Howard Memorial Hospital Posts Notice of Data Breach Affecting Patients and Current and Former Employees

Console and Associates, P.C.
Contact

On December 29, 2022, Howard Memorial Hospital (“HMH”) provided notice of a data breach on its website after receiving reports that an unauthorized party had stolen patient information from the hospital’s computer network during a cyberattack. Based on the company’s notice, the incident resulted in an unauthorized party gaining access to consumers’ names, Social Security numbers, contact information, dates of birth, health insurance information, medical record numbers, medical histories, diagnoses, treatment information, and physicians’ names. The potentially leaked information was slightly different for current and former employees and included their full name, contact information, date of birth, Social Security number, and direct deposit bank account information. After confirming that consumer data was leaked, HMH began sending out data breach notification letters to all individuals who were impacted by the recent data security incident.

As a patient of Howard Memorial Hospital, you undoubtedly trusted the hospital’s doctors and nurses to provide you with the care you needed. And, given the situation you faced at the time, it’s likely you didn’t think twice before providing hospital staff with whatever information they asked for. However, following the news of the Howard Memorial Hospital data breach, any of the information you provided may now be in the hands of the cybercriminals who carried out this attack. And, as we’ve discussed in prior posts, information stolen in healthcare data breaches often finds its way onto the Dark Web for criminals across the world to access. Therefore, victims of the Howard Memorial Hospital data breach should ensure that they take all possible efforts to prevent falling victim to identity theft and other frauds. Additionally, if evidence emerges suggesting that Howard Memorial Hospital was negligent, victims may pursue a data breach lawsuit against the hospital.

What We Know So Far About the Howard Memorial Hospital Breach

The available information regarding the Howard Memorial Hospital breach comes from a notice posted on the hospital’s website. According to this source, Howard Memorial Hospital first learned of the situation on around December 4, 2022, when the administration noticed suspicious activity within its computer network. Around that same time, an anonymous person claimed to have stolen patient data from the Howard Memorial Hospital computer system. In response, Howard Memorial Hospital secured its systems and then launched an investigation with the assistance of outside cybersecurity specialists.

The hospital’s investigation confirmed that it was indeed the victim of a recent cyberattack and that some of the files which were allegedly stolen contained sensitive information belonging to patients and current and former employees.

Upon discovering that sensitive consumer data was made available to an unauthorized party, Howard Memorial Hospital began to review the affected files to determine what information was compromised and which consumers were impacted. While the breached information varies depending on the individual, it may include your name, contact information, date of birth, Social Security number, health insurance information, medical record number, medical history, diagnosis, treatment information, and physician name. Additionally, the breach affected certain information belonging to current and former employees, including their names, contact information, dates of birth, Social Security numbers, and direct deposit bank account information.

On December 29, 2022, Howard Memorial Hospital sent out data breach letters to all individuals whose information was compromised as a result of the recent data security incident. As of right now, Howard Memorial Hospital has not yet provided an estimate of the total number of people who were affected by the breach.

More Information About Howard Memorial Hospital

Howard Memorial Hospital is a not-for-profit critical access hospital in Nashville, Arkansas. The hospital provides emergency, surgical, inpatient and outpatient services to residents of Nashville and the surrounding communities, including emergency care, telehealth services, rehabilitation therapy, and more. Howard Memorial Hospital employs more than 331 people and generates approximately $117 million in annual revenue.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide