HealthNow Data Breach Lawsuit – Data Breach Lawyers

HealthNow, a San Antonio-based health insurance company has been sued by the US Department of Justice for not complying with the Health Insurance Portability and Accountability Act (HIPAA) privacy rules. The lawsuit alleges that HealthNow failed to encrypt sensitive patient data stored on its servers. If this case goes in favor of the DOJ, it could set important precedent for other companies seeking to avoid similar HIPAA violations from occurring.,

The “dave data breach lawsuit settlement” is a class action lawsuit that has been filed against HealthNow, Inc., for the alleged data breach. Data Breach Lawyers are claiming that the company failed to protect personal information and violated the California Information Practices Act (CPIA).

HealthNow Data Breach Lawsuit - Data Breach Lawyers

A large breach of a backup database maintained by HealthNow Networks, a now-defunct telemarketing business located in Boca Raton, was discovered by a Twitter user in March 2017. The data leak affected 918,000 people, the majority of them were seniors with diabetes.

A total of 918,000 people were affected by the HealthNow data leak, the majority of whom were seniors with diabetes.

One of the most concerning aspects of this compromise is that HealthNow has no idea how long the data was accessible. It might have been accessible for months, causing considerable financial or reputational damage to elderly customers who may not have noticed.

Social Security numbers were among the data exposed.

The HealthNow data breach exposed a plethora of personal data, including the following:

  • Names
  • Addresses
  • The birthdates
  • Numbers to call
  • Email addresses are shown below.
  • Numbers from the Social Security Administration
  • Information about health insurance
  • Patients’ medical problems

The majority of the documents revealed were linked to the following insurance plans:

  • Aetna
  • Blue Cross Blue Shield is a health insurance company based in the United States
  • Cigna
  • UnitedHealthcare

“We became aware of this fraud involving a suspect telemarketing business that has no affiliation with our organization,” Blue Cross Blue Shield stated in a statement. “We informed law authorities, including the FBI, to this concern.”

 

There’s no way of knowing how many people accessed the data.

Daynier Brown, a software engineer for HealthNow owner Dino Romano, told ZDNet that as part of his job for Mr. Romano, he acquired a copy of the client database. Mr. Brown said that he transferred the information to an Amazon Web Service instance that pointed to MediboxSolutions.com.

Mr. Brown was unable to explain why the information was not encrypted or for how long it remained available.

Mr. Brown, who said he hadn’t worked for Mr. Romano in three years, couldn’t explain why the data was unencrypted, why he didn’t destroy it, how long it was available, or how many individuals may have seen the exposed information.

According to the Identity Theft Resource Center (ITRC), there were 456 data breaches this year, exposing about 8 million records until April 18. In terms of the amount of breaches, 2017 is on track to represent a 31% rise over 2016.

 

If the current pace of breaches continues, there will be 1,500 by the end of the year, or over 30 every week.

How to Safeguard Yourself Against Data Breach

Using a secure and unique password for each account or website is the best approach to protect yourself against data breaches in general. (Apps like LastPass can help you keep track of them.) Don’t reuse passwords or keep using the same one for years. Don’t use your birthdate or anything obvious like “Password123” as your password.

 

Other options for safeguarding your data include:

  • Enter your email address at Have I Been Pwned to find out whether and when your information was stolen.
  • When feasible, use multi-step verification.
  • Delete any accounts that you haven’t used in a long time.
  • When entering your PIN at businesses and ATMs, keep it hidden.

In the case of a breach, all of the procedures listed above may assist safeguard you and your identity.

 

Have you found what you’re looking for?

YES NO

Watch This Video-

The “scripps cyber attack 2021” is a lawsuit that has been filed by a group of individuals against the Scripps Health System. The lawsuit alleges that the hospital system was negligent in protecting its patients’ data.

Related Tags

  • scripps data breach lawsuit
  • data breach class action settlements
  • join dave class action lawsuit
  • scripps ransomware shutdown
  • scentbird data breach lawsuit