Peoples Community Health Clinic Issues Notice of Data Security Incide

Peoples Community Health Clinic Impacted By Netgain Cyber Incident-01

Peoples Community Health Clinic (“PCHC”) is providing notice of a recent data security event that may affect the privacy of information of certain PCHC patients.  This notification provides information about the event, PCHC’s response to it, and resources available to individuals to help protect their information, should they feel it necessary to do so.

What Happened?  On March 22, 2021, PCHC became aware of suspicious activity related to an employee’s email account. Following this, PCHC promptly launched an investigation with the assistance of third-party forensic specialists to assess the security of its systems and the nature and scope of this incident. This investigation determined that an unauthorized individual gained access to one PCHC email account between March 18, 2021 and March 22, 2021 but could not confirm what specific information within this account may have been actually accessed by the unauthorized individual.

Also Check: Introducing the TOUGHBOOK S1 Developed to deliver all the features you want, and all the rugged you need

Therefore, in an abundance of caution, PCHC undertook a diligent and comprehensive review of the entire contents of this account in order to determine the full universe of sensitive data that could have been subject to unauthorized access. On May 24, 2021, PCHC completed this review and confirmed the full scope of sensitive data and potentially affected individuals.  To date, PCHC has found no evidence suggesting any actual or attempted misuse of information as a result of this incident.

What Information Was Involved?  While the specific data elements vary for each potentially affected individual, the scope of information potentially involved includes: name; address; Social Security number; date of birth; driver’s license number or state identification number; medical diagnosis/medical treatment information; health insurance information; payment card number; or card CVV/expiration date. PCHC is in the process of notifying individuals whose information was involved.

Also Read: Disengaged Employees Pose a Serious Security Risk to Organizations

What Is PCHC Doing?  Data privacy and security are among PCHC’s highest priorities, and there are extensive measures in place to protect information in PCHC’s care. Upon discovery, PCHC promptly commenced an investigation to confirm the nature and scope of this incident and determine whether there was sensitive information contained within the impacted account. In an abundance of caution, PCHC is providing notice of this incident to potentially impacted individuals and pertinent state and/or federal regulators.  As part of PCHC’s ongoing commitment to the security of information, all policies and procedures are being reviewed and enhanced where possible, additional safeguards are being implemented, and workforce training is being conducted to reduce the likelihood of a similar event in the future.

For more such updates follow us on Google News ITsecuritywire News