EvergreenHealth

EvergreenHealth

EvergreenHealth, King County Public Hospital District No. 2 fell victim to the data breach incident after third-party company Eye Care Leaders, which provides the myCare Integrity electronic medical record (EMR) platform to it suffered a data security incident.

An unauthorized party accessed myCare Integrity data around December 4, 2021, and deleted some databases and system configuration files containing the information of 20,533 individuals.

The compromised information may include patient names, dates of birth, medical record numbers, and information regarding care received at EvergreenHealth Eye Care Clinic.

EvergreenHealth notified and appolozised the impacted individuals about the breach.

Source: https://healthitsecurity.com/news/illinois-gastroenterology-group-data-breach-impacts-228k

"id": "EVE3811622",
"linkid": "evergreenhealth",
"type": "Breach",
"date": "12/2021",
"severity": "80",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.