healthitsecurity.com Open in urlscan Pro
2606:4700:20::681a:8fb  Public Scan

Submitted URL: https://healthitsecurity.com/news/illinois-gastroenterology-group-data-breach-impacts-228k#:~:text=EvergreenHealth%20Faces%20...
Effective URL: https://healthitsecurity.com/news/illinois-gastroenterology-group-data-breach-impacts-228k
Submission: On May 20 via manual from PH — Scanned from DE

Form analysis 7 forms found in the DOM

POST https://healthitsecurity.com/news/illinois-gastroenterology-group-data-breach-impacts-228k

<form id="cookieConsentForm" method="post" action="https://healthitsecurity.com/news/illinois-gastroenterology-group-data-breach-impacts-228k">
  <div class="hiddenFields">
    <input type="hidden" name="ACT" value="116">
    <input type="hidden" name="RET" value="k2ZSHvOs9/hW3RgqnLqxH9ady3agIehNX9kKMBJXNfASdPoW1yErZVRCalCUnitHPnV1/FTn3OQOhzyNveDlnMLSyLwp55BnrjyoyimcJ1Q=">
    <input type="hidden" name="consent_names" value="2RVFO9xx/TAzzbSpZjZtPmGHl1Qs1kFvYzhDSxypB/D1YCSVeIIA687O5QR0N+U2">
    <input type="hidden" name="site_id" value="7">
    <input type="hidden" name="csrf_token" value="4782f0745b870ce391b52dc7016c773cc55bd5e1">
  </div>
  <div id="cookie-consent">
    <div class="msg">
      <p>This website uses a variety of cookies, which you consent to if you continue to use this site. You can read our <a href="http://www.xtelligentmedia.com/privacy-policy" target="_blank">privacy policy</a> for details about how these cookies
        are used, and to grant or withdraw your consent for certain types of cookies. Consent and dismiss this banner by clicking agree.</p>
    </div>
    <div class="action">
      <input type="hidden" name="terms-of-service" value="y">
      <input type="submit" name="submit" value="Agree">
    </div>
  </div>
</form>

POST https://healthitsecurity.com/

<form id="top_search_form" class="form" method="post" action="https://healthitsecurity.com/">
  <div class="hiddenFields">
    <input type="hidden" name="params" value="eyJyZXN1bHRfcGFnZSI6InNlYXJjaFwvaW5kZXgifQ">
    <input type="hidden" name="ACT" value="104">
    <input type="hidden" name="site_id" value="7">
    <input type="hidden" name="csrf_token" value="4782f0745b870ce391b52dc7016c773cc55bd5e1">
  </div>
  <input type="text" name="keywords" size="20" placeholder="Search..."><input type="image" src="https://healthitsecurity.com/misc/search-solid.png" name="submit" value="Search">
</form>

POST https://healthitsecurity.com/

<form id="search_form" class="form" method="post" action="https://healthitsecurity.com/">
  <div class="hiddenFields">
    <input type="hidden" name="params" value="eyJyZXN1bHRfcGFnZSI6InNlYXJjaFwvaW5kZXgifQ">
    <input type="hidden" name="ACT" value="104">
    <input type="hidden" name="site_id" value="7">
    <input type="hidden" name="csrf_token" value="4782f0745b870ce391b52dc7016c773cc55bd5e1">
  </div>
  <input type="text" name="keywords" size="20" placeholder="Search..."><input type="image" src="https://healthitsecurity.com/misc/search.png" name="submit" value="Search">
</form>

