DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Almost one year later, U.S. Dermatology Partners is still not being very transparent about their 2024 breach

Posted on June 4, 2025 by Dissent

U.S. Dermatology Partners, which has over 100 locations across eight states, recently posted a notice of a data security incident on its website.

As stated in their notice:

On June 19, 2024, USDP experienced a network disruption. Upon detecting the incident, we quickly took steps to secure our network, immediately initiated our incident response processes and began an investigation with the assistance of external forensic experts. The investigation determined that an unauthorized party accessed our network and, on June 19, 2024, transferred certain files to an external destination.

“an external destination?” Do they mean a dark web leak site? Because that is where the data wound up, even though U.S. Dermatology Partners does not make that clear.

We conducted a comprehensive review and analysis of those files to determine what information they contained, which was recently completed on April 2, 2025.

The information involved varied by individual, but may include information such as names, dates of birth, medical record number, health insurance information, or information related to the dermatology services received at one of our managed practices. For a limited number of patients, Social Security and/or driver’s license numbers were also contained in the files involved.

How many patients, total, were affected? They do not disclose that in the notice, which wouldn’t be noteworthy if the number was already up on HHS’s public breach tool, but it’s not.

And why did it take so long for them to complete the analysis? Notification to individuals should have been made no longer than 60 calendar days from discovery of the breach. Why wasn’t it? They do not explain that, either.

Here are additional details about the incident that they do not mention:

In June 2024, DataBreaches noted that the BianLian ransomware gang claimed responsibility for an attack on U.S. Dermatology Partners. BianLian’s description of the 300 GB of data they claimed to have exfiltrated included personal information.

In August, BianLian leaked the data. But a check of HHS’s public breach tool in June and again in August of 2024 did not uncover any report by the entity to HHS about any breach affecting more than 500 patients. Was the breach so small that it did not require reporting to HHS within 60 days? Or was it so large that the entity could not figure out who was affected? The latter seemed more likely, but under those circumstances, the entity could have done what dozens of other entities have done:  submit a “placeholder” report of 500 or 501 patients to HHS.

In September 2024, DataBreaches reported on the breach, noting, “U.S. Dermatology Partners, who allegedly was breached by BianLian earlier this year and had 300 GB of their files leaked in August, now has allegedly had 1.8 TB of files leaked by Black Basta. But is the data in Black Basta’s leak the same as what BianLian leaked?” DataBreaches could not draw any firm conclusions as to whether U.S. Dermatology Partners had suffered one breach or two.

U.S. Dermatology Partners never replied to this site’s inquiries submitted to them in August and again in September of 2024. The recent website notice does not mention any second breach, so it may be that Black Basta was attempting to extort the entity with the same data BianLian had acquired although it claimed to have 1.8 TB of files, which was a lot more than what BianLian claimed to have acquired.

As of publication today, there is still no listing on HHS’s public breach tool, so we still do not know how many patients, total, were affected by this incident, although on June 2, Oliver Street Dermatology Management LLC (which does business as U.S. Dermatology Partners) notified the Texas Attorney General’s Office 7,835 Texans were reportedly affected by an incident. Because Texas does not post the submissions, we cannot conclude that the report is definitely related to the 2024 breach, but it may be.

Black Basta’s site has been inactive since January and now appears offline. BianLian’s site has not updated since March and also appears offline. So where are the data, and what, if anything is being done with it now?  U.S. Dermatology Partners’ notice states, “we are unaware of any misuse of patients’ information….”    They do not state what steps or methods they have deployed to become aware of any possible misuse.

Once again, DataBreaches emailed USDP with questions about extortion demands by BianLian and Black Basta, and what steps USDP has taken and is taking to discover if there is any misuse of data. Once again, they did not reply.

At least a few law firms claim to be investigating the breach with an eye towards filing a potential class-action lawsuit. Perhaps we will get answers to the questions U.S. Dermatology Partners has ignored if and when a lawsuit gets to discovery.

Category: Breach IncidentsHealth DataHIPAA

Post navigation

← Oklahoma Expands its Security Breach Notification Law
CISA Alert: Updated Guidance on Play Ransomware →

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Rewards for Justice offers $10M reward for info on RedLine developer or RedLine’s use by foreign governments
  • New evidence links long-running hacking group to Indian government
  • Zaporizhzhia Cyber ​​Police Exposes Hacker Who Caused Millions in Losses to Victims by Mining Cryptocurrency
  • Germany fines Vodafone $51 million for privacy, security breaches
  • Google: Hackers target Salesforce accounts in data extortion attacks
  • The US Grid Attack Looming on the Horizon
  • US govt login portal could be one cyberattack away from collapse, say auditors
  • Two Men Sentenced to Prison for Aggravated Identity Theft and Computer Hacking Crimes
  • 100,000 UK taxpayer accounts hit in £47m phishing attack on HMRC
  • CISA Alert: Updated Guidance on Play Ransomware

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • How the FBI Sought a Warrant to Search Instagram of Columbia Student Protesters
  • Germany fines Vodafone $51 million for privacy, security breaches
  • Malaysia enacts data sharing rules for public sector
  • U.S. Enacts Take It Down Act
  • 23andMe Bankruptcy Judge Ponders Trump Bill’s Injunction Impact
  • Hell No: The ODNI Wants to Make it Easier for the Government to Buy Your Data Without Warrant
  • US State Dept. says silence or anonymity on social media is suspicious

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.