Saturday, July 27, 2024

CONSUMER FIRST ALERT: Health care data breaches

Must read

GREEN BAY, Wis. (WBAY) – Millions of people nationwide have been victims of recent cyberattacks on health care organizations.

Medical cyberattacks are a massive problem. It’s the most targeted industry.

As we continue to alert you to data breaches, patients are asking us, “What should I do?”

This can be extremely stressful when you hear your medical and private information is potentially stolen. We’ve heard from several viewers after local health care companies and hospitals reported data breaches.

A Manitowoc County man who’s recovering from a stroke told us his whole medical file and personal information is out there. We’re protecting his identity. He’s frustrated and asking what to do.

“Light shines on these businesses to get their act together to be secure,” he told us in a phone call. “It shouldn’t have happened. You entrust these people to keep your data safe.”

He says he was a patient at Green Bay Rehabilitation Hospital and received a notice in the mail about the data breach.

Consumer First Alert reached out to the hospital. At the time of this writing, we have not heard back.

We found details posted on the hospital’s website. It says in February an unauthorized person gained access to patient information including medical records, health insurance, Social Security and driver’s license numbers.

At the end of March, the hospital started sending letters, notifying patients and offering free credit monitoring.

The Manitowoc County patient contacted us after our story last week.

We alerted you when patients were notified about a data breach at Bay Oral Surgery Implant Center in Northeast Wisconsin.

Also, this week, new details came out about a massive amount of patient data stolen in a cyberattack on one of the largest health insurance companies in the nation. The CEO of United Healthcare told a Senate committee the company paid $22 million to hackers.

They broke into a crucial data system handling prescription orders and payments to doctors. The CEO said hackers were able to get in partially because the company system did not have multi-factor authentication, a basic safeguard used by banking and social media apps.

A recent report from the Identity Theft Resource Center found out how and why hackers are hitting health care.

“Health care in the U.S. has been, for the last six years in a row, the single-most attacked industry that leads to a data breach,” Identity Theft Resource Center chief operating officer James Lee said.

Lee advises you to safeguard your accounts when you get a data breach notification.

  • Change your password
  • Use a password manager to encourage more complex passwords
  • Use multi-factor verification
  • Use free credit monitoring when it’s being offered
  • Freeze your credit
  • Monitor your accounts

Also, if possible, use a passkey. We reported last year how more companies are allowing you to access your account using a fingerprint or face scan.

“A passkey s actually the most secure form of authenticating yourself that there is today,” Lee said.

He said it’s a system-to-system tool that whenever you log in, you don’t need a password. It’s a code you never see and you can’t give away because you don’t know it, it changes every time, and it’s never stored.

The biggest risk is if you lose your device and you haven’t locked it.

Don’t panic. Protect yourself against fraud. Take steps to safeguard your accounts and take action if you get that data breach notification.

Latest article