Michigan-Based Healthcare Provider Mclaren Health Care Falls Victim To Data Breach That Affected Over 2 Million Patients.

If you or someone you know received a NOTICE OF DATA BREACH letter from Mclaren Health Care, please click here, call us at (914) 298-3283, or email us cis@fbfglaw.com to discuss your legal options.

Attorneys at Finkelstein, Blankinship, Frei-Pearson & Garber, LLP have successfully recovered millions of dollars on behalf of data breach victims. We are currently investigating the data breach at Mclaren Health Care as well as other data breaches. If you received a notification letter relating to this data breach or believe that your information may have been unlawfully accessed, please contact us to discuss your legal options.

Identity theft is a multi-billion-dollar problem. Although many companies have responded to this threat appropriately, some continue to risk theft of the sensitive personal and medical information entrusted to them by consumers and patients. Unfortunately, it appears Mclaren Health Care in Michigan failed to protect the sensitive information of a massive number of people.

HOW DID THE BREACH OCCUR?

According to various news sources and the notice on the Mclaren Health Care, the information potentially compromised, as a result of third-party hacking, included names, addresses, and Social Security Numbers, health insurance information, date of birth, and medical information including billing or claims information, diagnosis, physician information, medical record number, Medicare/Medicaid information, prescription/medication information, diagnostic results and treatment information. These hackers were able to obtain the information of potentially over 2 million of Mclaren Health Care’s current and former patients due to a cybersecurity attack on Mclaren Health Care’s system.

Cybercriminal use personal information with the primary incentive of using that private data to commit identity theft and financial fraud. Identity theft wreaks havoc on consumers’ finances, credit history, and reputation and can take time, money, and patience to resolve. Identity thieves use stolen personal information for a variety of crimes, including credit card fraud, phone or utilities fraud, banking or finance fraud, government fraud, and medical identity theft. Moreover, a person whose personal information has been compromised may not see the full extent of identity theft or fraud for years.

IF YOU RECEIVED A BREACH NOTIFICATION LETTER FROM Mclaren Health Care – YOU NEED TO ACT NOW.

Please fill out the form below or contact us at (914) 298-3283 or cis@fbfglaw.com for a free consultation. We would like to speak with you to discuss your legal rights and remedies in response to this breach.

To contact us please fill in the webform on this page.

We will review the information and an attorney will contact you shortly.
You can also call us toll free at 844-431-0695

  • This field is for validation purposes and should be left unchanged.