$100 Million awarded Since 1994 6,000 Satisfied Clients

Posted On May 14, 2023 Consumer Privacy & Data Breaches

Confidential Consumer Information Compromised in Data Breach at Uintah Basin Healthcare

NOTICE: If you received a NOTICE OF DATA BREACH letter from Uintah Basin Healthcare, contact the attorneys at Console & Associates at (866) 778-5500 to discuss your legal options, or submit a confidential Case Evaluation form here.

Data Breach AlertMay 14 – After discovering that sensitive patient data had been compromised by a hacker, Uintah Basin Healthcare (UBH) announced the breach on its website on May 10, 2023. According to the report filed by the corporation, the event led to the disclosure of consumers’ personal information, including names, Social Security numbers, protected health information, residences, birth dates, and health insurance details. UBH started distributing data breach notification letters to all persons affected by the incident once it was confirmed that consumer data was compromised.

It is critical to understand what data is at risk in the event of a data breach notification. Data breach lawyers Console & Associates, P.C. are actively investigating the Uintah Basin Healthcare issue. Anyone whose personal information was compromised by UBH and who is worried about identity theft, what steps they can take to protect themselves, and what legal recourse they may have in seeking compensation from the company is welcome to schedule a free consultation with us as part of our investigation.

About Uintah Basin Healthcare

Uintah Basin Healthcare is a healthcare network that provides a broad variety of services to people in eastern Utah at its main facility in Roosevelt and its approximately eighteen other locations. Uintah Basin Healthcare was founded in 1944 and has since grown to employ over 32 people and earn $62 million in yearly sales.

Information About the Uintah Basin Healthcare Breach

UBH reported on its website that it had discovered malicious activities on its computer network on November 7, 2022. UBH’s reaction was to tighten security across the board and bring in outside experts in data security to aid with the investigation. UBH found that the unusual behavior was the result of an unknown party breaking into the company’s computer system. The investigation indicated that the unauthorized user accessed information from specific patient visits that occurred between March 2012 and November 2022.

After learning that private patient information had fallen into the wrong hands, Uintah Basin Healthcare conducted a thorough investigation of the stolen files to identify the affected parties and the specific details of the data breach. Individuals’ names, Social Security numbers, protected health information, addresses, dates of birth, and health insurance details may have been compromised.

Uintah Basin Healthcare sent notification letters of a data breach to all affected patients on May 10, 2023.

Do Uintah Basin Healthcare’s Data Breach Victims Qualify for Financial Restitution?

Companies, organizations, and even governments might all face legal consequences if they’re found to have caused a data breach. Every year, millions of people in the United States are exposed to the risk of identity theft and other crimes due to data breaches. Victims of identity theft may spend hundreds of hours attempting to put their lives back together after the theft. However, in more intricate scenarios, this figure may increase dramatically.

No company wants to experience a data breach, and no company can shoulder sole responsibility for a breach. Most data breaches occur when hackers specifically target one company. Cybercriminals resort to elaborate frauds and assaults to gain entry. However, businesses that remain abreast of data privacy issues and implement appropriate data security measures may prevent most breaches and quickly discover those they cannot avoid.

Data leaks may be caused by a variety of negligent actions on the side of businesses. For example, if a worker at Uintah Basin Healthcare fails to encrypt files containing sensitive information before storing them, the company might be held liable for a data breach. Similarly, companies risk liability if employees fall for phishing schemes and provide confidential information in an email.

These are only a few hypothetical instances of negligence on the part of a company that might have resulted in a data breach. It may be difficult, if not impossible, for victims of a data breach to identify whether or not they have a claim if they do not know what triggered the breach. Lawyers who specialize in data breaches are now looking at the most recent hack to see what legal options victims have.

If You Have Been Affected by Uintah Basin Healthcare Data Breach, Console & Associates, P.C. Can Help

The consumer privacy lawyers at Console & Associates, P.C. help customers affected by data and security breaches pursue legal solutions by offering free consultations. By explaining your rights in clear, concise terms, we help you make an informed decision about your next steps. If you are a victim of the Uintah Basin Healthcare data breach, Console & Associates, P.C. will investigate at no charge to you and offer advice on how to proceed. If you decide to pursue a case, rest assured that we don’t get paid unless you do. If your claim is successful, legal fees are either paid out of the funds recovered or by the defendant. If your claim is not successful, you pay nothing.

To schedule your free consultation, just call (866) 778-5500 today or fill out our secure contact form.

Below is a portion of the notice posted on their website:

May 10, 2023 – As previously reported by Uintah Basin Healthcare (“UBH”), we experienced a data security incident in November 2022. We now know that incident may have involved the personal and protected health information of certain individuals that received care services from UBH. This notification provides information about the incident and resources available to assist potentially impacted individuals.

What Happened. On November 7, 2022, UBH became aware of unusual activity on our network. In response, we immediately secured the environment and engaged a leading cybersecurity firm to assist with an investigation and determine whether sensitive, personal, or protected health information may have been affected On or around April 7, 2023, UBH learned that the protected health information belonging to certain patients, specifically, those that received care with UBH between March 2012 and November 2022, may have been accessed or acquired without authorization during the course of this incident. UBH then worked diligently to evaluate potentially impacted information, confirm identities of potentially impacted individuals, and set up complimentary services being provided. That process was completed on April 10, 2023.

What Information Was Involved. The following protected health information may have been involved in the incident: name, date of birth, address, Social Security number, health insurance information, and certain clinical details including diagnosis/conditions, medications, test results, and procedure information.

What UBH Is Doing. Data privacy and security are among UBH’s highest priorities. UBH has taken steps to help prevent a similar incident from occurring in the future. In addition, UBH has provided notice of this incident to potentially impacted individuals. The notice that was provided included information about the incident and about steps that potentially impacted individuals can take to help protect their information. UBH has also established a toll-free call center to answer questions about the incident. Call center representatives are available Monday through Friday from 7:00 AM – 7:00 PM Mountain Time and can be reached at 1-888-567-0240.

What You Can Do. UBH encourages individuals to remain vigilant against incidents of identity theft and fraud, to review account statements and explanations of benefits forms, and to monitor free credit reports for suspicious activity and to detect errors. The privacy and security of all personal and protected health information is a top priority for UBH, and we deeply regret any inconvenience or concern this incident may cause.

NOTICE: If you received a NOTICE OF DATA BREACH letter from Uintah Basin Healthcare, contact the attorneys at Console & Associates at (866) 778-5500 to discuss your legal options, or submit a confidential Case Evaluation form here.