Data breaches have recently been reported by Blue Shield of California, US Wellness Inc., Health Plan of San Mateo, and the California Department of Health Care Services.
Blue Shield of California – GoAnywhere Hack
Blue Shield of California (BSC) has confirmed that the protected health information of 63,341 individuals has been stolen in a hacking incident that exploited a zero-day vulnerability in Fortra’s GoAnywhere Managed File Transfer-as-a-service (MFTaaS) application.
BSC said it was notified on February 5, 2023, about the data breach by its provider, Brightline Medical Associates, which provides virtual behavioral health coaching and therapy for families and children, and confirmed that the file transfer application was compromised between January 28, 2023, and January 31, 2023. During that time, the threat actor responsible downloaded files that contained sensitive information. The following types of information were present in the files: name, address, birth date, gender, Blue Shield subscriber ID number, phone number, e-mail address, plan name, and plan group number.
When Fortra detected the breach, unauthorized access to the system was immediately terminated and the application was taken offline. It has since been patched and the application and gateway have been rebuilt. BSC has offered all affected individuals a complimentary 12-month membership to the Experian IdentityWorks credit monitoring and identity theft protection service.
The Clop ransomware gang claimed responsibility for these attacks, which resulted in data theft from 130+ organizations, including Community Health Systems.
US Wellness Inc. – GoAnywhere Hack
Maryland-based US Wellness Inc. has also recently confirmed that it has been affected by the GoAnywhere cyberattack, resulting in the theft of the protected health information of 11,459 Blue Cross Blue Shield of Arizona members.
US Wellness said it discovered on February 9, 2023, that sensitive data was involved, including names, addresses, birth dates, member ID numbers, where the services originated, and the addresses of the service locations. No misuse of the stolen data has been detected. US Wellness said steps have been taken to improve security processes to prevent similar incidents in the future. Affected individuals were notified about the breach on March 22, 2023.
Health Plan of San Mateo – Email Account Breach
The San Francisco, CA-based Health Plan of San Mateo has recently confirmed a breach of its email environment and the exposure and potential theft of the protected health information of 4,032 plan members. Suspicious activity was detected in its email environment on January 17, 2023, and it was confirmed that an unauthorized individual had accessed a single employee email account.
The attacker is believed to have accessed the account with a view to changing the employee’s direct deposit information rather than to access plan member data; however, unauthorized access to protected health information could not be ruled out. The email account contained a spreadsheet that included names, birth dates, member identification numbers, and limited information regarding calls made to the nurse advice line. Additional security measures have been implemented to prevent similar incidents in the future and employees have received further training to help them identify phishing attempts.
California Department of Health Care Services – Mismailing Incident
The California Department of Health Care Services (DHCS) has recently notified 6,460 Medi-Cal members about a mismailing incident at its subcontractor, Advanced Image Direct, which was performing duties for DHCS and the Office of State Publishing.
DHCS discovered on January 12, 2023, that IRS Form 1095-B mailings were sent that included a form that contained information unrelated to the intended recipient, such as other members’ names, addresses, zip codes, county case numbers, birth dates, and the last four digits of their Social Security numbers. When the incident was detected, all printing and mailing operations were immediately halted and attempts were made to retrieve the misdirected mailings from unintended recipients.
Replacement forms are now being sent and affected individuals have been notified by mail. More stringent quality control checks will now be performed, and employees have been retrained. 12 months of credit monitoring and identity theft protection services have been offered to affected individuals.
The post US Wellness Inc & Blue Shield of California Victims of GoAnywhere Hack appeared first on HIPAA Journal.