DC Health Link Informs Senate and House Members of Recent Data Breach, Potentially Impacting Thousands of D.C. Residents

Console and Associates, P.C.
Contact

On March 8, 2023, DC Health Link reported that the organization recently experienced a cybersecurity incident that may have compromised the personal information of thousands of people who registered for healthcare through DC Health Link. While the investigation is ongoing, preliminary reports indicate that the breach may have leaked affected parties’ names, dates of birth, addresses, email addresses, phone numbers, Social Security Numbers, and much more.

If you received notification that your confidential information was compromised through the DC Health Link data breach, it is essential you understand what is at risk and what you can do about it. To learn more about how to protect yourself from becoming a victim of fraud or identity theft and what your legal options are in the wake of the DC Health Link data breach, please see our recent piece on the topic here.

What We Know So Far About the DC Health Link Breach

The available information regarding the DC Health Link breach comes from various news reports covering the incident. According to these sources, on March 8, 2023, DC Health Link provided notice of a data breach to Senate and House Members, explaining that “DC Health Link suffered a significant data breach yesterday potentially exposing the Personal Identifiable Information (PII) of thousands of enrollees.”

DC Health Link, the FBI, and Capitol Police are all investigating the incident. However, in a joint letter written by Speaker Kevin McCarthy (R-Calif.) and House Minority Leader Hakeem Jeffries (D-N.Y.), the two state that “the cause, size and scope of the data breach affecting DC Health Link could not be determined by the FBI” but that “the size and scope of impacted House customers could be extraordinary.”

Subsequent reports suggest that at least one threat actor is selling the U.S. House members' information stolen from DC Health Link's servers on a Dark Web forum. The threat actor claims to have confidential data belonging to 170,000 individuals; however, the extent to which the DC Health Link data breach impacted residents who had signed up for or applied for healthcare through DC Health Link has not yet been confirmed. The data types allegedly stolen in the attack include names, Social Security Numbers, dates of birth, addresses, email addresses, and phone numbers.

More Information About DC Health Link

DC Health Link is the organization that administers the health care plans of U.S. House members, their staff, and their families. DC Health Link also allows Washington D.C. residents to apply for and enroll in ObamaCare health plans.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide