"Patient Information Compromised in Data Breach at San Diego Healthcare Provider"

San Diego healthcare services provider Sharp HealthCare has started to inform patients that some of their information was compromised in a recent data breach.  A not-for-profit healthcare provider, Sharp operates multiple hospitals and facilities in San Diego County, has 19,000 employees, and works with roughly 2,700 affiliated physicians.  The incident took place on January 12, when an unauthorized party gained access to a server running the Sharp.com website.  The healthcare services provider stated that the unauthorized access lasted only a few hours, but during this time, the attackers accessed a file containing patient data.  The compromised information, the company says, includes names, payment amounts, which Sharp facilities received the payments, and Sharp identification numbers and/or invoice numbers.  The company noted that payment card data, Social Security numbers, contact information, health insurance details, birth dates, clinical information, or details about received services were not accessed.  Additionally, this incident did not involve unauthorized access to Sharp’s medical record systems or the FollowMyHealth patient portal.  The organization stated that the incident only impacted Sharp patients who used the online bill payment service to pay a bill or invoice between August 12, 2021, and January 12, 2023.  According to The San Diego Union Tribune, roughly 63,000 individuals were impacted.

 

SecurityWeek reports: "Patient Information Compromised in Data Breach at San Diego Healthcare Provider"

Submitted by Anonymous on