UC San Diego Health Experiences Phishing Attack

The phishing attack may have exposed patient data.

By HFT Staff


On January 9, 2024, UC San Diego Health identified a phishing attack against its employees, which resulted in unauthorized access to two employee email accounts. Phishing occurs when an email is sent that looks like it is from a trustworthy source, but it is not. The email misleads the recipient to share or provide access to their email login information.

When UC San Diego Health discovered the event, they immediately secured the email accounts and enhanced their security controls. They also began an investigation to determine what happened, what information was involved, and to whom the information belonged. Their investigation determined the accounts were accessed for brief periods between January 9 and January 22, 2024. They conducted a detailed review and analysis of the email accounts’ contents, which was completed on or about February 26, 2024.

Related: Using a cybersecurity plan at your healthcare facility

The information involved was related to patients in their lung transplant and rheumatology departments. The information varied by individual but may have included patient names; addresses; email addresses; dates of birth; medical record numbers; health insurance information; treatment cost information; and/or clinical information, such as medications, provider name or diagnosis. For a limited number of patients, a Social Security number was also included.

UC San Diego Health’s electronic medical record systems are separate from their email accounts and were not affected by this event.

UC San Diego Health continues to enhance their security controls, as appropriate, to minimize the risk of similar incidents in the future. They also continue to provide phishing prevention training and education to their employees.

UC San Diego Health is mailing notification letters to individuals whose information may have been involved in this event and is also providing individuals whose Social Security number was involved with complimentary credit monitoring and identity theft protection services.



March 14, 2024


Topic Area: Information Technology , Security


Recent Posts

Nursing Home Owner Faces No Jailtime After Hurricane Mishandling

The owner of seven nursing homes sent his occupants to a poorly equipped warehouse during Hurricane Ida.


Protecting the Healthcare Supply Chain from Cyberattacks

Vulnerabilities within the healthcare supply chain can become avenues for cyberattacks and subsequent disruptions.


Jefferson Health Opens Honickman Center in Philadelphia

The 462,000-square-foot facility is home to 10 different buildings with over a dozen specialty practices scattered throughout.


First Building Opens at FSU/TMH Medical Campus in Panama City Beach

It is the first of several buildings planned for the 87-acre campus.


Palomar Health Medical Group Partially Restores Systems Following Cyberattack

It had taken the organization around two months to restore some system functions.


 
 


FREE Newsletter Signup Form

News & Updates | Webcast Alerts
Building Technologies | & More!

 
 
 


All fields are required. This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.