/

Ambry Genetics Data Breach: What & How It Happened?

Ambry Genetics Data Breach: What & How It Happened?

Twingate Team

Jun 14, 2024

In January 2020, Ambry Genetics experienced a data breach that was publicly announced in April 2020. As a result, a class action lawsuit was filed against Ambry Genetics, alleging inadequate protection of personal information. The company reached a $12.25 million settlement, which includes provisions for credit monitoring services, identity theft insurance, and cash payments for reimbursement of certain out-of-pocket costs and time spent addressing issues related to the data breach.

How many accounts were compromised?

The breach impacted data related to approximately 232,000 individuals.

What data was leaked?

The data exposed in the breach included patient names, dates of birth, health insurance information, medical information, Social Security numbers, diagnosis information, and other personally identifiable information/protected health information.

How was Ambry Genetics hacked?

The breach at Ambry Genetics occurred when a hacker gained unauthorized access to an employee's email account, which contained sensitive information of over 200,000 individuals. The specific methods used by the hacker and any investigation findings related to the breach remain unclear.

Ambry Genetics's solution

In response to the hack, Ambry Genetics implemented several enhanced security measures to prevent future incidents. These measures included conducting a thorough investigation into the cause and scope of the data breach, enhancing policies, procedures, and staff training on managing personal health information (PHI), implementing restrictions on access to PHI, instituting red-flag warnings for external source emails, replacing old security applications with enhanced security systems, and retaining vendors to ensure compliance with SOC 2-certification requirements and perform third-party risk assessments.

How do I know if I was affected?

Ambry Genetics notified affected individuals about the breach. If you believe you may have been impacted but did not receive a notification, you can visit HaveIBeenPwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for any accounts that may have been compromised. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on any affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity. If you notice anything unusual, report it to the appropriate authorities and take necessary steps to secure your information.

For more specific help and instructions related to Ambry Genetics's data breach, please contact Ambry Genetics support directly.

Where can I go to learn more?

If you want to find more information on the Ambry Genetics data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

Ambry Genetics Data Breach: What & How It Happened?

Ambry Genetics Data Breach: What & How It Happened?

Twingate Team

Jun 14, 2024

In January 2020, Ambry Genetics experienced a data breach that was publicly announced in April 2020. As a result, a class action lawsuit was filed against Ambry Genetics, alleging inadequate protection of personal information. The company reached a $12.25 million settlement, which includes provisions for credit monitoring services, identity theft insurance, and cash payments for reimbursement of certain out-of-pocket costs and time spent addressing issues related to the data breach.

How many accounts were compromised?

The breach impacted data related to approximately 232,000 individuals.

What data was leaked?

The data exposed in the breach included patient names, dates of birth, health insurance information, medical information, Social Security numbers, diagnosis information, and other personally identifiable information/protected health information.

How was Ambry Genetics hacked?

The breach at Ambry Genetics occurred when a hacker gained unauthorized access to an employee's email account, which contained sensitive information of over 200,000 individuals. The specific methods used by the hacker and any investigation findings related to the breach remain unclear.

Ambry Genetics's solution

In response to the hack, Ambry Genetics implemented several enhanced security measures to prevent future incidents. These measures included conducting a thorough investigation into the cause and scope of the data breach, enhancing policies, procedures, and staff training on managing personal health information (PHI), implementing restrictions on access to PHI, instituting red-flag warnings for external source emails, replacing old security applications with enhanced security systems, and retaining vendors to ensure compliance with SOC 2-certification requirements and perform third-party risk assessments.

How do I know if I was affected?

Ambry Genetics notified affected individuals about the breach. If you believe you may have been impacted but did not receive a notification, you can visit HaveIBeenPwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for any accounts that may have been compromised. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on any affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity. If you notice anything unusual, report it to the appropriate authorities and take necessary steps to secure your information.

For more specific help and instructions related to Ambry Genetics's data breach, please contact Ambry Genetics support directly.

Where can I go to learn more?

If you want to find more information on the Ambry Genetics data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Ambry Genetics Data Breach: What & How It Happened?

Twingate Team

Jun 14, 2024

In January 2020, Ambry Genetics experienced a data breach that was publicly announced in April 2020. As a result, a class action lawsuit was filed against Ambry Genetics, alleging inadequate protection of personal information. The company reached a $12.25 million settlement, which includes provisions for credit monitoring services, identity theft insurance, and cash payments for reimbursement of certain out-of-pocket costs and time spent addressing issues related to the data breach.

How many accounts were compromised?

The breach impacted data related to approximately 232,000 individuals.

What data was leaked?

The data exposed in the breach included patient names, dates of birth, health insurance information, medical information, Social Security numbers, diagnosis information, and other personally identifiable information/protected health information.

How was Ambry Genetics hacked?

The breach at Ambry Genetics occurred when a hacker gained unauthorized access to an employee's email account, which contained sensitive information of over 200,000 individuals. The specific methods used by the hacker and any investigation findings related to the breach remain unclear.

Ambry Genetics's solution

In response to the hack, Ambry Genetics implemented several enhanced security measures to prevent future incidents. These measures included conducting a thorough investigation into the cause and scope of the data breach, enhancing policies, procedures, and staff training on managing personal health information (PHI), implementing restrictions on access to PHI, instituting red-flag warnings for external source emails, replacing old security applications with enhanced security systems, and retaining vendors to ensure compliance with SOC 2-certification requirements and perform third-party risk assessments.

How do I know if I was affected?

Ambry Genetics notified affected individuals about the breach. If you believe you may have been impacted but did not receive a notification, you can visit HaveIBeenPwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for any accounts that may have been compromised. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on any affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity. If you notice anything unusual, report it to the appropriate authorities and take necessary steps to secure your information.

For more specific help and instructions related to Ambry Genetics's data breach, please contact Ambry Genetics support directly.

Where can I go to learn more?

If you want to find more information on the Ambry Genetics data breach, check out the following news articles: