CorrectCare Integrated Health

CorrectCare, a Kentucky-based medical claims processor for correctional facilities, experienced a cybersecurity breach that exposed sensitive data of around 600,000 people. The misconfigured web server allowed unauthorized Internet access to two file directories between January 22, 2022, and July 7, 2022. The incident remained unreported until November 2022 and resulted in a class action lawsuit settled for $6.49 million, with over 100,000 claims filed, which represented about 17 percent of the affected individuals in the lawsuit.

Source: https://www.hcinnovationgroup.com/cybersecurity/data-breaches/news/55142702/correctcare-data-breach-lawsuit-settles-for-69-million

"id": "cor000092624",
"linkid": "correctcare-integrated-health",
"type": "Breach",
"date": "9/2024",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"