HCA Healthcare Foundation (“HCA”) Data Breach

NOTICE: If you received a NOTICE OF DATA BREACH letter from HCA Healthcare Foundation, contact the Arnold Law Firm at 916-777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.

HCA Data breachOn or about July 10, 2023, HCA publicly announced that it suffered a data breach impacting an estimated 11 million patients and informing patients that their personal information, Personally Identifiable Information (“PII”), and Protected Health Information (“PHI”) was obtained by a hacker during a cyber-attack (“Data Breach”).

HCA learned of the Data Breach on or around July 5, 2023 when it discovered that a hacker began posting data allegedly belonging to HCA patients on an online forum used to sell and leak stolen data. This forum post included a threat to HCA demanding that it meet the hacker’s demands by July 10, 2023 and samples of the stolen database, which the hacker claimed consisted of 17 files and 27.7 million database records.

On July 10, 2023, HCA disclosed that it “recently discovered that a list of certain information with respect to some of its patients was made available by an unknown and unauthorized party on an online forum.” HCA stated that the types of PII and PHI stolen by the hacker included “Patient name, city, state, and zip code; Patient email, telephone number, date of birth, gender; and Patient service date, location and next appointment date.”

Nashville-based HCA Healthcare is one of the nation’s leading providers of healthcare services comprising 180 hospitals and approximately 2,300 ambulatory sites of care, including surgery centers, freestanding ERs, urgent care centers, and physician clinics, in 20 states and the United Kingdom.

According to the HCA’s public announcement, approximately 11 million HCA patients throughout California and the United States were exposed. If you received a Breach Letter from HCA, then you were impacted by the Data Breach.

HCA stated in its announcement that it plans to offer credit monitoring and identity protection services to victims of the Data Breach and that it will be mailing notification letters regarding the Data Breach in the coming weeks.

WHAT INFORMATION IS INVOLVED?

According to HCA, the following information was exposed:

  • Patient Name, City, State, and Zip Code
  • Patient email, Telephone Number, Date of Birth, Gender
  • Patient Service Date, Location, and Next Appointment Date

This information is called your Personally Identifiable Information (“PII”) and Protected Health Information (“PHI”). It tells others about you and is considered part of your identity. Businesses are required to secure this information or risk facing statutory penalties, among other legal penalties. Stolen PII and PHI can be used by identity thieves to engage in fraudulent activity using your identity.

The best way to protect yourself after a data breach is to sign up for credit and identity protection services as soon as possible. California offers extra protections and legal rights to its residents through the California Consumer Privacy Act (“CCPA”) and the Confidentiality of Medical Information Act (“CMIA”).

NOTICE: If you received a NOTICE OF SECURITY INCIDENT letter from HCA Healthcare Foundation, contact the Arnold Law Firm at 916-777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.