Ambry Genetics Data Breach

data-breach-gray-bricksAmbry Genetics, a leader in the laboratory testing industry, announced a potentially massive data security incident involving confidential information of an unknown number of clients.

The California-based biotechnology company identified unauthorized access to an employee’s email account that occurred from January 22-24, 2020. Sensitive information exposed by the data breach includes:

  • Full names
  • Medical information
  • Social Security numbers
  • Information related to customer’s use for Ambry Genetics’ services

Ambry Genetics is in the process of enhancing security measures and is offering identity monitoring services to potentially impacted individuals.

Founded in 1999, the company has performed more than one million genetic tests and identified more than 45,000 mutations in 500 different genes.

Ambry Genetics is an in-network provider for almost 97 percent of Americans who have public or private health insurance and offers a comprehensive genetic testing menu of more than 300 tests for screening and diagnosis for inherited and non-inherited diseases, such as:

  • Hereditary cancer
  • Hereditary cardiovascular disease
  • Neurodevelopmental Disorders
  • Epilepsy
  • Rare disease
  • Exome

With over 600 employees and an estimated $19.22 million in annual revenues, Ambry Genetics boasts the largest genetic sequencing lab in the world, a 65,000 square-foot, state-of-the-art facility located in Aliso Viejo, California.

Ambry Genetics maintains an expansive database that continues to grow as a result of 200 ongoing research collaborations with academic, corporate and pharmaceutical partners. Their scope of clients includes some of the world’s most respected academic institutions, pharmaceutical companies, and leading treatment hospitals.

In 2017, Konica Minolta Precision Medicine, Inc. (KMPM) purchased Ambry Genetics for $800 million.

On April 17, 2020, KMPM announced that Ambry Genetics is shifting their lab to provide COVID-19 testing for essential frontline employees and patients in response to requests from the state government of California and other entities. The lab is in the process of implementing an FDA-approved viral detection test that will be available in a few weeks, allowing them to process several thousands of samples per week.

How Do I Join The Class?

If you received a NOTICE OF DATA BREACH, you will be included automatically in the class unless you opt out and no further action will be required by you. Class members have a passive role throughout class action litigation. If the lawsuit is successful, all class members receive equal compensation, regardless of the amount of harm they suffered.