Providence Institute for Human Caring

A ransomware attack occurred against ESO Solutions, a significant software provider for emergency services and healthcare.

This incident resulted from unauthorised data access and system encryption across many enterprise platforms.

Depending on the information patients have shared with their healthcare providers using ESO's software, a range of personal data was exposed in the hack. Among the compromised data are: complete names dates of birth Numbers to call Numbers for patient accounts and medical records Details of the injury, diagnosis, treatment, and procedure, and Social Security numbers.

It was established that patient data connected to U.S. hospitals and clinics that ESO serves as a client was compromised.

All notified parties will receive a year of identity monitoring services from Kroll through ESO to assist in reducing risks.

Source: https://heimdalsecurity.com/blog/major-data-breach-at-eso-solutions-affects-2-7-million-patients/

"id": "PRO8315124",
"linkid": "providence-institute-for-human-caring",
"type": "Ransomware",
"date": "10/2023",
"severity": "100",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"