UC San Diego Health Possible Data Breach – Over 31,000 records exposed

If you have been a patient, student, or employee at UC San Diego Health, you may have been negatively affected by a data breach of the IT systems that contains patient and employee information.  According to the US Department of Health and Human Services, there were 31,401 individuals affected by this breach.

The allegedly exposed information includes “full name, address, date of birth, email, fax number, claims information (date and cost of health care services and claims identifiers), laboratory results, medical diagnosis and conditions, Medical Record Number and other medical identifiers, prescription information, treatment information, medical information, Social Security number, government identification number, payment card number or financial account number and security code, student ID number, and username and password.”

Patients, students, and employees were likely required to share their personal and sensitive information in order to receive their healthcare or work for UC San Diego Health.  In turn, UC San Diego Health owes a duty to protect this information.  However, UC San Diego Health may have failed to honor this duty when it allegedly allowed cybercriminals to access the personal information in these sensitive files.

Medical information is particularly sensitive.  As the University of Illinois at Chicago Health Informatics reports: “Financial data can quickly become unusable after being stolen, because people can quickly change their credit card numbers.  But medical data are not perishable, which makes them particularly valuable. Some in the medical industry speculate that medical data could grow to rival or surpass financial data in value on the black market[.]” 

During this time, patients’ sensitive information has been exposed to cybercriminals and may soon be, it not already, fraudulently used.  Attorneys at Finkelstein, Blankinship, Frei-Pearson & Garber, LLP have successfully recovered millions of dollars on behalf of data breach victims.  We are currently investigating this matter, as well as other data breaches.  If you believe that your information may have been unlawfully accessed, please contact us to discover your legal options.