Data Breach Alert: Christie Business Holdings Company, P.C. (“Christie Clinic”) – JD Supra

0
471

Recently, Christie Business Holdings Company, P.C., also known as Christie Clinic, confirmed that an unauthorized party was able to access sensitive patient information after gaining access to one of the company’s email accounts.
If you received a data breach notification, it is essential you understand what is at risk. The data breach lawyers at Console & Associates, P.C. are actively investigating the Christie Clinic data breach on behalf of people whose information was exposed. As a part of this investigation, we are providing free consultations to anyone affected by the breach who is interested in learning more about the risks of identity theft, what they can do to protect themselves, and what their legal options may be to obtain compensation from Christie Clinic.
Last year, 1,862 data breaches affected more than 189 million people. On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, credit damage, and may even end up with a criminal record. Taking immediate action is the best way to prevent the worst consequences of a data breach.
According to an official filing by the company, Christie Clinic recently identified suspicious activity on one of the company’s business email accounts. In response, Christie Clinic engaged in an investigation of the incident to learn more about its causes, as well as whether any patient information was compromised as a result. On January 27, 2022, the company confirmed that between July 14, 2021 and August 19, 2021, an unauthorized party had access to the email account.
Upon learning of the extent of the security breach, Christie Clinic then reviewed the affected email account to determine what information was compromised. While the compromised information varies based on the patient, it may include name, address, Social Security number, medical information, and health insurance information. Christie Clinic explains that the unauthorized actor did not have access to the electronic medical record, MyChristie patient portal, or Christie Clinic’s network.
On March 10, 2022, Christie Clinic identified all affected parties and, on March 25, 2022, it began sending out data breach notification letters to all individuals whose information was compromised as a result of the recent data security incident.
Established in 1928, Christie Clinic is a physician-owned, medical practice with multiple locations throughout Illinois. Christie Business Holding Company, P.C. is the legal name of the company that owns and operates Christie Clinic. The company is based in Champaign, Illinois and employs approximately 900 people. Christie Business Holding Company, P.C. generates roughly $132 million in annual revenue.
Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Christie Clinic, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.
Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.
While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.
Given this reality, individuals who receive a Christie Clinic data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like Christie Clinic are responsible for protecting the patient data in their possession. If evidence emerges that Christie Clinic failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.
When patients decided to seek treatment at Christie Clinic, they assumed that the company would take their privacy concerns seriously. And it goes without saying that patients would think twice before giving an organization access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.
When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow patients to pursue civil data breach claims against organizations that fail to protect their information.
Of course, given the recency of the Christie Clinic data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Christie Clinic is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.
If you have questions about your ability to bring a data breach class action lawsuit against Christie Clinic, reach out to a data breach attorney as soon as possible.
If Christie Clinic sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:
Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.
Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.
Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.
Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.
Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.
Below is a copy of the initial data breach letter issued by Christie Business Holdings Company, P.C.:
Dear [Consumer],
Christie Business Holdings Company, P.C. (“Christie Clinic”) writes to notify you of an incident that may affect the privacy of some of your information. In an abundance of caution, we are notifying potentially impacted individuals, including you, so that you may take additional steps to better protect your personal information, should you feel it is appropriate to do so. We do not have any evidence of identity theft or misuse of your personal information as a result of this incident, however we take this incident seriously, and this letter provides details of the incident, our response, and steps you may take to better protect against possible misuse of your information, should you feel it appropriate to do so.
What Happened? Christie Clinic recently discovered suspicious activity related to one of its business email accounts. This event did not impact Christie Clinic’s computer systems, electronic medical record, MyChristie patient portal, or patient care. The suspicious activity was occurring with respect to only a single user email account. Christie Clinic promptly launched an internal investigation to determine the nature and scope of this incident, and contacted federal law enforcement and worked with them to mitigate the impact of the unauthorized access. We also engaged a leading data forensics firm, and on January 27, 2022, Christie Clinic’s investigation confirmed that there was unauthorized access to the affected email account from July 14, 2021 to August 19, 2021. The investigation indicated that the purpose of the unauthorized access was to intercept a business transaction between Christie Clinic and a third party vendor. This investigation was unable to determine to what extent email messages in the account were actually viewed or accessed by an unauthorized actor. As a result, Christie Clinic undertook a review to identify the full scope of information that could have been contained in the affected email account to determine whether protected information was potentially impacted. On March 10, 2022, Christie Clinic’s review determined that the impacted account MAY have contained certain information related to you. We are notifying you of the incident as it MAY potentially affect the privacy of some of your information.
What Information Was Involved? Christie Clinic’s analysis revealed that the types of information held by Christie Clinic and potentially in the affected email account MAY include your name and: address, Social Security number, medical information, and health insurance information. The unauthorized actor did not have access to the electronic medical record, MyChristie patient portal, or Christie Clinic’s network.
What We Are Doing. Christie Clinic takes the confidentiality, privacy, and security of information in our care seriously. Upon discovery, we notified federal law enforcement, steps were taken to secure the impacted account and we immediately commenced an investigation to confirm the nature and scope of the incident. We have taken steps to implement additional safeguards for Christie Clinic and its patients. We already employ industry-leading network security solutions and perform regular and ongoing data security and privacy training.
Christie Clinic is providing you with ## months of comprehensive credit monitoring and identity protection services through Experian at no cost to you. A description of services and instructions on how to enroll can be found within the enclosed Steps You Can Take to Help Protect Against Identity Theft and Fraud. Please note that you must complete the enrollment process yourself, as we are not permitted to enroll you in these services on your behalf.
What You Can Do. You can review the enclosed Steps You Can Take to Help Protect Against Identity Theft and Fraud. You can also enroll to receive the complimentary credit monitoring and identity protection services through Experian. We also encourage you to remain vigilant against incidents of identity theft and fraud, to review your account statements, and to monitor your credit reports for suspicious activity.
For More Information. We understand you may have questions about this incident that are not addressed in this letter. To ensure your questions are answered in a timely manner, please contact our dedicated assistance line at (866) 915-5006 Monday through Friday from 8 a.m. to 10 p.m. Central, and Saturday and Sunday from 10 a.m. to 7 p.m. Central, or visit our website at www.christieclinic.com.
Christie Clinic takes the privacy and security of the information in our care seriously. We sincerely regret any inconvenience or concern this incident may cause you.
See more »
DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.
© Console and Associates, P.C. | Attorney Advertising
Refine your interests »
This website uses cookies to improve user experience, track anonymous site usage, store authorization tokens and permit sharing on social media networks. By continuing to browse this website you accept the use of cookies. Click here to read more about how we use cookies.
Back to Top
Explore 2022 Readers’ Choice Awards
Copyright © JD Supra, LLC

source