Planned Parenthood data breach affects over 400,000

News / Planned Parenthood data breach affects over 400,000

Planned Parenthood data breach affects over 400,000

Earlier today, Planned Parenthood Los Angeles announced that a data breach in October of this year resulted in the personal information of over 400,000 patients being accessed. The ongoing investigation has revealed that between October 9th and October 17th a hacker was able to gain access to the healthcare provider’s network. Planned Parenthood is believed to have been notified that their network was breached on October 17th and immediately took their systems offline.  

On November 4th it was determined that the hacker had installed ransomware and extracted files containing patient names, addresses and insurance and medical information. Ransomware involves the use of software by a hacker to lock an organization out of its computer network until a ransom has been paid. In the statement released by Planned Parenthood regarding the breach no comment was made regarding whether a ransom had been paid or not. As is common with these types of attacks, it is not clear who was behind the hack or what the motivation was. However, if a ransom was not paid these factors could be determined when and if the breached information is published. 

This is the third time in recent years that Planned Parenthood have been hacked, with patient and donor information being breached in 2020 and employee information being breached in 2015. The data breached by both of these cyber-attacks was subsequently leaked online, the healthcare provider have stated that none of the stolen information from the October 2021 breach has yet been used for fraudulent purposes.  

What should affected patients do? 

Planned Parenthood Los Angeles have announced that letters were sent to the affected patients, ‘we identified files that contained your name and one or more of the following: address, insurance information, date of birth, and clinical information, such as diagnosis, procedure, and/or prescription information’.  

Whilst no financial information was exposed by the breach, the personal information exposed could allow threat actors to perform more specific and targeted attacks. Affected patients should look out for strange emails and/or SMS texts regarding their healthcare services, with particular attention being paid to ones surrounding Planned Parenthood LA. If affected patients receive any emails or texts claiming to be from Planned Parenthood Los Angeles asking for sensitive information, the patient should immediately contact Planned Parenthood themselves to determine the legitimacy of the email/text.

How secure is

your business?

Security test

How secure is

your business?

Security test