The BayMark Health Services, Inc. recently disclosed a data breach to the California Attorney General, shedding light on the fact that an unauthorized party had gained access to sensitive files within the company’s computer network. This breach came on the heels of a cyberattack on BayMark’s systems, resulting in the exposure of personal information belonging to numerous individuals who received services through the company’s network.
The data breach at BayMark Health Services took place between September 24, 2024, and October 14, 2024. It was only discovered on October 11, 2024, when BayMark noticed disruptions in certain IT systems. In response to this discovery, the company promptly secured its systems and launched an investigation with the assistance of third-party forensic experts. Furthermore, law enforcement was brought in to aid with the ongoing investigation.
Upon conducting a thorough review of the impacted files, BayMark identified that the cyberattack had compromised a variety of personal and sensitive information. This included individuals’ names, Social Security numbers, dates of birth, driver’s license numbers, insurance details, treatment specifics, and in some instances, the names of treating healthcare providers. The data breach potentially affected a significant number of patients, exposing their personal information to unauthorized entities.
Following the data breach, BayMark Health Services took immediate action by notifying those affected. The company sent out formal data breach notification letters to all impacted individuals, outlining the cyberattack’s specifics and offering assistance to safeguard their identities. The notification letter emphasized the severity of the breach and detailed the security measures implemented by BayMark to prevent future incidents. As part of these security efforts, the company introduced additional protection methods and technical security measures to enhance the safeguarding of sensitive data.
To aid the victims of the breach, BayMark is offering free, one-year access to Equifax Complete™ Premier, a credit monitoring and identity theft protection service. This service assists users in detecting any misuse of their personal information and offers tools to address potential identity theft issues. It encompasses features like 3-bureau credit monitoring, fraud alerts, identity restoration services, and identity theft insurance coverage of up to $1 million.
The data breach letter sent out by BayMark also provides recipients with instructions on activating their complimentary Equifax Complete Premier membership, which includes access to their credit reports, VantageScore credit scores, and email alerts concerning any critical changes to their credit. The service further extends identity restoration assistance, aiding individuals in recovering from identity theft if their personal information is misused.
Moreover, BayMark has reassured those affected about its commitment to safeguarding patient information’s confidentiality and security while expressing regret for any distress caused by the incident. The company has encouraged affected individuals to stay vigilant by reviewing their credit reports and monitoring their accounts for any suspicious activity. Additionally, BayMark has recommended additional steps that individuals can take to protect their personal information, such as enrolling in the provided credit monitoring services and regularly reviewing financial statements.
For more information, affected individuals can reach out to BayMark’s support team at 855-295-0995, available Monday through Friday, from 8:00 a.m. to 8:00 p.m. Central Time, excluding holidays. This breach serves as a stark reminder of the importance of maintaining robust cybersecurity measures to protect sensitive data and prevent unauthorized access to personal information.