POST https://healthitsecurity.com/

<form id="xtel-leads-form" method="post" action="https://healthitsecurity.com/">
  <div class="hiddenFields">
    <input type="hidden" name="ACT" value="53">
    <input type="hidden" name="RET" value="">
    <input type="hidden" name="URI" value="news/illinois-gastroenterology-group-data-breach-impacts-228k">
    <input type="hidden" name="redirect" value="">
    <input type="hidden" name="member_id" value="0">
    <input type="hidden" name="site_id" value="7">
    <input type="hidden" name="csrf_token" value="4782f0745b870ce391b52dc7016c773cc55bd5e1">
  </div>
  <input type="text" name="user-email" id="user-email" placeholder="Your email">
  <input type="hidden" name="site" id="user-site" value="HealthITSecurity">
  <input type="hidden" name="refereer" id="user-refereer" value="https://healthitsecurity.com/news/illinois-gastroenterology-group-data-breach-impacts-228k">
  <input type="hidden" name="action" value="lead">
  <input type="hidden" name="elqCustomerGUID" value="">
  <input type="hidden" name="elqCookieWrite" value="0">
  <p><label for="newsletter-org">Organization Type</label><br><select name="newsletter-org" id="newsletter-org" class="newsletter-org" required="">
      <option disabled="" selected="">Select One</option>
      <option value="1">Accountable Care Organization</option>
      <option value="2">Ancillary Clinical Service Provider</option>
      <option value="3">BioMedical Engineering</option>
      <option value="4">Biotechnology Company</option>
      <option value="5">Clinical Research Organization</option>
      <option value="6">Federal/State/Municipal Health Agency</option>
      <option value="7">Hospital/Medical Center/Multi-Hospital System/IDN</option>
      <option value="8">Life Sciences</option>
      <option value="9">Medical Device Manufacturer</option>
      <option value="10">Outpatient Center</option>
      <option value="11">Payer/Insurance Company/Managed Care Organization</option>
      <option value="12">Pharmaceutical Company</option>
      <option value="13">Physician Practice/Physician Group</option>
      <option value="14">Skilled Nursing Facility</option>
      <option value="15">Vendor</option>
    </select></p><input type="submit" id="check-email" value="Submit">
  <p style="display:block; font-size:12px; line-height:15px; padding-right:5px; margin-top:15px;" id="terms-p"><input type="checkbox" name="newsletter-terms" id="terms" required=""> By submitting your personal information, you agree that Xtelligent
    Healthcare Media and its partners may contact you regarding relevant content, products and special offers. Please read and agree to the <a href="https://www.xtelligentmedia.com/terms-condition" target="_blank">Terms of Use</a> and the
    <a href="https://www.xtelligentmedia.com/privacy-policy" target="_blank">Privacy Policy</a>.</p>
</form>

POST https://healthitsecurity.com/

<form id="newsletter-form" method="post" action="https://healthitsecurity.com/">
  <div class="hiddenFields">
    <input type="hidden" name="ACT" value="89">
    <input type="hidden" name="RET" value="">
    <input type="hidden" name="URI" value="news/illinois-gastroenterology-group-data-breach-impacts-228k">
    <input type="hidden" name="redirect" value="">
    <input type="hidden" name="member_id" value="0">
    <input type="hidden" name="site_id" value="7">
    <input type="hidden" name="csrf_token" value="4782f0745b870ce391b52dc7016c773cc55bd5e1">
  </div>
  <input type="hidden" name="site" id="user-site" value="HealthITSecurity">
  <input type="hidden" name="refereer" id="user-refereer" value="https://healthitsecurity.com/news/illinois-gastroenterology-group-data-breach-impacts-228k">
  <input type="hidden" name="action" value="lead">
  <input type="hidden" name="elqCustomerGUID" value="">
  <input type="hidden" name="elqCookieWrite" value="0">
  <input type="checkbox" name="newsletter-sites[]" value="7" checked="">&nbsp;HIPAA, Cybersecurity and Ransomware<br><input type="checkbox" name="newsletter-sites[]" value="10">&nbsp;IT Infrastructure<br><input type="checkbox"
    name="newsletter-sites[]" value="6">&nbsp;Analytics, AI and Blockchain<br>
  <p><label for="newsletter-org">Organization Type</label><br><select name="newsletter-org" id="newsletter-org" class="newsletter-org" required="">
      <option disabled="" selected="">Select One</option>
      <option value="1">Accountable Care Organization</option>
      <option value="2">Ancillary Clinical Service Provider</option>
      <option value="3">BioMedical Engineering</option>
      <option value="4">Biotechnology Company</option>
      <option value="5">Clinical Research Organization</option>
      <option value="6">Federal/State/Municipal Health Agency</option>
      <option value="7">Hospital/Medical Center/Multi-Hospital System/IDN</option>
      <option value="8">Life Sciences</option>
      <option value="9">Medical Device Manufacturer</option>
      <option value="10">Outpatient Center</option>
      <option value="11">Payer/Insurance Company/Managed Care Organization</option>
      <option value="12">Pharmaceutical Company</option>
      <option value="13">Physician Practice/Physician Group</option>
      <option value="14">Skilled Nursing Facility</option>
      <option value="15">Vendor</option>
    </select></p><input type="text" id="newsletter-sites-email" name="newsletter-sites-email" placeholder="Your email"><input type="submit" id="newsletter-sites-submit" value="sign up" class="red-button">
  <p style="display:block; font-size:12px; line-height:15px; padding-right:5px;" id="terms-p"><input type="checkbox" name="newsletter-terms" id="terms" required=""> By submitting your personal information, you agree that Xtelligent Healthcare Media
    and its partners may contact you regarding relevant content, products and special offers. Please read and agree to the <a href="https://www.xtelligentmedia.com/terms-condition" target="_blank">Terms of Use</a> and the
    <a href="https://www.xtelligentmedia.com/privacy-policy" target="_blank">Privacy Policy</a>.</p>
</form>

