Patient data exposed at Menorial Hermann Health Systems after unauthorized access

https://www.khou.com/article/news/local/memorial-hermann-cyberattack-security-breach/285-1cc8295d-48a4-452e-a6f2-1b4fd059f201

Exploit: Third-Party Breach
Memorial Hermann Health System: Healthcare Provider

3964497747

Risk to Business: 1.861 = Severe

Memorial Hermann Health System is notifying patients that their data has been exposed after a data security incident at one of their service providers, Advent Health Partners. That company has been investigating unauthorized activity on company email accounts related to Memorial Hermann data. The incident was first spotted in September 2021.

3964497747

Individual Impact: 1.712 = Severe

An unauthorized third party accessed multiple files containing Memorial Hermann patients’ protected health information (PHI) that may include first names, last names, dates of birth, social security numbers, driver’s license numbers, financial information, health insurance information and treatment information.

Customers Impacted: 6,260
How It Could Affect Your Customers’ Business: Cybercriminals are poised to attack any company that handles or stores large amounts of valuable personal or health-related data.

Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk

*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.


3 Essential Types Of Cyber Security Your Business Must HaveCLICK HERE!
+ +