/

Sutter Health Data Breach: What & How It Happened?

Sutter Health Data Breach: What & How It Happened?

Twingate Team

Jun 14, 2024

In May 2023, Sutter Health experienced a data breach involving one of its vendors. This incident led to unauthorized access to patient information, though sensitive data such as social security numbers and financial information remained secure. The breach was discovered in September, and after a thorough investigation, Sutter Health disclosed the incident to the public in November.

How many accounts were compromised?

The breach impacted data related to approximately 845,000 individuals.

What data was leaked?

The data exposed in the breach included names, dates of birth, health insurance information, provider names, treatment cost information, and treatment information and diagnoses.

How was Sutter Health hacked?

The unauthorized user gained access to Sutter Health patient information by exploiting vulnerabilities in the MOVEit Transfer server, a file transfer tool used by Welltok, a vendor working with Sutter Health. The attacker accessed and exfiltrated data during a brief window between May 30 and May 31, 2023. The exact methods used by the hackers remain unclear.

Sutter Health's solution

In response to the hacking incident, Sutter Health and Virgin Pulse implemented enhanced security measures to prevent future breaches. These measures included applying available patching, undertaking recommended mitigation steps, and conducting an internal investigation with the help of third-party cybersecurity specialists. Additionally, Virgin Pulse notified all impacted patients and provided them with resources and recommendations to monitor any potential misuse of their personal information.

How do I know if I was affected?

Sutter Health has notified patients believed to be affected by the breach. If you're a Sutter Health patient and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for any accounts that may have been compromised. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on any accounts that may have been affected. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity. If you notice anything unusual, report it to the appropriate authorities and take necessary steps to secure your information.

For more specific help and instructions related to Sutter Health's data breach, please contact Sutter Health Support directly.

Where can I go to learn more?

If you want to find more information on the Sutter Health data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

Sutter Health Data Breach: What & How It Happened?

Sutter Health Data Breach: What & How It Happened?

Twingate Team

Jun 14, 2024

In May 2023, Sutter Health experienced a data breach involving one of its vendors. This incident led to unauthorized access to patient information, though sensitive data such as social security numbers and financial information remained secure. The breach was discovered in September, and after a thorough investigation, Sutter Health disclosed the incident to the public in November.

How many accounts were compromised?

The breach impacted data related to approximately 845,000 individuals.

What data was leaked?

The data exposed in the breach included names, dates of birth, health insurance information, provider names, treatment cost information, and treatment information and diagnoses.

How was Sutter Health hacked?

The unauthorized user gained access to Sutter Health patient information by exploiting vulnerabilities in the MOVEit Transfer server, a file transfer tool used by Welltok, a vendor working with Sutter Health. The attacker accessed and exfiltrated data during a brief window between May 30 and May 31, 2023. The exact methods used by the hackers remain unclear.

Sutter Health's solution

In response to the hacking incident, Sutter Health and Virgin Pulse implemented enhanced security measures to prevent future breaches. These measures included applying available patching, undertaking recommended mitigation steps, and conducting an internal investigation with the help of third-party cybersecurity specialists. Additionally, Virgin Pulse notified all impacted patients and provided them with resources and recommendations to monitor any potential misuse of their personal information.

How do I know if I was affected?

Sutter Health has notified patients believed to be affected by the breach. If you're a Sutter Health patient and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for any accounts that may have been compromised. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on any accounts that may have been affected. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity. If you notice anything unusual, report it to the appropriate authorities and take necessary steps to secure your information.

For more specific help and instructions related to Sutter Health's data breach, please contact Sutter Health Support directly.

Where can I go to learn more?

If you want to find more information on the Sutter Health data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Sutter Health Data Breach: What & How It Happened?

Twingate Team

Jun 14, 2024

In May 2023, Sutter Health experienced a data breach involving one of its vendors. This incident led to unauthorized access to patient information, though sensitive data such as social security numbers and financial information remained secure. The breach was discovered in September, and after a thorough investigation, Sutter Health disclosed the incident to the public in November.

How many accounts were compromised?

The breach impacted data related to approximately 845,000 individuals.

What data was leaked?

The data exposed in the breach included names, dates of birth, health insurance information, provider names, treatment cost information, and treatment information and diagnoses.

How was Sutter Health hacked?

The unauthorized user gained access to Sutter Health patient information by exploiting vulnerabilities in the MOVEit Transfer server, a file transfer tool used by Welltok, a vendor working with Sutter Health. The attacker accessed and exfiltrated data during a brief window between May 30 and May 31, 2023. The exact methods used by the hackers remain unclear.

Sutter Health's solution

In response to the hacking incident, Sutter Health and Virgin Pulse implemented enhanced security measures to prevent future breaches. These measures included applying available patching, undertaking recommended mitigation steps, and conducting an internal investigation with the help of third-party cybersecurity specialists. Additionally, Virgin Pulse notified all impacted patients and provided them with resources and recommendations to monitor any potential misuse of their personal information.

How do I know if I was affected?

Sutter Health has notified patients believed to be affected by the breach. If you're a Sutter Health patient and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for any accounts that may have been compromised. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on any accounts that may have been affected. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity. If you notice anything unusual, report it to the appropriate authorities and take necessary steps to secure your information.

For more specific help and instructions related to Sutter Health's data breach, please contact Sutter Health Support directly.

Where can I go to learn more?

If you want to find more information on the Sutter Health data breach, check out the following news articles: