Pennsylvania Maternal & Family Health Services Announces Ransomware Attack

  • By Steven
  • Published: Jan 30, 2023
  • Last Updated: Jan 30, 2023

Maternal & Family Health Services data breach

Anyone paying even little attention to cybersecurity knows that medical practices and services are some of the most targeted institutions in the world. Medical services often hold the most valuable stolen information available on the dark web – aside from government files, obviously, and a lesser-known one; diplomas. Hackers can steal someone’s identity nearly effortlessly with their medical information, and hackers can do a large amount of authentication with the information gathered in medical breaches.

How Did the Attack Occur?

The hacker carried the attack out via ransomware. Typical ransomware attacks can last anywhere from a few hours to a few days (the longest ransomware attack in history lasted four days and is labeled the WannaCry ransomware attack). During this time, the hackers lock the targeted systems, demanding a ransom in exchange for the “safe return” of the information. There is no guarantee that the information will be returned or that there will be no misuse of said information outside of the hacker’s word; and as we all know, there is no honor among thieves. As a result, most companies have protocols to deal with this. The Maternal and Family Health Services immediately launched into its protocol and began investigating the breach.

What Information Was Viewed or Stolen?

The hackers accessed a plethora of incredibly delicate information. Addresses, names, driver’s license numbers, social security numbers, payment card, and other financial account information, health insurance information, and other medical information were all involved, putting all 90,000 victims at incredibly high risk. “Please note that there is no evidence at this time that any of your personal information has been misused as a result of the incident,” MFHS asked victims.

How Did MFHS Admit to the Breach?

The Maternal and Family Health Services admitted to the breach about nine months after the incident, notifying the California Attorney General’s Office on January 10, 2023. It read, “On or about April 4, 2022, Maternal & Family Health Services experienced a ransomware incident… We have worked diligently to determine what happened and what information was involved as a result of this incident. A third-party forensic investigation determined the incident occurred between August 21, 2021 and April 4, 2022.”

What Will Become of the Stolen Information?

The hacker has a few options as to what they can do with the stolen information. They could sell, use it, even steal thousands of people’s identities, and more. One thing most people don’t know is that a hacker can use your medical insurance if they access it.

What Should Affected Parties Do in the Aftermath of the Breach?

After any breach concerning personal information, you should file a police report. It is too often overlooked and leaves a good number of people in bad situations. You should also invest in identity monitoring services, which IDStrong can offer you. We also provide dark web and credit monitoring and will alert you almost immediately if your information shows up on the black market.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

What is Bait and Switch Scams: How it Works and How to Avoid It

What is Bait and Switch Scams: How it Works and How to Avoid It

Ever follow an ad featuring limited-time products to a company's web page only to find they're selling something else entirely?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close