1.7 Million Oregon Health Users Lose Their Data to a PH Tech Breach

  • By Steven
  • Published: Aug 07, 2023
  • Last Updated: Aug 08, 2023

PH Tech Breach

PH Tech is a specialized services company that works with health insurance companies providing some of their business and administrative services. The company employs 211 people and serves a variety of businesses throughout Oregon and other locations. Because this company manages insurance enrollment, various customer service tasks, and payment services, the organization handles a great deal of personal and medical data that could have been exposed during the latest data breach. 

How Did the Attack Occur?

PH Tech was breached on May 30, 2023, because it uses the MOVEit file transfer service. MOVEit was hit by a Zero-Day vulnerability that allowed hackers to access file databases attached to the program. When the C10P ransomware gang realized the vulnerability, it began hacking into hundreds of different companies to steal data and demand ransoms. PH Tech was one of the victims of the vulnerability, and it lost a substantial amount of customer data in the breach. After fully investigating the information losses, it's suspected that as many as 1.7 million people on the Oregon Health Plan suffered data losses from this breach. 

What Information Was Viewed or Stolen?

During this data breach, customers lost their Social Security numbers, member ID numbers, full names, birth dates, email addresses, procedure codes, authorization information, and their claim data. All of this combined information makes the victims easy targets, and with it, they could be hacked and lose a huge amount of data. If you were one of the victims of such a vast data loss, you should prepare to protect yourself. The data stolen will vary from person to person, but with such a substantial list of possible data losses, it's scary to think about all that could have been taken in the breach. 

How Did PH Tech Admit to the Breach?

PH Tech sent individual notices to everyone it believed was involved in these data breaches. The company also put up an official notice on its website on August 1, 2023. Between these two communications, the company informed most of the individuals involved that they were facing an information risk because of the breach. If you receive an individual notice, you should know that your data is at great risk, and you have to take steps to protect yourself. 

What Will Become of the Stolen Information?

The stolen data was originally meant to leverage a ransom from the company. If no ransom is paid by PH Tech, the data will be spread around the internet or it may be resold. It's possible the data will be used for identity theft attacks over time. We don't know for sure how the information will be used, though, we can only assume it will be treated like the other data stolen in the MOVEit hacks. 

What Should Affected Parties Do in the Aftermath of the Breach?

If you learn that your information was taken in this PH Tech data breach, you should take immediate steps to protect yourself. Begin by checking your credit. Follow up by investing in credit monitoring services or by putting a freeze on your credit for additional protection.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

What is a Time Theft and How to Prevent It

What is a Time Theft and How to Prevent It

Time theft happens when employees dishonestly use their paid work hours for personal activities or tasks unrelated to work. Time fraud significantly impacts an organization's productivity, business strategy, finances, and employee morale.

Red Flags of Jobs and Employment Scams: How to Protect Yourself

Red Flags of Jobs and Employment Scams: How to Protect Yourself

Job scams continue to rise in the United States as of 2024. According to the Federal Trade Commission (FTC), Americans lost about $490 million to job opportunities and employment scams in 2023, with 107,134 reports.

Top 6 Secure Payment Methods

Top 6 Secure Payment Methods

With cyber threats on online payment methods becoming more common in today's digital age, ensuring that payment systems are secure and sensitive information is not hijacked when making payments has become ever more critical.

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close