DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Illinois Gastroenterology Group is providing notification of breach first discovered last October

Posted on April 24, 2022 by Dissent

From their notification:

Illinois Gastroenterology Group, PLLC (“IGG”) is providing notice of a recent incident that may affect the security of certain individuals’ information.

On October 22, 2021, IGG discovered unusual activity within its computer network. IGG immediately launched an investigation, with the assistance of third-party cybersecurity specialists, to determine the nature and scope of the event. On November 18, 2021, the investigation determined that an unauthorized actor gained access to certain IGG systems and that information contained in those systems may have been viewed or taken by the unauthorized actor.

IGG reviewed the information contained within the systems to identify if any individuals’ personal information or protected health information was potentially impacted. On March 22, 2022, IGG determined personal information of individuals including the following types of information that IGG maintains in its systems and that were, or may have been, impacted by this incident include: name, address, date of birth, Social Security number, driver’s license, Passport, financial account information, payment card information, employer-assigned identification number, medical information, and biometric data. To date, IGG has not received any reports of fraudulent misuse of any information potentially impacted.

IGG provided a lot more detail on their improvements/responses to harden security than we usually see in notifications. Specifically, they write:

In response to this incident, IGG augmented its policies and procedures addressing network security. IGG accelerated the implementation of an enhanced managed Security Operations Center including the deployment of an endpoint detection and response platform in response to this event with policies enabled specially for ransomware. IGG immediately reset passwords and employees with privileged access to sensitive systems were enrolled into our multifactor authentication platform. IGG is also notifying potentially affected individuals so that they may take further steps to protect their information, should they feel it is appropriate to do so.

You can read the full notification at PRNewswire.

In 2019, IGG reported a hacking incident involving email that impacted 1,481 patients. Whether that attack shared any common vulnerability or vulnerabilities with the recent attack is unknown to DataBreaches.net. The entry on HHS’s public breach tool for the 2019 report from IGG does not have any summary that would indicate that any investigation had occurred and/or had been completed by now.

Updated May 6, 2022:  This incident was submitted to HHS’s public breach tool on April 22, although it did not appear immediately. The number of patients impacted was reported as 227,943

Category: Breach IncidentsHealth DataU.S.

Post navigation

← Illuminate Education breach that affected NYC schools spreads to other districts
NH: Center for Life Management breach impacted mental health clients →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.