Data Breach Alert: Monongalia Health System, Inc. | Console and Associates, PC – JDSupra – JD Supra

Data Breach Alert: Monongalia Health System, Inc. | Console and Associates, PC - JDSupra - JD Supra

Recently, Monongalia Health System, Inc. (“Monongalia Health”) confirmed that the company experienced a data breach, resulting in sensitive information of patients, employees, providers and contractors being compromised. The data breach lawyers at Console & Associates, P.C. are going to begin interviewing victims of the breach to determine what damages they sustained and what legal claims may be available to them. If you recently learned your information was compromised in the recent breach, reaching out to a data breach lawyer is the first step to understanding all of your options.

What We Know So Far About the Monongalia Health System Data Breach

Monongalia Health System, Inc. is a healthcare company based in Morgantown, West Virginia. The company operated three hospitals: Mon Health Medical Center (formally Mon General Hospital) in Morgantown, WV; Mon Health Preston Memorial Hospital in Kingwood, WV; and Mon Health Stonewall Jackson Hospital in Weston, WV. Together the Mon Health system provides a wide range of care to patients, including oncology, orthopedics, physical therapy, obstetrics/gynecology, general surgery, radiology, pulmonology, primary care, gastroenterology, urology, sleep therapy, dermatology, vein care and wound care.

According to a notice posted on the company’s website, on December 18, 2021, Mon Health learned of a data security incident resulting in an unauthorized party gaining access to its IT network. On December 30, 2021, the company determined that, as a result of the incident, an unauthorized party was able to access certain sensitive information pertaining to some patients, providers, employees and contractors.

Upon learning of the extent of the security breach, Monongalia Health System then reviewed the affected files to determine what information was compromised. While the compromised information varies by consumer, it may include parties’ names, addresses, Social Security numbers, Medicare Health Insurance Claim Numbers, dates of birth, patient account numbers, health insurance ID numbers, medical record numbers, dates of service, provider names, claims information, medical and clinical treatment information and status as a current or former Mon Health patient or member of Mon Health’s employee health plan.

On February 28, 2022, Monongalia Health System began sending out data breach notification letters to all individuals whose information was compromised as a result of the breach.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Mon Health, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

See also  Ask a Broker: Can I Offer Health Insurance Reimbursement to Employees?

Given this reality, individuals who receive a Monongalia Health System data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like Mon Health are responsible for protecting the consumer data in their possession. If evidence emerges that Mon Health failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the Mon Health Data Breach?

When customers, contractors, employees or providers decided to allow Mon Health access to their personal information they assumed that the company would take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the Monongalia Health System data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Mon Health is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against Monongalia Health System, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a Monongalia Health System Data Breach Notification?

If Monongalia Health System sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

See also  Abdul El-Sayed: Stop making auto insurance double as health insurance - Crain's Detroit Business

Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the data breach letter posted on the Monongalia Health System website::

Dear [Consumer],

Monongalia Health System, Inc., including its affiliated hospitals Monongalia County General Hospital Company, Stonewall Jackson Memorial Hospital Company and Preston Memorial Hospital Corporation (collectively, “Mon Health”) is committed to enhancing the health of the communities it serves, one person at a time, and protecting the privacy and security of the information it maintains.

On December 30, 2021, Mon Health determined that a data security incident resulted in unauthorized access to information pertaining to Mon Health patients, providers, employees, and contractors. Mon Health first learned of the incident on December 18, 2021, when it was alerted to unusual activity in its IT network which disrupted the operations of some of Mon Health’s IT systems. Upon learning of this, to protect its patients and secure its systems, Mon Health immediately took a significant portion of its IT network and systems offline and initiated downtime procedures. Mon Health also conducted an enterprise wide-password reset, implemented network hardening measures, notified law enforcement, and launched a comprehensive investigation, with the assistance of a third-party forensic firm.

