2 min read

Email breach impacts over 38,000 dental patients

Email breach impacts over 38,000 dental patients

Dental Specialists of Minnesota, a dental practice in the state, has reported a data breach exposing the protected health information (PHI) of over 38,000 patients. 

 

What happened

According to the official notification, Dental Specialists of Minnesota, also known as The Dental Specialists, discovered suspicious activity in certain employee email accounts on January 23, 2024. The organization promptly secured the compromised accounts and enlisted the help of third-party cybersecurity experts to investigate the extent of the breach.

The investigation revealed that an unauthorized third party accessed multiple email accounts between January 11 and January 23, 2024. During this period, the intruder may have viewed and potentially stolen sensitive information stored within the accounts and related file shares.

 

Going deeper

The review of the affected email accounts, completed on June 10, 2024, confirmed that they contained a wealth of patient data, including names, demographic information, medical information, health insurance details, and dates of birth. A limited number of individuals also had their Social Security numbers, driver's license numbers, and financial account information exposed due to the breach.

Dental Specialists of Minnesota had implemented security measures, such as multifactor authentication prompts, to prevent unauthorized access to data. However, the attackers circumvented these safeguards, proving the sophistication of cybercriminals and the need for continuous security enhancements.

 

What was said

In their notification to affected patients, Dental Specialists of Minnesota acknowledged the gravity of the situation and the potential impact on those whose personal and medical information may have been compromised. The organization assured patients that it was taking the necessary steps to address the breach and prevent similar incidents in the future.

“The confidentiality and security of patient information remain a priority for us,” stated the organization. “Upon discovering unusual activity, we immediately secured our system and initiated a thorough investigation. While we have safeguards like multifactor authentication in place, we are actively reviewing and enhancing our protections to maintain our commitment to data privacy and security.”

 

Why it matters

The data breach at Dental Specialists of Minnesota shows the risks healthcare providers face in protecting sensitive patient information, especially through email systems. Despite using multifactor authentication, attackers bypassed these defenses, revealing weaknesses in email security. Since email is a primary communication tool and is used for data storage, it often becomes a target for cybercriminals after protected health information (PHI). This incident demonstrates the need for strong email security measures, such as phishing protection, encryption, and ongoing monitoring, to prevent breaches and maintain patient trust.

Related: HIPAA Compliant Email: The Definitive Guide. 

 

FAQs

What is a data breach?

A data breach occurs when sensitive, protected, or confidential data is accessed, disclosed, or stolen by unauthorized individuals. This can include personal information such as names, social security numbers, credit card details, and medical records. Data breaches can occur through various means, such as hacking, malware attacks, insider threats, or inadequate security measures.

 

Can legal action result from a data breach?

Yes, legal action can result from a data breach, as affected individuals or organizations may sue for damages caused by the breach.

 

How can healthcare organizations prevent data breaches?

Healthcare organizations can reduce the risk of data breaches by implementing strong cybersecurity measures, conducting regular security training for employees, and using encryption to protect sensitive data. 

 

What should a healthcare organization do immediately after discovering a data breach?

Upon discovering a data breach, a healthcare organization should contain the breach, assess the scope of the impact, notify affected individuals and relevant authorities, and begin an investigation to understand how the breach occurred and how to prevent future incidents.