password Checker

    Scan the QR code below to download Trend Micro ID Security for Android/iOS now:

    Or click the button for more information about Trend Micro ID Security:

    Post a comment

    Your email address won't be shown publicly.

    0 Comments

      This website uses cookies for website functionality, traffic analytics, personalization, social media functionality and advertising. Our Cookie Notice provides more information and explains how to amend your cookie settings.