Experience. Creativity. Legal Muscle.

EpiSource Data Breach Class Action Investigation

On Behalf of | Jun 13, 2023 | Class Action

Markovits, Stock & DeMarco, a law firm experienced in data breach cases, is investigating claims on behalf of victims of a data breach involving data entrusted to EpiSource. If you received a notice of data breach letter or email from EpiSource, please contact us as soon as possible to understand your legal rights in response to the data breach.

EpiSource, a medical coding vendor based in Eden Prairie, Maryland, recently disclosed that on April 20, 2023, it determined that it had experienced a security breach. An investigation has determined that this breach was caused by third-party attackers who were able to access the sensitive personal information of individuals associated with EpiSource.[1]

WHAT HAPPENED?

EpiSource confirmed that on February 20, 2023, suspcicous activity was detected on its Amazon Web Services network. After investigation, EpiSource determined that between February 19, 2023, and February 21, 2023, an unauthorized third party was able to gain access to files containing sensitive personal information belonging to EpiSource’s clients, partners, and employees.[2]

WHAT INFORMATION WAS EXPOSED IN THE DATA BREACH?

The unauthorized third-party that was able to access the following private information:

  • Names;
  • Addresses;
  • Dates of birth;
  • Phone numbers;
  • Medical record numbers;
  • Medical provider information;
  • Medical treatment/diagnosis information; and
  • Health plan information (including ID number).[3]

WHAT SHOULD I DO IF I RECEIVED NOTIFICATION OF THE EPISOURCE DATA BREACH?

If you would like to have a free, confidential consultation with an attorney to learn more about your rights and potential legal remedies in responding to the EpiSource, data breach, please contact Markovits, Stock & DeMarco attorney Terry Coates at (513) 651-3700, email us at [email protected], or submit a Case Evaluation request through the form below.

[1] https://go.episource.com/june-9-notice-of-data-breach (last accessed June 13, 2023)

[2] Id.

[3] Id.