Jefferson County Health Center

Jefferson County Health Center in Iowa was targeted by the cyberattack on May 2023.

The compromised data contained patients’ name, medical history, diagnosis, treatment information, and health insurance information.

JCHC offered those affected 12 months of credit monitoring and claims that they have no evidence that the data has been subjected to actual or attempted misuse.

Source: https://www.databreaches.net/jefferson-county-health-center-notifies-patients-about-may-cyberattack/

"id": "JEF7209823",
"linkid": "jchealthcenter",
"type": "Data Leak",
"date": "05/2023",
"severity": "85",
"impact": "3",
"explanation": "Attack with significant impact with internal employee data leaks"