Advertisement
Canada markets close in 1 hour 4 minutes
  • S&P/TSX

    22,198.82
    +91.74 (+0.41%)
     
  • S&P 500

    5,254.78
    +6.29 (+0.12%)
     
  • DOW

    39,790.04
    +29.96 (+0.08%)
     
  • CAD/USD

    0.7385
    +0.0012 (+0.17%)
     
  • CRUDE OIL

    83.12
    +1.77 (+2.18%)
     
  • Bitcoin CAD

    95,361.09
    +2,220.35 (+2.38%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • GOLD FUTURES

    2,239.50
    +26.80 (+1.21%)
     
  • RUSSELL 2000

    2,122.55
    +8.20 (+0.39%)
     
  • 10-Yr Bond

    4.2060
    +0.0100 (+0.24%)
     
  • NASDAQ

    16,384.99
    -14.53 (-0.09%)
     
  • VOLATILITY

    12.99
    +0.21 (+1.64%)
     
  • FTSE

    7,952.62
    +20.64 (+0.26%)
     
  • NIKKEI 225

    40,168.07
    -594.66 (-1.46%)
     
  • CAD/EUR

    0.6844
    +0.0039 (+0.57%)
     

Hack exposes personal information of 400,000 Planned Parenthood Los Angeles patients

The exterior of a Planned Parenthood Northern California in San Francisco, Friday, Sept. 3, 2021
The personal information of hundreds of thousands of Planned Parenthood Los Angeles patients was exposed in an October hack, the healthcare provider said. Above, a Planned Parenthood clinic in San Francisco. (Jeff Chiu / Associated Press)

A hacker accessed the personal information of roughly 400,000 patients of Planned Parenthood Los Angeles in October, the reproductive healthcare provider said Wednesday.

Planned Parenthood Los Angeles said in a statement that there is no evidence so far that any patients' information was used for fraudulent purposes, and it was notifying patients whose information was accessed.

Staff members first noticed suspicious activity on their computer network Oct. 17, according to the statement. Planned Parenthood Los Angeles took its systems offline, notified law enforcement and retained a third-party cybersecurity firm to help investigate.

ADVERTISEMENT

The investigation, which is ongoing, has determined that a hacker got access to the healthcare provider's network between Oct. 9-17, according to the statement, which also said the hacker installed "malware/ransomware" and took some files from the system.

Ransomware is a kind of malware designed to hold a computer or entire network hostage by preventing access to the files until the owner pays the hacker. This year, alleged members of the Russia-linked gang REvil were arrested and charged in connection with a high-profile string of ransomware attacks that led to at least $200 million in ransom payments.

When asked for clarification about the Planned Parenthood Los Angeles attack, John Erickson, a spokesman for the healthcare provider, did not specify which type of malware was detected and did not say whether Planned Parenthood paid a ransom.

"We take safeguarding patients' information extremely seriously, and have taken steps to address this incident," Erickson said. "Our focus now is on notifying and supporting those patients whose information was involved in this incident."

Once Planned Parenthood identified the affected files, it began a review to determine whether they contained any patient information, according to the organization's statement.

On Nov. 4, it identified files that had certain patients' names as well as one or more of the following: dates of birth, addresses, insurance identification numbers, clinical data, diagnoses, treatments provided and prescription information, according to the statement.

Planned Parenthood Los Angeles has taken steps to enhance security measures and protect patients' information such as increasing network monitoring, working with an external cybersecurity firm and hiring additional cybersecurity resources and personnel, according to the statement.

"PPLA takes the safeguarding of patients’ information extremely seriously, and deeply regrets that this incident occurred and for any concern this may cause," the statement said.

Out of caution, Planned Parenthood is sending letters to the affected patients explaining what happened and outlining steps they can take to protect themselves from fraud.

"Patients are encouraged to review statements from their healthcare providers or health insurers and contact them immediately if they see charges for services they did not receive," the statement said.

The hack was limited to Planned Parenthood Los Angeles and didn't affect any other affiliates, according to the statement.

The Washington Post first reported the data breach on Wednesday.

A motive for the hack wasn't known, but Planned Parenthood has been the target of politically motivated cyberattacks in the past.

In 2015, the names and email addresses of more than 300 Planned Parenthood Federation of America employees were published on a private website hosted by a group of hackers, part of an organization called 3301.

The attack came as Planned Parenthood was embroiled in scandal over a series of heavily edited undercover videos, released by an antiabortion group that accused the organization of illegally profiting off selling fetal parts for medical research.

Planned Parenthood condemned the videos as misleading, and investigations in a dozen states found no wrongdoing by the organization.

Planned Parenthood regularly faces pressure from antiabortion groups and politicians. Abortions, however, are not its sole focus.

Its branches offer a variety of services to men and women, including annual exams, birth control, cervical cancer screenings, prenatal care, sexual education, testicular cancer screenings and vasectomies.

This story originally appeared in Los Angeles Times.