Ransomware Attack Experienced by Vendor of Dental Center of Northwest Ohio

by | Jan 1, 2019

Notification are being sent to existing and former patients of the Dental Center of Northwest Ohio in Toledo to advise them that some of their protected health information may have been exposed due to a ransomware attack on one of its vendors.

Managed IT service provider, Arakyta, got in touch with the dental center on September 1, 2018, to make them aware that a security breach on a server hosting certain dental center systems. With the help of third-party computer consultants, the dental center deduced on November 7, 2018, that an unidentified, unauthorized individual had logged on to the server and had potentially viewed or copied patient data.

No proof of data theft was found and no reports have been received from patients to imply any protected health information was stolen and improperly used. However, since it was not possible to eliminate data theft with a high degree of certainty, steps were put in place to issue notification alerts to patients and to provide them with complimentary credit monitoring and identity theft restoration services.

The range of data possibly viewed/copied by the attacker incorporated full names, home addresses, dates of birth, Social Security numbers, driver’s license details, state identification numbers, medical histories, diagnosis records, treatment information, clinical history, medical records, patient identification numbers, health insurance information, benefit information, and financial data.

The dental center and Arakyta, separately, had security measures implemented to prevent unauthorized data access, but those security measures did not block the hacker. The organization has since edited its policies that deal with the privacy and security of patient data and has put in place additional security measures to eliminate further breaches of protected health information.

The Department of Health and Human Services’ Office for Civil Rights (OCR) and other appropriate authorities have been made aware of the breach.  However, the breach summary has yet to be added to the OCR online breach portal, and as such there are no details available regard the number of patients that have been affected.

Raise the level of HIPAA Awareness in your organization with Learner-Friendly, Comprehensive and Affordable HIPAA Training.

COMPREHENSIVE HIPAA TRAINING

Please enable JavaScript in your browser to complete this form.

Patrick Kennedy

Patrick Kennedy is a highly accomplished journalist and editor with nearly two decades of experience in the field. With expertise in writing and editing content, Patrick has made significant contributions to various publications and organizations. Over the course of his career, Patrick has successfully managed teams of writers, overseeing the production of high-quality content and ensuring its adherence to professional standards. His exceptional leadership skills, combined with his deep understanding of journalistic principles, have allowed him to create cohesive and engaging narratives that resonate with readers. A notable area of specialization for Patrick lies in compliance, particularly in relation to HIPAA (Health Insurance Portability and Accountability Act). He has authored numerous articles delving into the complexities of compliance and its implications for various industries. Patrick's comprehensive understanding of HIPAA regulations has positioned him as a go-to expert, sought after for his insights and expertise in this field. Patrick's bachelors degree is from the University of Limerick and his master's degree in journalism is from Dublin City University. You can contact Patrick through his LinkedIn profile:

Raise the level of HIPAA Awareness in your organization with Learner-Friendly, Comprehensive and Affordable HIPAA Training.

Comprehensive HIPAA Training

Used in 1000+ Healthcare Organizations and 100+ Universities

    Full Course - Immediate Access

    Privacy Policy