EqualizeRCM Data Breach Exposes Sensitive Info Including Social Security Numbers

Will Gendron
Editor in Chief
Published
April 22, 2024
Updated
October 11, 2024
EqualizeRCM Data Breach Exposes Sensitive Info Including Social Security Numbers
EqualizeRCM and 1st Credentialing
Types of INFORMATION affected
  • Names
    Names
  • Social security numbers
    Social Security Numbers
  • Dates of birth
    Dates of Birth
  • Addresses
    Addresses
  • Government IDs
    Government IDs
  • Medical Information
    Medical Info
  • Financial Info
    Financial Info

In June 2023, SysInformation Healthcare Services, LLC, operating as EqualizeRCM and 1st Credentialing, experienced a significant data breach. This incident occurred between June 3 and June 18, 2023, when unauthorized access to their systems was detected.

The breach affected a total of 27,212 individuals across several states, with 27,209 impacted in Texas, one in Maine, and two in Massachusetts.

The exposed information includes sensitive personal details such as:

  • Name of individual
  • Social Security Number
  • Government-issued ID number (e.g., passport, state ID card)
  • Medical Information
  • Health Insurance Information

The breach was reported to the California Attorney General's office, Texas Attorney General's office, Maine Attorney General's office, and Massachusetts Attorney General's office.

SysInformation Healthcare Services' Response

Upon discovering the breach, SysInformation took immediate steps to secure their network and launched a comprehensive investigation. They engaged cybersecurity experts to determine the scope of the breach and identify the affected individuals.

The company has implemented additional security measures to prevent future incidents and has notified the relevant law enforcement and regulatory bodies.

SysInformation is offering affected individuals complimentary credit monitoring and identity theft protection services through IDX for up to 24 months. They have also established a dedicated assistance line to address any concerns or questions from those impacted.

Steps to Protect Yourself if Affected

If you have been notified that your information was compromised, it is crucial to take proactive steps to safeguard your identity. Here are some recommended actions:

  1. Enroll in Credit Monitoring: Take advantage of the complimentary credit monitoring services offered by SysInformation. This will help you detect any suspicious activity on your credit report.
  2. Monitor Financial Statements: Regularly review your bank and credit card statements for unauthorized transactions. Report any suspicious activities immediately.
  3. Request Free Credit Reports: Under U.S. law, you are entitled to one free credit report annually from each of the three major credit bureaus. Visit AnnualCreditReport.com to request your reports.
  4. Consider a Credit Freeze: A credit freeze can prevent new accounts from being opened in your name without your authorization. Contact the major credit bureaus to place a freeze on your credit.
  5. Stay Vigilant: Be cautious of phishing attempts and fraudulent communications. Verify the source before providing any personal information.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Consumers Notification date
Date of Breach
June 3, 2023
Breach Discovered Date
Total People Affected
Information Types Exposed
  • Name of individual
  • Social Security Number Information
  • Government-issued ID number (e.g. passport, state ID card)
  • Medical Information
  • Health Insurance Information
  • Name
  • <>

Join the

EqualizeRCM and 1st Credentialing

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image