GCBHS Data Breach Affects 62,000 People, Exposing Sensitive Information

Will Gendron
Editor in Chief
Published
September 16, 2024
Updated
September 16, 2024
GCBHS Data Breach Affects 62,000 People, Exposing Sensitive Information

On December 10, 2023, Greater Cincinnati Behavioral Health Services (GCBHS) discovered a significant data breach that has affected 62,036 individuals across the United States. This breach involved the unauthorized access and potential exposure of sensitive information, including personal and medical details.

The breach was publicly disclosed on June 13, 2024, after being reported to the Attorney General's offices in both Maine and Massachusetts.

The breach exposed a wide range of sensitive consumer information, including:

  • Social Security Numbers
  • Medical Records
  • Date of Birth
  • Driver’s License/State ID
  • License Plate/VIN Vehicle ID
  • Health Insurance Policy Plan/Policy Number
  • Medicare/Medicaid Number
  • Cost of Treatment/Insurance
  • Healthcare Provider Name
  • Treatment Location
  • Patient ID Number
  • Diagnosis/Treatment/Procedure
  • Prescription Drugs Taken/Written
  • Medical History/Allergies
  • Medical Records Number
  • Date of Admission/Treatment
  • Test Results/Images/Vital Signs

The breach affected three individuals in Maine and five in Massachusetts. Consumers were notified of the breach on September 10, 2024, through written communication. For more detailed information, you can view the disclosure on the Maine Attorney General's website and the disclosure on the Massachusetts Attorney General's website.

In response to the data breach, Greater Cincinnati Behavioral Health Services has taken steps to address the situation and mitigate potential harm. The organization has likely implemented enhanced security measures to prevent future breaches and is cooperating with authorities to investigate the incident. Additionally, they have notified affected individuals and provided resources to help them protect their personal information.

If you believe you are affected by this data breach, it is crucial to take immediate action to protect your personal and financial information. Here are some steps you can take:

  1. Monitor Your Accounts: Regularly check your bank and credit card statements for any unauthorized transactions. Report any suspicious activity immediately.
  2. Credit Monitoring: Consider enrolling in a credit monitoring service to receive alerts about any changes to your credit report.
  3. Fraud Alerts: Place a fraud alert on your credit file by contacting one of the three major credit bureaus (Equifax, Experian, or TransUnion). This will make it harder for identity thieves to open accounts in your name.
  4. Security Freeze: You may also consider placing a security freeze on your credit report, which prevents creditors from accessing your credit report entirely.
  5. Review Medical Records: Since medical information was exposed, review your medical records for any inaccuracies or unfamiliar entries.
  6. Contact Insurance Providers: Notify your health insurance provider about the breach and inquire about any suspicious claims.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Consumers Notification date
September 10, 2024,
Date of Breach
Breach Discovered Date
December 10, 2023
Total People Affected
Information Types Exposed
  • SSN
  • Medical Records
  • date of birth
  • driver’s license/state ID
  • Social Security number
  • license plate/VIN vehicle ID
  • health insurance policy plan/policy number
  • Medicare/Medicaid number

-

Join the

Greater Cincinnati Behavioral Health Services

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image