Mon Health’s investigation confirmed that this incident did not involve unauthorized access to Mon Health’s electronic health records systems. Through the investigation, Mon Health determined that unauthorized parties accessed its IT network between December 8, 2021 and December 19, 2021. Mon Health’s investigation cannot rule out the possibility that, while in its IT network, the unauthorized parties may have accessed files on IT systems that contain patient, provider, employee, and contractor information.

This information may have included the following information relating to patients and members of Mon Health’s employee health plan: names, addresses, Social Security numbers, Medicare Health Insurance Claim Numbers (which could contain Social Security numbers), dates of birth, patient account numbers, health insurance plan member ID numbers, medical record numbers, dates of service, provider names, claims information, medical and clinical treatment information and/or status as a current or former Mon Health patient or member of Mon Health’s employee health plan.

Beginning on February 28, 2022, Mon Health will mail notice letters to patients whose information may be involved in this incident.

Mon Health recommends that patients remain vigilant by reviewing their financial account statements for any unauthorized activity. If patients identify charges or activity they did not authorize, they should contact their financial institution immediately. Additionally, Mon Health encourages patients to review the statements they receive from their healthcare providers and health insurance plans. If patients see any services that were not received, they should contact the relevant provider or health plan immediately.

See also  What Medicare Part B Covers

Mon Health deeply regrets any inconvenience or concern this incident may cause. To help prevent something like this from happening again, Mon Health has implemented, and will continue to adopt, additional safeguards and technical security measures to further protect and monitor its systems.

Mon Health has established a dedicated, toll-free call center to help answer questions from individuals whose information may have been involved in this incident. If you have any questions about this incident, please call Mon Health’s incident response line at (855) 568-2163, Monday through Friday, between 9:00am to 6:30pm, Eastern Time (except for on major U.S. holidays).

Frequently Asked Questions (FAQs)

What happened?

Mon Health experienced a data security incident which may have resulted in unauthorized access to information pertaining to Mon Health patients, providers, employees, and contractors.

While the investigation confirmed that this incident did not involve unauthorized access to Mon Health’s electronic health records systems, Mon Health cannot rule out the possibility that, while in its IT network, the unauthorized parties may have accessed files on other IT systems that contain information relating to Mon Health’s patients and health plan members.

Mon Health is now mailing notice letters to individuals whose information was contained within files which may have been accessed as a result of this incident.

How do you know Mon Health’s patient records / systems are safe now?

Mon Health’s response to this incident included taking a significant portion of its IT network and systems offline, the initiation of downtime procedures, an enterprise wide-password reset, and the implementation of network hardening measures. Mon Health methodically brought its systems back online once it confirmed that they were secure and that it was safe to do so.

Additionally, while Mon Health’s investigation confirmed that this incident did not involve Mon Health’s electronic health records systems, Mon Health has implemented, and will continue to adopt, additional safeguards and technical security measures to further protect and monitor its systems going forward.

What patient data was involved?

While the investigation confirmed that this incident did not involve unauthorized access to Mon Health’s electronic health records systems, Mon Health cannot rule out the possibility that, while in its IT network, the unauthorized parties may have accessed files on other IT systems that contain information relating to Mon Health’s patients.

This information may have included the following information relating to patients: names, addresses, Social Security numbers, Medicare Health Insurance Claim Numbers (which could contain Social Security numbers), dates of birth, patient account numbers, health insurance plan member ID numbers, medical record numbers, dates of service, provider names, medical and clinical treatment information and/or status as a current or former Mon Health patient.

Mon Health has begun mailing notices to individuals whose information may have been involved in the incident.

How is Mon Health responding?

Upon learning of this incident, to protect its patients and secure its systems, Mon Health immediately took a significant portion of its IT network and systems offline and initiated downtime procedures. Mon Health also conducted an enterprise wide-password reset, implemented network hardening measures, notified law enforcement and launched a comprehensive investigation. Finally, to help prevent something like this from happening again, Mon Health has implemented, and will continue to adopt, additional safeguards and technical security measures to further protect and monitor its systems.