Howard Memorial Hospital

Your Personal Info Could Be

Exposed Online After

This Hospital Breach

Breach Description

Howard Memorial Hospital Data Breach

Howard Memorial Hospital, a not-for-profit critical access hospital in Nashville, Arkansas, experienced a data breach that was first identified on December 4, 2022, when suspicious activity was detected within its computer network. An anonymous individual also claimed to have stolen patient data from the hospital’s system around the same time. The hospital took immediate steps to secure its network and began an investigation with the help of outside cybersecurity specialists[1][2][3][4].

Information Compromised

The data breach at Howard Memorial Hospital potentially affected both patients and current and former employees. The compromised information includes:

  • For patients: Full names, Social Security numbers, dates of birth, contact information, medical record numbers, health insurance information, medical histories, diagnoses, treatment information, and physicians’ names.

  • For employees: Full names, Social Security numbers, dates of birth, contact information, and direct deposit bank account information[1][2][3][4].

Response and Notification

Upon confirming the breach, Howard Memorial Hospital began reviewing the affected files to determine the extent of the breach and which individuals were impacted. The hospital sent out data breach notification letters on December 29, 2022, to all individuals whose information was compromised. The hospital also provided access to free credit monitoring and identity protection services to those affected[1][2][3][4].

Legal Actions and Investigations

Multiple lawsuits have been filed against Howard Memorial Hospital over the data breach, with claims that the hospital’s cybersecurity standards were negligent and careless, leading to the compromise of sensitive information. A class action lawsuit specifically alleges that the hospital failed to implement basic cybersecurity practices and did not promptly notify victims of the breach[5][8][11].

Total Number of Individuals Affected

As of the latest information, the data breach at Howard Memorial Hospital affected a total of 54,430 individuals[8].

Recommendations for Affected Individuals

Victims of the data breach are advised to take all possible efforts to prevent identity theft and fraud. This includes monitoring credit reports, setting up fraud alerts, and being vigilant for any signs of unauthorized activity. If evidence of negligence by Howard Memorial Hospital is found, affected individuals may be entitled to financial compensation through a data breach lawsuit[1][2].

For further assistance or inquiries, affected individuals can contact Howard Memorial Hospital’s dedicated assistance line or visit their website for more information[3][10].

Citations:

  1. https://www.jdsupra.com/legalnews/howard-memorial-hospital-posts-notice-2443526/
  2. https://www.myinjuryattorney.com/data-breach-at-howard-memorial-hospital/
  3. https://www.arkansasonline.com/news/2022/dec/29/howard-memorial-hospital-in-southwest-arkansas-says-patient-and-employee-data-stolen-in-cybersecurity-attack/
  4. https://healthitsecurity.com/news/arkansas-hospital-notifies-patients-of-healthcare-data-breach
  5. https://www.hipaajournal.com/multiple-lawsuits-filed-against-arkansas-hospitals-over-data-breaches/
  6. https://www.nwaonline.com/news/2022/dec/30/nashville-hospital-hit-by-data-breach/
  7. https://www.ksla.com/2022/12/30/nashville-hospital-investigating-data-breach-within-computer-system/
  8. https://www.msdlegal.com/blog/2023/02/howard-memorial-hospital-data-breach-class-action-lawsuit-investigation/
  9. https://www.beckershospitalreview.com/cybersecurity/hacker-steals-files-from-arkansas-health-system.html
  10. https://www.mass.gov/doc/assigned-data-breach-number-28947-howard-memorial-hospital/download
  11. https://www.classaction.org/news/december-2022-cyberattack-triggers-class-action-against-howard-memorial-hospital
Breach Submission Date Jan 27, 2023
Converted Entity Name Howard Memorial Hospital
Converted Entity Type Healthcare Provider
State AR
Individuals Affected 53,668
Breach Type Hacking/IT Incident

Breach Information Location Network Server

Business Associate Present Yes