Major Data Breach at ESO Solutions Affects 2.7 Million Patients

Major Data Breach at ESO Solutions Affects 2.7 Million Patients

ESO Solutions, a key software provider for healthcare and emergency services, was the victim of a ransomware attack. This cyberattack led to unauthorized data access and encryption of various company systems.


The breach, initially identified on September 28th, marked the start of a detailed investigation to understand its full impact.


Extent of data exposure


During their investigation, ESO Solutions discovered that the ransomware attackers accessed a computer holding sensitive personal data. By October 23rd, it was confirmed that this breach affected data belonging to patients associated with ESO’s client hospitals and clinics in the U.S.


Types of compromised data


The breach exposed a variety of personal information, depending on what patients had shared with their healthcare providers using ESO’s software. Compromised data includes:


  • Full names

  • Birth dates

  • Phone numbers

  • Patient account and medical record numbers

  • Injury, diagnosis, treatment, and procedure details

  • Social Security Numbers

  • List of affected healthcare providers


    A list of confirmed healthcare providers affected by the ESO ransomware attack includes:


  • Mississippi Baptist Medical Center

  • Community Health Systems Merit Health Biloxi

  • Merit Health River Oaks

  • ESO EMS Agency

  • Forrest Health Forrest General Hospital

  • HCA Healthcare Alaska Regional Hospital

  • Memorial Hospital at Gulfport Health System

  • Providence St Joseph Health (Providence Kodiak Island Medical Center)

  • Providence Alaska Medical Center

  • Universal Health Services (UHS) Manatee Memorial Hospital

  • Desert View Hospital

  • Ascension Providence Hospital in Waco ..

    Support the originator by clicking the read the rest link below.