DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Medical Billing Vendor Sued Over Health Data Leak ‘Gold Mine’

Posted on February 26, 2025February 26, 2025 by Dissent

Cassandre Coyer reports:

Health-care billing company Medical Billing Specialists Inc. didn’t appropriately monitor its computer systems, failing to notice a data breach exposing swaths of its clients’ patient data, a proposed class action said.

The provider didn’t follow its contractual requirements with medical providers, nor “industry standards, common law, and representations” it made about its security practices, according to a complaint filed Tuesday in the US District Court for the District of Massachusetts. MBS’ inadequate cybersecurity posture enabled a February 2024 breach that revealed patients’ data including names, addresses, dates of birth, Social Security numbers, driver’s license numbers, medical diagnoses and treatments, and more.

Read more at Bloomberg Law (sub. req.)

According to DataBreaches’ notes on the incident, Medical Billing Specialists (MBS Select) experienced a cyberattack on February 17, 2024. On March 6, the Akira ransomware gang added MBS to their dark web leak site with a threat, “Over 120GB of data will be uploaded here on our blog soon. You will find detailed employees and patients information – addresses, DOB, emails, background checks, phones, correspondence with clients, NDAs and so on.”

On December 15, 2024, MBS posted a notice on their site. The notice stated, in part:

Again, we found no evidence that patient information has been specifically misused. However, the following information could have been acquired and disclosed by an unauthorized third party: first name, last name, address, date of birth, Social Security number, driver license’s number, medical record number, patient ID number, Medicare/Medicaid number, health insurance information, financial account information or credit and debit card numbers, and certain health information. Notably, the types of information affected were different for each individual, and not every individual had all the above listed elements exposed.

As far as DataBreaches can determine, this incident has never shown up on HHS’s public breach tool.  It was reported to Massachusetts residents in February, 2025 and letters were sent out to patients at that time, but the number of Massachusetts residents affected has not yet been posted on the commonwealth’s breach tool and we do not know the total number affected for this incident.


Related:

  • Attorney General James Announces Settlement with Wojeski & Company Accounting Firm
  • JFL Lost Up to $800,000 Weekly After Cyberattack, CEO Says No Patient or Staff Data Was Compromised
  • Before Their Telegram Channel Was Banned Again, ScatteredLAPSUS$Hunters Dropped Files Doxing Government Employees (2)
  • Massachusetts hospitals Heywood, Athol say outage was a cybersecurity incident
  • Data BreachesProsper Data Breach Impacts 17.6 Million Accounts
  • Heritage Provider Network $49.99M Class Action Settlement
Category: Health DataSubcontractorU.S.

Post navigation

← Business Associate breaches account for the largest percentage of breached patient records
Imprisoned IRS Contractor Leaked Information of Over 400,000 Taxpayers →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Washington Post hack exposes personal data of John Bolton, almost 10,000 others
  • Draft UK Cyber Security and Resilience Bill Enters UK Parliament
  • Suspected Russian hacker reportedly detained in Thailand, faces possible US extradition
  • Did you hear the one about the ransom victim who made a ransom installment payment after they were told that it wouldn’t be accepted?
  • District of Massachusetts Allows Higher-Ed Student Data Breach Claims to Survive
  • End of the game for cybercrime infrastructure: 1025 servers taken down
  • Doctor Alliance Data Breach: 353GB of Patient Files Allegedly Compromised, Ransom Demanded
  • St. Thomas Brushed Off Red Flags Before Dark-Web Data Dump Rocks Houston
  • A Wiltshire police breach posed possible safety concerns for violent crime victims as well as prison officers
  • Amendment 13 is gamechanger on data security enforcement in Israel

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Maryland Privacy Crackdown Raises Bar for Disclosure Compliance
  • Lawmakers Warn Governors About Sharing Drivers’ Data with Federal Government
  • As shoplifting surges, British retailers roll out ‘invasive’ facial recognition tools
  • Data broker Kochava agrees to change business practices to settle lawsuit
  • Amendment 13 is gamechanger on data security enforcement in Israel

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net
Security Issue: security[at]databreaches.net
Mastodon: Infosec.Exchange/@PogoWasRight
Signal: +1 516-776-7756
DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.