MCG Health $8.8M Data Breach Settlement
Loading the Elevenlabs Text to Speech AudioNative Player...

If your personal information was compromised due to a data security incident with MCG Health, LLC, you may be eligible to claim up to $10,000 from a class action settlement. MCG Health has agreed to pay $8,800,000 to settle a class action lawsuit for alleged data security failures that compromised personal information, including Social Security numbers and medical codes.

MCG Health, a Seattle-based company providing patient-care guidelines and software solutions, experienced a data breach where unauthorized access to their systems led to the acquisition of personal information. This breach, discovered on March 25, 2022, potentially affected data dating back to February 2020. The compromised data includes patient names, genders, contact information, dates of birth, Social Security numbers, and medical codes.

Who can file a claim?

To be eligible for the settlement, you must be a U.S. resident whose personally identifiable information (PII) or protected health information (PHI) was accessed or acquired during the MCG Data Incident. The following criteria apply:

  • Individuals notified by MCG or its customers about the data breach.
  • Those whose data, including names, genders, and contact information, was compromised.

How much can class members get?

Class members can claim various benefits from the settlement:

  • Documented Ordinary Losses: Up to $1,500 for out-of-pocket expenses like unreimbursed bank fees or credit monitoring costs.
  • Documented Extraordinary Losses: Up to $10,000 for significant losses due to identity theft or fraud.
  • Alternative Cash Payment: A pro-rata share of the net Settlement Fund, which may vary based on the number of claims.
  • Credit Monitoring: Three years of free credit monitoring services.

The settlement fund of $8,800,000 will cover these claims, minus administrative costs, attorneys’ fees, and service awards. If the total claims exceed the available funds, payments may be adjusted on a pro-rata basis. For example, if 10,000 people claim the maximum $1,500 for ordinary losses, the total would be $15,000,000, exceeding the fund. In such cases, each claimant would receive a proportionally reduced amount.

Is proof required to submit a claim?

Yes, claimants must provide documentation for reimbursement claims. Proof is required to substantiate the claims:

  • Ordinary Losses: Receipts or bank statements.
  • Extraordinary Losses: Proof of identity theft or fraud expenses.

How to claim an award

To claim an award, submit a claim form by mail or file a claim online.

For mail submissions, you can download a claim form and send it to:

Settlement Administrator - 83045

c/o Kroll Settlement Administration LLC

PO Box 5324

New York, NY 10150-5324

Payment methods

Payments will be made via check for paper submissions. For electronic submissions, you may opt for electronic transfer.

Settlement fund breakdown

The settlement fund of $8,800,000 will cover:

  • Administrative Costs
  • Attorneys’ Fees and Expenses up to $2,930,000
  • Service Awards of up to $2,500 for each Representative Plaintiff

Important dates

  • Deadline to File a Claim: September 30, 2024
  • Final Approval Hearing: October 9, 2024

When is the MCG Health Data Security Issue payout date?

The court will hold a final approval hearing on October 9, 2024. If approved, payments will be distributed to eligible claimants.

Why is there a class action settlement?

The class action settlement addresses claims that MCG Health, LLC failed to protect personal information, when the company experienced a data breach on March 25, 2022 that affected 1,100,000 people and leaked social security numbers. By settling, MCG does not admit any wrongdoing or liability but aims to resolve the legal claims and provide compensation to affected individuals.

Settlement Open for Claims
Award:
$1,500 - $10,000
Deadline:
September 30, 2024
SUBMIT CLAIM