POST https://healthitsecurity.com/

<form id="forgot_password_form" method="post" action="https://healthitsecurity.com/">
  <div class="hiddenFields">
    <input type="hidden" name="ACT" value="122">
    <input type="hidden" name="RET" value="">
    <input type="hidden" name="params_id" value="472373392">
    <input type="hidden" name="site_id" value="7">
    <input type="hidden" name="csrf_token" value="4782f0745b870ce391b52dc7016c773cc55bd5e1">
  </div>
  <p>
    <label for="email"> Email Address <span class="required">*</span>
    </label>
    <input type="text" name="email" id="email">
  </p>
  <p><input type="submit" name="submit" value="Reset password"></p>
</form>

<form id="elq-form"><input type="hidden" name="elqCustomerGUID" value="59524a80-80d1-44cd-8dcb-dfdf63f0e260"></form>

Text Content

This website uses a variety of cookies, which you consent to if you continue to
use this site. You can read our privacy policy for details about how these
cookies are used, and to grant or withdraw your consent for certain types of
cookies. Consent and dismiss this banner by clicking agree.



 * 
 * login |
 * register

 * Home
 * News
 * Features
 * Interviews
 * Podcasts
 * Research
 * White Papers & Webcasts
 * Events

 * HIPAA and Compliance
 * Cybersecurity
 * Cloud
 * Mobile
 * Patient Privacy
 * Data Breaches
 * Disaster Preparedness
 * 

Toggle navigation HealthITSecurity
 * Home
 * News
 * Features
 * Interviews
 * Podcasts
 * White Papers & Webcasts
 * Events
 * 
 * Become a member
 * Login

 * HIPAA and Compliance
 * Cybersecurity
 * Cloud
 * Mobile
 * Patient Privacy
 * Data Breaches
 * Disaster Preparedness

TopicHIPAA and ComplianceCybersecurityCloudMobilePatient PrivacyData
BreachesDisaster Preparedness



LATEST HEALTH DATA BREACHES NEWS


ILLINOIS GASTROENTEROLOGY GROUP DATA BREACH IMPACTS 228K


EVERGREENHEALTH, SAC HEALTH, AND OPTIMA DERMATOLOGY ALSO FACED HEALTHCARE DATA
BREACHES RECENTLY.

Source: Getty Images

Share on Twitter

By Jill McKeon



May 09, 2022 - Illinois Gastroenterology Group (IGG) suffered a data security
incident that potentially impacted 227,943 individuals. IGG discovered unusual
network activity on October 22, 2021. On November 18, IGG determined that an
unauthorized actor had gained access to its systems and that “information
contained in those systems may have been viewed or taken.”

The systems contained names, birth dates, Social Security numbers, driver’s
license numbers, passport information, financial account information, addresses,
payment card information, biometric data, employer-assigned identification
numbers, and medical information.

