Data Breach Alert: Advanced Medical Practice Management

Console and Associates, P.C.
Contact

Advanced Medical Practice Management (“AMPM”), a medical billing company, recently announced that certain patients whose providers use the company’s services to process their payments may have had their sensitive information exposed as a result of a data breach.

If you received a data breach notification, it is essential you understand what is at risk. More about our investigation into this breach, and what you can do if your data was stolen, is available here.

Last year, 1,862 data breaches affected more than 189 million people. On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, credit damage, and may even end up with a criminal record. Taking immediate action is the best way to prevent the worst consequences of a data breach.

What We Know So Far About the Advanced Medical Practice Management Data Breach

According to an official filing by the company. On August 5, 2021, Advanced Medical Practice Management detected suspicious activity on its computer network. In response, the company launched an internal investigation to learn more about the incident. This investigation revealed that between July 11, 2021 and July 13, 2021, an unauthorized party acquired certain files from the company’s network.

Upon learning of the extent of the security breach, Advanced Medical Practice Management then reviewed the affected files to determine what information was compromised. On January 27, 2022, Advanced Medical Practice Management completed its review of the files and, on March 23, 2022, the company began sending out data breach notification letters to all individuals whose information was compromised as a result of the recent data security incident.

Advanced Medical Practice Management is a New Jersey-based medical billing company that focuses on serving specialty practices and ambulatory surgical centers. The company was established in 2002 and currently employs approximately 25 people. Advanced Medical Practice Management generates more than $5 million in annual revenue.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted AMPM, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive an Advanced Medical Practice Management data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like AMPM are responsible for protecting the consumer data in their possession. If evidence emerges that AMPM failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the AMPM Data Breach?

When customers decided to do business with AMPM, they assumed that the company would take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the Advanced Medical Practice Management data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting AMPM is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against Advanced Medical Practice Management, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive an Advanced Medical Practice Management Data Breach Notification?

If Advanced Medical Practice Management sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the initial data breach letter issued by Advanced Medical Practice Management:

Dear [Consumer],

Advanced Medical Practice Management (“AMPM”) is a third-party medical billing administrator that provides billing services to certain healthcare providers, including <>. AMPM is writing on behalf of <>, to notify you of a recent event at AMPM that may have affected the privacy of some of your personal information. This notice provides information about the incident, our response, and resources available to you to help protect your information from possible misuse, should you feel it appropriate to do so.

What Happened?

On August 5, 2021, AMPM discovered suspicious activity associated with certain files within our environment. AMPM quickly took steps to secure the network, and began an investigation to determine the nature and scope of the activity. Our investigation subsequently determined that an unauthorized actor acquired certain files from our environment between July 11, 2021 and July 13, 2021. Given that these certain files were accessed without authorization, we then began a comprehensive review of the files to determine the information potentially impacted by this incident and to whom the information related for purposes of notification. Upon completion of this review, we then worked diligently to reconcile this information with our internal records to confirm the individuals whose information may have been affected and the appropriate contact information for those individuals. We completed this review on January 27, 2022, and thereafter worked to provide notification to organizations whose patients were potentially impacted, including <>, in order to obtain necessary information and approval, and thereafter began notifying potentially impacted individuals as quickly as possible. We are notifying you out of an abundance of caution because your information was determined to be present in one of the specific files involved, and therefore may have been accessed during this incident.

What Information Was Involved?

Our investigation determined that the impacted information may include your <>. While we have no evidence of any actual or attempted misuse of your information, we are letting you know out of an abundance of caution and providing information and resources to assist you in helping to protect your personal information, should you feel it appropriate to do so.

What We Are Doing.

AMPM treats its responsibility to safeguard information in its possession as an utmost priority. As such, we responded quickly to this event and have been working diligently to provide you with an accurate and complete notice of the incident. Our response to this event also included prompt reporting to federal law enforcement. Further, as part of our ongoing commitment to the privacy and security of personal information in our care, we are reviewing and enhancing our existing policies and procedures relating to data protection and security. We have also instituted additional security measures, as well as provided additional training to employees, to mitigate any risk associated with this incident and to better protect against future incidents. We are also notifying relevant state and federal regulators, as required.

What You Can Do.

We encourage you to remain vigilant against incidents of identity theft and fraud by reviewing your account and monitoring your free credit reports for suspicious activity and to detect errors. Further, please review the enclosed “Steps You Can Take to Help Protect Personal Information” section of the letter for additional information.

For More Information.

We understand that you may have questions that are not addressed in this notice. If you have additional questions or concerns, please call our dedicated call center at [XXX-XXX-XXXX], which is available from 8:00 a.m. to 5:30 p.m. Central Time, Monday through Friday, excluding some U.S. holidays.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide