"Personal Information of 11 Million Patients Stolen in Data Breach at HCA Healthcare"

HCA Healthcare recently announced that the personal information of roughly 11 million patients was stolen in a data breach.  The incident was discovered on July 5 after a threat actor posted on an underground forum information allegedly stolen from HCA Healthcare.  The threat actor posted a list containing names, addresses, birth dates, gender information, phone numbers, email addresses, service dates, and appointment dates, according to HCA Healthcare.  The company is currently investigating the incident and cannot confirm the number of individuals whose information was impacted.  HCA Healthcare believes that the list contains approximately 27 million rows of data that may include information for approximately 11 million HCA Healthcare patients.  The company noted that the information was extracted from "an external storage location exclusively used to automate the formatting of email messages." According to the healthcare services provider, clinical information, payment information, or other sensitive information (such as passwords, Social Security numbers, and driver's license numbers) was not stolen in the attack.  HCA Healthcare has informed law enforcement of the incident and plans to contact the impacted individuals but believes the incident will not have a material impact.  One of the largest healthcare services providers in the US, HCA Healthcare operates 180 hospitals and more than 2,300 ambulatory sites of care across 20 states and the United Kingdom.

 

SecurityWeek reports: "Personal Information of 11 Million Patients Stolen in Data Breach at HCA Healthcare"

Submitted by Anonymous on