IGG said it had no evidence of related identity theft or fraud.

DIG DEEPER

 * Exploring Challenges, Benefits of Cyber Insurance in Healthcare
 * Best Practices For Password Security, Cyber Hygiene
 * Responding To a Healthcare Ransomware Attack: A Step-By-Step Guide



“In response to this incident, IGG augmented its policies and procedures
addressing network security,” the notice stated.

“IGG accelerated the implementation of an enhanced managed Security Operations
Center including the deployment of an endpoint detection and response platform
in response to this event with policies enabled specially for ransomware. IGG
immediately reset passwords and employees with privileged access to sensitive
systems were enrolled into our multifactor authentication platform.”


EVERGREENHEALTH FACES THIRD-PARTY EMR BREACH

King County Public Hospital District No. 2 (also known as EvergreenHealth) began
notifying patients of a data breach involving Eye Care Leaders, a third-party
company that runs the myCare Integrity electronic medical record (EMR) platform.
EvergreenHealth Eye Care Clinic uses the EMR platform to maintain records.

The Washington-based health system, which operates in the Seattle metropolitan
area, said that an unauthorized party accessed myCare Integrity data around
December 4, 2021 and subsequently deleted databases and system configuration
files. According to the Office for Civil Rights (OCR) data breach portal, the
incident potentially impacted 20,533 individuals.

The incident did not involve unauthorized access to EvergreenHealth Systems. As
of March 28, 2022, Eye Care Leaders was still investigating the incident.

“Although Eye Care Leaders has not confirmed that any EvergreenHealth patient
information was accessed as a result of the incident, they have informed
EvergreenHealth that they cannot rule out that possibility,” the notice stated.

“This information may have included patient names, dates of birth, medical
record numbers, and information regarding care received at EvergreenHealth Eye
Care Clinic.”

EvergreenHealth began mailing notification letters to potentially impacted
patients on April 22, 2022. Any non-Eye Care Clinic patients would not have been
involved in the incident.

EvergreenHealth regrets any concern or inconvenience the Eye Care Leaders data
security incident may cause,” the notice concluded.

“EvergreenHealth is examining its vendor relationship with Eye Care Leaders and
evaluating their security safeguards.”


SAC HEALTH SUFFERS BREAK-IN AT RECORD STORAGE FACILITY

Social Action Community Health System (SAC Health) in San Bernardino,
California, issued notification of a break-in at an off-site storage facility
that potentially impacted an undisclosed number of patients.

On March 4, SAC Health learned that an unauthorized individual had stolen six
boxes of paper documents containing patient records. SAC Health later determined
that the files related to patients served by SAC Health in 1997 and between 2006
and 2020.

The files potentially contained names, dates of birth, addresses, and diagnosis
codes.

“Upon learning of this incident, SAC Health moved quickly to investigate and
respond. SAC Health is assessing all policies and procedures related to the
storage of paper data,” the notice stated.

SAC Health currently has no evidence that the data was misused.  


OPTIMA DERMATOLOGY EMAIL SECURITY INCIDENT IMPACTS 60K

New Hampshire-based Optima Dermatology and its brands, namely The Dermatology
Center of Indiana and Advanced Dermatology & Skin Cancer Center, began notifying
59,872 individuals of an email security incident that potentially exposed
protected health information.

On February 17, 2022, Optima Dermatology discovered that an unauthorized actor
had gained access to an employee email account between August 30 and September
2, 2021.

The email account contained names, birth dates, health insurance claims
information, subscriber numbers, medical record numbers, and medical treatment
and conditions information.

“Optima Dermatology has no evidence that any of the information was or will be
misused,” the notice stated.

“However, out of an abundance of caution, Optima Dermatology notified
individuals whose information was included in the files present in the impacted
employee email account.”

Optima Dermatology said it implemented additional security measures to prevent
similar events from occurring in the future.



