Over 90 Total Lots Up For Auction at One Location - WA 04/08

University of San Diego Health substitute notice of data breach

Press releases may be edited for formatting or style | July 28, 2021 Cyber Security Health IT
SAN DIEGO--(BUSINESS WIRE)--UC San Diego Health recently experienced a security event involving unauthorized access to some employee email accounts. This notice provides up-to-date information on what happened and what we are doing.

What Happened?

UC San Diego Health recently identified and responded to a security matter involving unauthorized access to some employee email accounts. At no time was continuity of care for our patients affected by the event.
stats
DOTmed text ad

Reveal Mobi Pro now available for sale in the US

Reveal Mobi Pro integrates the Reveal 35C detector with SpectralDR technology into a modern mobile X-ray solution. Mobi Pro allows for simultaneous acquisition of conventional & dual-energy images with a single exposure. Contact us for a demo at no cost.

stats
When UC San Diego Health discovered the issue, we terminated the unauthorized access to these accounts and enhanced our security controls. UC San Diego Health reported the event to the FBI and is working with external cybersecurity experts to investigate the event and determine what happened, what data was impacted, and to whom the data belonged. This process of analyzing the data in the email accounts is ongoing. UC San Diego Health is moving as quickly as possible while taking the care and time to deliver accurate information about which data was impacted. At this time, we are aware that these email accounts contained personal information associated with a subset of our patient, student, and employee community. We estimate this review will be complete in September.

There is no evidence that other UC San Diego Health systems were impacted, nor do we have any evidence at this time that the information has been misused.

What Information Was Involved?

While the investigation is ongoing, UC San Diego Health is notifying the community of what personal information may have been involved. Between December 2, 2020 and April 8, 2021, the following information may have been accessed or acquired: full name, address, date of birth, email, fax number, claims information (date and cost of health care services and claims identifiers), laboratory results, medical diagnosis and conditions, Medical Record Number and other medical identifiers, prescription information, treatment information, medical information, Social Security number, government identification number, payment card number or financial account number and security code, student ID number, and username and password.

What We Are Doing

UC San Diego Health is committed to safeguarding our community’s personal information. Once the forensic review has concluded, UC San Diego Health will send individual notices to those students, employees, and patients whose personal information was contained in the accounts, where current contact information is available. UC San Diego Health also will offer one year of free credit monitoring and identity theft protection services through Experian IdentityWorks to individuals whose data was impacted.

You Must Be Logged In To Post A Comment