DATA

PH TECH data breach compromises data of 1.7 million Oregon Health Plan members

PH TECH, a healthcare contractor serving the Oregon Health Plan, suffered a data breach that exposed the personal and medical information of thousands of members. The breach was caused by a vulnerability in the MOVEit Transfer software that PH TECH used to securely transfer files.

PH TECH Data MOVEit Compromise

On May 30, 2023, a group of hackers exploited a critical vulnerability affecting the MOVEit software, which organizations use to securely send and receive sensitive data. The hackers accessed and encrypted the files of several organizations, including PH TECH, and demanded a ransom to restore the data. PH TECH learned of this incident on June 16, 2023.

Dustin Childs, Threat Awareness Lead for Trend Micro’s Zero-Day Initiative, highlighted that the zero-day vulnerability affecting MOVEit is one of the most critical in 2023.

Who was affected and what was compromised?

In an official notice posted on its website on August 1, 2023, PH TECH addressed the technical issues that caused the data breach and disclosed data breaches to approximately 1.7 million Oregon Health Plan members. He said that he had been notified. Compromised data includes:

  • full name
  • date of birth
  • Social Security Number (SSN)
  • home address
  • Member ID number
  • Plan ID number
  • email address
  • Authorization information
  • diagnostic code
  • procedure code
  • Billing information

If you receive a notification from PH TECH, it is important that you take steps to protect yourself as your data may be at risk.

What should I do if I’ve been affected by a data breach?

It’s no secret that having your personal information compromised increases the risk of identity theft. With that in mind, here are some advice/tips:

  • Free credit report: You can access your credit report for free to see how your credit activity affects your creditworthiness. See this guide for instructions on how to do this.
  • Stay on top of your bills: Pay attention to what you have to pay and when you have to pay it. If you notice changes, such as missing bills or new bills that you didn’t authorize, someone may be using your girlfriend’s PII or your billing address may have changed.
  • Bank statement: Check your bank transactions regularly. If you find transactions that you didn’t make, it could be a sign that your personal information has been stolen.

More tips:

  • Check your “My Social Security” account for signs of fraud.
  • Check your health insurance records and tax return information.
  • Make sure you always have access to your sensitive online accounts.
  • Be wary of spam emails, text messages, and mail.
  • Check for physical mail or stolen trash.
  • Always know where your ID, credit cards, and other sensitive documents are stored.

Protecting your identity and personal information

A breach of personal data can have serious consequences such as identity theft and financial fraud. We encourage our readers to access our new free identity protection platform designed to address these challenges.

With Identity Protection, you can:

  • checkCheck if your data (email address and phone number) has been leaked and published on the dark web.
  • SafeMonitor your social media accounts using social media account monitoring tools and receive personalized reports.
  • receiveSuggestions for the strongest passwords that are less likely to be hacked.
  • enjoyTrend Micro checks websites and blocks trackers for a safer browsing experience.

All of these are free. Why not try it now? If you found this article interesting or informative, please share it with your family and friends to help keep our online community safe and informed. Also, please consider leaving a like or comment below.


Source link

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button