 * Tagged
 * Data Breaches
 * Data Privacy

Share on Twitter


RELATED ARTICLES

 * Illinois Health Department Data Breaches Impact Over 24K Patients
 * Health Cyberattack Exposes PHI for 45K at Florida Heart Associates 
 * BioPlus Specialty Pharmacy Faces Lawsuit Over Healthcare Data Breach


RELATED RESOURCES

 * Why is a Zero Trust Security Model Critical for Keeping Healthcare Email
   Secure?
 * Are Your People Ready to be Hacked?
 * Levers of Human Deception: the Science and Methodology Behind Social
   Engineering





SIGN UP TO RECEIVE OUR NEWSLETTER AND ACCESS OUR RESOURCES

Organization Type
Select OneAccountable Care OrganizationAncillary Clinical Service
ProviderBioMedical EngineeringBiotechnology CompanyClinical Research
OrganizationFederal/State/Municipal Health AgencyHospital/Medical
Center/Multi-Hospital System/IDNLife SciencesMedical Device
ManufacturerOutpatient CenterPayer/Insurance Company/Managed Care
OrganizationPharmaceutical CompanyPhysician Practice/Physician GroupSkilled
Nursing FacilityVendor

By submitting your personal information, you agree that Xtelligent Healthcare
Media and its partners may contact you regarding relevant content, products and
special offers. Please read and agree to the Terms of Use and the Privacy
Policy.

Newsletter Signup

Sign up to receive our newsletter and access our resources


 HIPAA, Cybersecurity and Ransomware
 IT Infrastructure
 Analytics, AI and Blockchain


Organization Type
Select OneAccountable Care OrganizationAncillary Clinical Service
ProviderBioMedical EngineeringBiotechnology CompanyClinical Research
OrganizationFederal/State/Municipal Health AgencyHospital/Medical
Center/Multi-Hospital System/IDNLife SciencesMedical Device
ManufacturerOutpatient CenterPayer/Insurance Company/Managed Care
OrganizationPharmaceutical CompanyPhysician Practice/Physician GroupSkilled
Nursing FacilityVendor

By submitting your personal information, you agree that Xtelligent Healthcare
Media and its partners may contact you regarding relevant content, products and
special offers. Please read and agree to the Terms of Use and the Privacy
Policy.



Most Read Stories

 * Tenet Healthcare Investigating Cybersecurity Incident
 * Key Differences Between PHI and PII, How They Impact HIPAA Compliance
 * Data Breach Goes Unnoticed For Nearly 1 Year at KS Hospital
 * Adaptive Health Integrations Data Breach Impacts 510K

Popular Topics

 * Protected Health Information
 * Cybersecurity
 * Data Breaches
 * HIPAA Compliance
 * HIPAA
 * Patient Privacy
 * Data Encryption
 * Ransomware
 * Risk Management
 * HIPAA Technical Safeguards

Most Read Features

 * What Is a HIPAA Business Associate Agreement (BAA)?
 * What Is Holding Healthcare Back From Digital Transformation?
 * Security, Privacy Risks of Artificial Intelligence in Healthcare
 * Misconceptions About HIPAA, Interoperability, Information Blocking


BECOME A MEMBER

Complete your profile below to access this resource.

Thanks for subscribing to our newsletter. Please fill out the form below to
become a member and gain access to our resources.




RESET YOUR PASSWORD

Enter your email address to receive a link to reset your password

Email Address *






NEXT IN LATEST HEALTH DATA BREACHES

Salusive Health Shuts Doors, Provides Data Breach Notification

 * About Us
 * Contact Us
 * Advertise on HealthITSecurity
 * Privacy Policy
 * DMCA Policy
 * Terms & Condition
 * Sitemap

 * EHRIntelligence
 * HealthITAnalytics
 * RevCycleIntelligence
 * mHealthIntelligence
 * HealthPayerIntelligence

 * HITInfrastructure
 * PatientEngagementHIT
 * PharmaNewsIntelligence
 * HealthCareExecIntelligence
 * LifeSciencesIntelligence

©2012-2022 TechTarget, Inc. Xtelligent Healthcare Media is a division of
TechTarget. All rights reserved. HealthITSecurity.com is published by Xtelligent
Healthcare Media a division of TechTarget.