Help at Home recently disclosed a data breach involving sensitive personal identifiable information and protected health information that may have been accessed by an unauthorized party. The breach originated from one of its former third-party vendors, which notified Help at Home on March 21, 2024, about the incident. Following the notification, the vendor initiated an investigation to determine the scope of the breach and the specific information affected.
During the investigation, it was revealed that various types of sensitive personal information belonging to Help at Home’s clients may have been compromised. This includes names, Social Security numbers, dates of birth, financial account numbers, usernames and passwords, medical information, treatment details, and health insurance information. The exposure of this data poses a significant risk to the affected individuals, as it could lead to identity theft and other fraudulent activities.
In response to the breach, Help at Home promptly posted a notice on its website to inform the public about the incident. On August 16, 2024, the organization began mailing data breach notification letters to all impacted individuals, providing them with details on the specific types of sensitive information that may have been compromised. Additionally, Help at Home is offering complimentary credit monitoring services to assist affected individuals in safeguarding their personal information.
Help at Home is a healthcare provider based in Chicago, Illinois, specializing in delivering a wide range of home care services to seniors and individuals with disabilities. With operations spanning 12 states and over 190 locations, the organization employs around 49,000 caregivers to support approximately 66,000 clients each month. The breach highlights the ongoing challenges healthcare providers face in protecting sensitive information and underscores the importance of maintaining stringent security measures with third-party vendors.
Reference: