4.3 million Americans exposed in massive health savings account data breach

4.3 million Americans exposed in massive health savings account data breach

The data breach puts financial information at risk

by Kurt Knutsson

Health savings account (HSA) provider HealthEquity has suffered a massive data breach that has put over 4.3 million Americans at risk. The company, which specializes in providing HSAs, flexible spending accounts (FSAs), health reimbursement arrangements (HRAs), and 401(k) retirement plans, confirmed threat actors stole sensitive health data using a partner’s compromised credentials. This includes full names, home addresses, telephone numbers, employer and employee IDs, Social Security numbers, and more.

GET SECURITY ALERTS, EXPERT TIPS – SIGN UP FOR KURT’S NEWSLETTER – THE CYBERGUY REPORT HERE

A person using computer, holding a smartphone in one hand.

 

What you need to know about the HealthEquity data breach

HealthEquity has confirmed that it suffered a data breach in which the personal information of millions of Americans has been compromised. In a Form 8-K filing submitted on July 2, 2024, the company disclosed that hackers gained access to this sensitive health data after using a partner’s compromised credentials.

HealthEquity became aware of the systems anomaly on March 25, 2024, and the investigation continued until June 10, 2024.  The company’s data breach notice reads in part:

We discovered some unauthorized access to and potential disclosure of protected health information and/or personally identifiable information stored in an unstructured data repository outside our core systems. On June 26, 2024, after validating the data, we unfortunately determined that some of your personal information was involved.

As for notifications, the company tells us that the process for notifying customers — both businesses and individuals — is ongoing. Affected individuals will receive a notification by mail or email based on their account communications preferences.

The company says that the affected data was sign-up information for accounts and benefits that it administers. The data may include information in one or more of the following categories: first name, last name, address, telephone number, employee ID, employer, social security number, health card number, health plan member number, dependent information (for general contact information only), HealthEquity benefit type, diagnoses, prescription details, and payment card information (but not payment card number), and / or HealthEquity account type. Not all data categories were affected for every member.

HealthEquity says it is not aware of any actual or attempted misuse of the information due to this incident to date. We reached out to HealthEquity, and a representative from the company provided CyberGuy with this statement:

The entire Purple Team is committed to educating, assisting and supporting our partners, clients and members through this incident. We have taken immediate, proactive and prudent action since we first discovered an anomaly with our third-party vendor. This included quickly resolving the issue, bringing together a team of outside and internal experts to investigate, and preparing for response. Additionally, we formally filed notification with the Securities and Exchange Commission, which wasn’t required, but represents our concern and commitment to transparent communication. We regret the inconvenience caused by the incident and are working to minimize disruption while also taking steps to help prevent this from happening in the future. Partner and client notifications are underway, and we are thankful for the professionalism and understanding we’re experiencing thus far.

Two people using computers in a dark room.

HERE’S WHAT RUTHLESS HACKERS STOLE FROM 110 MILLION AT&T CUSTOMERS

 

What is HealthEquity doing about the data breach?

HealthEquity says it has secured the affected data repository. The vendor’s user accounts, which had access to an online data storage location, were compromised, allowing hackers to access data stored in that location. HealthEquity has disabled all potentially compromised vendor accounts, terminated all active sessions, and blocked all IP addresses linked to the threat actor’s activity. The company has also implemented a global password reset for the impacted vendor.

The HAS provider has also arranged credit identity monitoring, insurance, and restoration services for those impacted. These services will be available for two years, free of charge, through Equifax.

A person using computer in a dark room.

WORLD’S LARGEST STOLEN PASSWORD DATABASE UPLOADED TO CRIMINAL FORUM

 

8 measures to take to protect yourself from a data breach

If you suspect you’ve been impacted by this data breach, follow these steps to protect your personal data and privacy.

1) Invest in identity theft protection: If you have been affected by a data breach, scammers may try to impersonate you to gain access to your private information. The best thing you can do to protect yourself from this type of fraud is to subscribe to an identity theft service.

Identity Theft companies can monitor personal information like your Social Security Number (SSN), phone number, and email address and alert you if it is being sold on the dark web or being used to open an account.  They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals.

My top recommendation is Identity Guard. One of the best parts of using Identity Guard is that they might include identity theft insurance of up to 1 million dollars to cover losses and legal fees and a white glove fraud resolution team where a US-based case manager helps you recover any losses.

CyberGuy’s Exclusive Offer: Get the Identity Guard Ultra protection to protect your identity and credit for as little as $9.99/mo (lowest offered anywhere) for the first year. 

