On August 9, 2024, Gramercy Surgery Center, Inc. filed a data breach notification with the U.S. Department of Health and Human Services’ Office for Civil Rights after it discovered it had been the target of a recent cyberattack. In the notification, Gramercy Surgery Center explained that the incident allowed unauthorized third parties to access sensitive consumer information, including names, addresses, Social Security numbers, dates of birth, driver’s license or state-issued identification numbers, medical record numbers, treatment information, and health insurance information. After completing its investigation, Gramercy Surgery Center began sending data breach notification letters to all individuals whose information was affected by the recent data security incident.
If you have received a data breach notice from Gramercy Surgery Center, Inc., it’s important to understand what has been compromised and what you can do about it. A data breach lawyer can help you learn more about how to protect yourself from becoming a victim of fraud or identity theft, as well as discuss your legal options following the Gramercy Surgery Center data breach. Check out our recent article on this topic for more information. here.
What caused the Gramercy Surgery Center data breach?
The Gramercy Surgery Center data breach was only recently announced, and more information is expected to emerge in the near future. However, documents filed by Gramercy Surgery Center with the U.S. Department of Health and Human Services’ Office for Civil Rights provide important information about the events that led to the breach. Gramercy Surgery Center also posted a notice on their website explaining the incident.
According to these sources, on June 18, 2024, Gramercy Surgery Center determined that it had been the victim of a cyberattack. In response, Gramercy Surgery Center took the necessary steps to ensure the security of its systems before launching an investigation to determine the details of the incident and what information may have been compromised.
On June 28, 2024, an investigation by Gramercy Surgery Center determined that an unauthorized third party gained access to portions of its IT network between June 14, 2024 and June 17, 2024. It was subsequently discovered that some of the files the unauthorized third party had access to contained sensitive patient information.
After discovering that sensitive consumer data was accessible to unauthorized third parties, Gramercy Surgery Center reviewed the breached files to determine what information was exposed and which consumers were affected. Compromised information varies by individual but may include names, addresses, Social Security numbers, dates of birth, driver’s license or state ID numbers, medical record numbers, treatment information, and health insurance information.
On August 9, 2024, Gramercy Surgery Center sent data breach notification letters to all individuals affected by the recent data security incident. These notification letters included a list of what victims’ information was compromised.
More information about Gramercy Surgery Center, Inc.
Founded in 2006, Gramercy Surgery Center, Inc. is a healthcare services provider based in Flushing, New York. Gramercy Surgical Center offers medical care in 10 specialties, including radiation oncology, general surgery, bariatric surgery, breast cancer surgery, gynecology, ophthalmology, orthopedics, ear, nose and throat (ENT), pain management, plastic and reconstructive surgery, podiatry, urology and lithotripsy. Gramercy Surgery Center employs over 76 employees and generates annual revenue of approximately $18 million.