Data Breach Alert: Cancer & Hematology Centers of Western Michigan, P.C. – JD Supra

0
530

Recently, Cancer & Hematology Centers of Western Michigan, P.C. confirmed that the company was the victim of a ransomware attack that compromised the sensitive information of as many as 43,071 employees and patients.
If you received a data breach notification, it is essential you understand what is at risk. The data breach lawyers at Console & Associates, P.C. are actively investigating the Cancer & Hematology Centers of Western Michigan data breach on behalf of people whose information was exposed. As a part of this investigation, we are providing free consultations to anyone affected by the breach who is interested in learning more about the risks of identity theft, what they can do to protect themselves, and what their legal options may be to obtain compensation from Cancer & Hematology Centers of Western Michigan.
Last year, 1,862 data breaches affected more than 189 million people. On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, credit damage, and may even end up with a criminal record. Taking immediate action is the best way to prevent the worst consequences of a data breach.
According to a notice posted on the Cancer & Hematology Centers of Western Michigan website, the company was recently targeted in a ransomware attack. As a result of the cybersecurity incident, unauthorized individuals were able to access certain information pertaining to patients and employees.
While the compromised information varies based on the individual, for employees, it may include your Social Security number and bank account information. As for patients, the leaked information may include certain portions of your health record.
On March 18, 2022, the Cancer & Hematology Centers of Western Michigan began sending out data breach notification letters to all individuals whose information was compromised as a result of the recent data security incident.
Cancer & Hematology Centers of Western Michigan, P.C. is a physician-owned oncology and hematology practice based in Grand Rapids, Michigan. The company operated five health centers throughout western Michigan, including Holland Cancer Center, CHCWM – East, CHCWM – Muskegon, Lacks Cancer Center at St. Mary’s, and Lemmen-Holton Cancer Pavilion. Cancer & Hematology Centers of Western Michigan also operates five regional clinics: Spectrum Health United Hospital, Spectrum Health Reed City Hospital, Spectrum Health Ludington Hospital, Spectrum Health Gerber Memorial Hospital, Pennock Hospital Physician Center. CHCWM employs approximately 348 people and generates more than $20 million in annual revenue.
Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted CHCWM, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.
Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.
While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.
Given this reality, individuals who receive a Cancer & Hematology Centers of Western Michigan data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like CHCWM are responsible for protecting the consumer data in their possession. If evidence emerges that CHCWM failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.
When individuals trusted CHCWM with their information—either as a patient or employee— they assumed that the company would take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.
When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.
Of course, given the recency of the Cancer & Hematology Centers of Western Michigan data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting CHCWM is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.
If you have questions about your ability to bring a data breach class action lawsuit against Cancer & Hematology Centers of Western Michigan, reach out to a data breach attorney as soon as possible.
If Cancer & Hematology Centers of Western Michigan sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:
Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.
Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.
Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.
Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.
Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.
Below is a copy of the data breach notice posted on the Cancer & Hematology Centers of Western Michigan, P.C. website:
Dear [Consumer],
Cancer & Hematology Centers of Western Michigan was the victim of a ransomware attack in late December that affected a portion of our database.
During this incident, unauthorized individuals may have accessed first and last names as well as other select pieces of information stored on the impacted database. For our patients, this may have included certain components of their health record. For our employees, Social Security numbers or bank information may have been accessed. We have no indication that anyone’s data has been misused or further disclosed. Additionally, we have confirmed that there was no unauthorized access to the electronic medical records system.
Partnering with an outside team of respected IT and forensic experts, we worked to restore our systems and to ensure our data security. We also reported this incident to the FBI.
Working in tandem with our IT and forensic teams, we have conducted a thorough investigation to determine what occurred. The forensic analysis and investigation performed by a third-party IT security company could not identify any evidence showing unauthorized parties currently have access to our data or our system, or that there is risk for compromise to other systems.
We are now working with patients and employees who may have been affected. Out of an abundance of caution, we are offering credit monitoring at no charge. We also have established a toll-free hotline, 855.896.4446 to provide real-time answers for affected individuals.
Even one instance is one too many, and we have taken additional steps to strengthen our data security procedures. These include enhancing our security procedures, decommissioning several servers, mandating additional training, reviewing our policies and contracting with a third party for ongoing security monitoring.
Events of this nature are affecting an increasing number of companies in the U.S. and around the world. The federal government, law enforcement, and industry experts are working in tandem to address this activity.
We are sorry that this incident occurred and apologize to patients and team members who may have been affected. Safeguarding the personal information of our patients and employees is of the utmost importance to us. Since it is possible that we may have insufficient contact information for some individuals, we are posting this additional substitute notice as permitted by HIPAA, and this substitute notice will remain active for at least 90 days.
See more »
DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.
© Console and Associates, P.C. | Attorney Advertising
Refine your interests »
This website uses cookies to improve user experience, track anonymous site usage, store authorization tokens and permit sharing on social media networks. By continuing to browse this website you accept the use of cookies. Click here to read more about how we use cookies.
Back to Top
Explore 2022 Readers’ Choice Awards
Copyright © JD Supra, LLC

source