 

2) Invest in removal services: Investing in removal services is beneficial, particularly in the wake of data breaches like the recent one experienced by HealthEquity. While no service promises to remove all your data from the internet, having a removal service is great if you want to constantly monitor and automate the process of removing your information from hundreds of sites continuously over a longer period of time. 

A service like Incogni can help you remove all this personal information from the internet. It has a very clean interface and will scan 195 websites for your information and remove it and keep it removed.

Special for CyberGuy Readers (60% off):  Incogni offers A 30-day money-back guarantee and then charges a special CyberGuy discount only through the links in this article of $5.99/month for one person (billed annually) or $13.19/month for your family (up to 4 people) on their annual plan and get a fully automated data removal service, including recurring removal from 175+ data brokers.  You can add up to 3 emails, 3 home addresses and 3 phone numbers (U.S. citizens only) and have them removed from data-broker databases.  I recommend the family plan because it works out to only $4.12 per person per month for year-round coverage. It’s an excellent service, and I highly recommend at least trying it out to see what it’s all about.

Get Incogni here

Get Incogni for your family (up to 4 people) here

 

3) Place a fraud alert: Contact one of the three major credit reporting agencies (Equifax, Experian, or TransUnion) and request a fraud alert to be placed on your credit file. This will make it more difficult for identity thieves to open new accounts in your name without verification.

 

4) Be cautious of phishing attempts: Be vigilant about emails, phone calls, or messages from unknown sources asking for personal information. Avoid clicking on suspicious links or providing sensitive details unless you can verify the legitimacy of the request.

The best way to protect yourself from clicking malicious links that install malware that may get access to your private information is to have antivirus protection installed on all your devices. This can also alert you of any phishing emails or ransomware scams.

My top pick is TotalAV, and you can get a limited-time deal for CyberGuy readers: $19 your first year (80% off) for the TotalAV Antivirus Pro package.

Get my picks for the best 2024 antivirus protection winners for your Windows, Mac, Android & iOS devices.

Best Antivirus Protection 2024

 

5) Check Social Security benefits: It is crucial to periodically check your Social Security benefits to ensure they have not been tampered with or altered in any way, safeguarding your financial security and preventing potential fraud.

 

6) Change your password: You can render a stolen password useless to thieves simply by changing it. Opt for a strong password—one you don’t use elsewhere. Even better, consider letting a password manager generate one for you.

 

7) Be wary of mailbox communications: Bad actors may also try to scam you through snail mail. The data leak gives them access to your address. They may impersonate people or brands you know and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.

 

8) Contact the U.S. Federal Trade Commission: If you detect any unauthorized transactions in any of your financial accounts, you should immediately notify the appropriate payment card company or financial institution. If you detect any incidents of identity theft or fraud, promptly report it to your local law enforcement authorities, state Attorney General, and the FTC.

 

PHARMA GIANT’S DATA BREACH EXPOSES PATIENTS’ SENSITIVE INFORMATION  

 

Kurt’s key takeaway

The HealthEquity data breach highlights the need for strong cybersecurity practices, especially when it comes to protecting personal and health information. If you’re affected by this breach, it’s important to take action. Monitor your accounts and personal information for any unusual activity. Staying vigilant can help protect you from identity theft and financial fraud.

Do you feel confident in the measures HealthEquity is taking to protect your data going forward? Let us know in the comments below.

FOR MORE OF MY SECURITY ALERTS, SUBSCRIBE TO MY FREE CYBERGUY REPORT NEWSLETTER HERE

 

 

Copyright 2024 CyberGuy.com.  All rights reserved.  CyberGuy.com articles and content may contain affiliate links that earn a commission when purchases are made.


   

3 comments

blah blah August 4, 2024 - 7:52 am

There needs to be severe penalties against those guilty of letting data be breached. Until then, these breaches will continue.

Reply
Cindy A, August 13, 2024 - 9:21 am

I read this article when you sent it out hoping I wouldn’t be affected. Well yesterday I received a letter from Change Healthcare informing me of the data breach that may have involved my data. I am with health equity and have never heard of change healthcare. My name is spelled wrong in the correspondence but my address is correct. They tacked my middle initial to my last name and and made it start with that. So my question is , is this legit? I’m wary of even calling them to set up credit monitoring. Gee who can you trust nowadays? Thank you for any advice you can give me.

Reply
Al O. August 26, 2024 - 9:01 am

Track these people down and take them out with Seal Team 6 . . . .

Reply

Leave a Comment

GET MY FREE CYBERGUY REPORT
Subscribe to receive my latest Tech news, security alerts, tips and deals newsletter. (We won't spam or share your email with anyone else.)

By signing up, you agree to our Terms of Service and Privacy Policy. You may unsubscribe at any time.

Tips to avoid our newsletters going to your junk folder