You are on page 1of 1

Public Notice: Patients Notified of Information Breach

On February 15, 2018, UnityPoint Health discovered our email system was the victim of a phishing attack
that compromised some employee email accounts. UnityPoint Health promptly took action to secure the
impacted email accounts, changed passwords, and engaged external cybersecurity professionals to analyze
what information might have been contained in the impacted accounts. After a detailed forensic
investigation and document review, UnityPoint Health determined that protected health information was
contained in impacted email accounts, including patient names and one or more of the following: dates of
birth, medical record numbers, treatment information, surgical information, diagnoses, lab results,
medications, providers, dates of service and/or insurance information. For a limited number of impacted
individuals, information that may have been viewed included Social Security Numbers or other financial
information. The impacted email accounts may have been accessed between November 1, 2017 and
February 7, 2018.

Impacted individuals have been provided with written notification to their last known home address, where
available, commencing on April 16, 2018.

To date, we are not aware of any reports of identity fraud, theft, or improper use of information as a direct
result of this incident. However, we want to make impacted individuals aware of the situation so they can
take precautionary measures to protect their health information. We are advising impacted individuals of
the following steps they can take to protect their medical privacy:

• Only share your health insurance cards with your health care providers and other family members
who are covered under your insurance plan or who help you with your medical care.
• Review your “explanation of benefits statement” which you receive from your health insurance
company. Follow up with your insurance company or care provider for any items you do not
recognize. If necessary, contact the care provider on the explanation of benefits statement and ask
for copies of medical records from the date of the potential access (noted above) to current date.
• Ask your insurance company for a current year-to-date report of all services paid for you as a
beneficiary. Follow up with your insurance company or the care provider for any items you do not
recognize.

Additionally, we encourage impacted individuals to remain vigilant in reviewing account statements for
fraudulent or irregular activity on a regular basis.

UnityPoint Health apologizes to impacted patients for this incident. UnityPoint Health is committed to
protecting your information and has taken steps to help prevent a similar event from taking place in the
future. We are continually evaluating and modifying our security practices to further strengthen the
protections for your personal and health information.

To learn whether your information was impacted in this incident or if you have any questions
regarding this incident, please call our dedicated and confidential toll-free response line at 855-331-
3612. This response line is staffed by professionals familiar with this incident and knowledgeable about
what you can do to help protect against misuse of your information. The response line is available Monday
through Friday, 8:00 a.m. to 8:00 p.m. Central Time.

{7330577: }

You might also like