Emergency Medical Services Authority (EMSA)

EMSA experienced a significant cybersecurity breach between February 10 and 13, 2024, leading to unauthorized access and acquisition of patient files. Potentially compromised data includes names, addresses, dates of birth, service dates, primary care providers, and Social Security numbers for some individuals. The breach, affecting 611,743 patients, disrupted EMSA's ability to provide services. In response, EMSA has committed to strengthening their system safeguards and offers credit monitoring and identity protection to victims whose Social Security numbers were exposed.

Source: https://www.hcinnovationgroup.com/cybersecurity/data-breaches/news/55001570/security-breach-leaves-patient-data-vulnerable

"id": "sta001090124",
"linkid": "state-of-california-emergency-medical-services-authority",
"type": "Cyber Attack",
"date": "4/2024",
"severity": "100",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"