Texas Centers for Infectious Disease Associates Data Breach

NOTICE: If you received a NOTICE OF DATA BREACH letter from Texas Centers for Infectious Disease Associates, contact the Arnold Law Firm at (916) 777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.

​​​​​​​​On June 30, 2025, Texas Centers for Infectious Disease Associates (“TCIDA”) reported a significant cybersecurity incident to the Maine Attorney General’s Office. The incident, which occurred on or around July 19, 2024, involved unauthorized access to files on an external system belonging to TCIDA’s third-party billing vendor (the “Data Breach”). Upon discovering the incident in July 2024, TCIDA engaged third-party cybersecurity specialists to investigate. A comprehensive review concluded on June 17, 2025, confirming that certain files containing personal and medical information may have been accessed or acquired by unauthorized actors. Approximately 19,776 individuals have been impacted.

Recently, TCIDA has begun sending data breach notification letters to affected individuals. These communications include an offer of 12–24 months of complimentary credit monitoring and identity protection services through IDX, which also provides a $1 million identity fraud insurance policy and CyberScan monitoring. If you received a data breach notification letter from TCIDA, it indicates that your information was affected by the Data Breach.

Located in Fort Worth, Texas, TCIDA operates multiple clinics across the Dallas–Fort Worth metroplex, providing diagnosis, treatment, and management of infectious diseases. Their board‑certified specialists treat complex conditions including HIV, hepatitis, tuberculosis, and related infectious diseases. The practice also offers infusion services, diagnostic testing, and collaborates with hospitals and long‑term care facilities. 

Texas Centers for Infectious Disease Associates Data BreachWHAT INFORMATION IS INVOLVED IN THE TEXAS CENTERS FOR INFECTIOUS DISEASE ASSOCIATES DATA BREACH?

The following types of information may have been involved:

  • Names
  • Social Security numbers
  • Dates of birth
  • Driver’s license numbers
  • Medical record numbers
  • Medicare/Medicaid numbers
  • Health insurance numbers
  • Medical or treatment information.

This information is called your Personally Identifiable Information (“PII”). It tells others about you and is considered part of your identity. Businesses are required to secure this information or risk facing statutory penalties, among other legal penalties. Stolen PII can be used by identity thieves to engage in fraudulent activity using your identity. 

Personal medical information (a specific type of PII) is referred to as Protected Health Information (“PHI”). It is protected under both state and federal law. Healthcare providers and other businesses who handle PHI are required to protect that information. Like stolen PII, stolen PHI can be used by identity thieves to engage in fraudulent activity using your identity. Quite often, PII and PHI are used in conjunction by hackers.

The best way to protect yourself after a data breach is to sign up for credit and identity protection services as soon as possible. 

California offers extra protections and legal rights to its residents through the California Consumer Privacy Act (“CCPA”).

NOTICE: If you received a NOTICE OF DATA BREACH letter from Texas Centers for Infectious Disease Associates, contact the Arnold Law Firm at (916) 777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.