Bon Secours breach

There is a lot to gain from patient medical history and cyber-criminals know it!

R-C Healthcare Management is a reimbursement optimization firm and a business associate of the Bon Secours hospital system. R-C Healthcare Management left patient PII accessible on the web for four days. The breach affects more than 650,000 Bon Secours patients and includes informational such as names, insurance identification numbers, banking information, social security numbers and some clinical data from three states

The vulnerability was discovered on June 14 and R-C Healthcare shortly thereafter took down the sensitive data.  A forensic investigator was hired and confirmed that the incident was fully remediated. As a result of the incident, all patients were notified of the situation and its resolution. Bon Secours began mailing letters to those affected on August 12.

Again, we encourage you to always be mindful of what information you disclose. Be sure to ask questions if you are concerned about the security of your medical records.