United Urology Group Data Breach Investigation

Strauss Borrelli PLLC, a leading data breach law firm, is investigating United Urology Group regarding its recent data breach. The United Urology Group data breach involved sensitive personal identifiable information and protected health information belonging to over 10,000 individuals.

ABOUT UNITED UROLOGY GROUP:

United Urology Group is a national network of urology specialists with affiliate practices across the country.2 Founded in 2016, United Urology Group’s affiliate practices around the country provide a comprehensive array of services to treat a wide range of urologic conditions in men, women, and in some cases, children.3 Some general diagnoses treated by United Urology Group include bladder cancer, kidney stones, overactive bladder, hematuria, urinary incontinence, kidney cancer, nocturia, urologic cancers, and more. Today, United Urology Group has affiliate practices in Arizona, Colorado, Delaware, Maryland, and Tennessee, and employs over 1,000 individuals.

WHAT HAPPENED?

Recently, United Urology Group announced that it had experienced a data breach in which the sensitive personal identifiable information and protected health information in its systems may have been accessed and acquired. According to the breach notice, United Urology Group detected suspicious activity within its computer network. As a result, United Urology Group launched an investigation to determine the nature of the incident.

Through its investigation, United Urology Group learned that sensitive personal information in its systems may have been viewed and taken by an unauthorized actor between April 27, 2024, and May 6, 2024. As a result, United Urology Group began a review of the data to determine what information had been impacted as well as identify the specific individuals affected. On July 15, 2024, United Urology Group completed this review. While the information impacted varies depending on the individual, the type of information potentially exposed includes:

  • Name
  • Social Security number
  • Date of birth
  • Driver’s license numbers or state identification numbers
  • Passport number
  • Financial account information
  • Username and password associated with one or more online accounts
  • Medical information
  • Health insurance policy information

 

As a result of the data breach, United Urology Group posted a notice of the incident on its website. Additionally, on or about August 14, 2024, United Urology Group began mailing data breach notification letters to impacted individuals. Based on the breach notice on its website, United Urology Group will be providing affected individuals with a list of the specific type of sensitive information impacted and complimentary credit monitoring services. A link to the form breach notification letter that United Urology Group posted on its website below

If you received a breach notification letter from United Urology Group:

We would like to speak with you about your rights and potential legal remedies in response to this data breach. Please fill out the form, below, or contact us at 872.263.1100 or sam@straussborrelli.com.

What can you do if you were impacted by a data breach?

If you were impacted by a data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by the company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

Contact Us Now

Please enable JavaScript in your browser to complete this form.
Name
Terms & Conditions and Privacy Policy

What can you do if you were impacted by a data breach?

If you were impacted by a data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by the company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

One Magnificent Mile
980 N Michigan Avenue, Suite 1610
Chicago, Illinois 60611

Phone: 872.263.1100
Toll Free: 866.748.6220

One Magnificent Mile
980 N Michigan Avenue, Suite 1610
Chicago, Illinois 60611

Phone: 872.263.1100
Toll Free: 866.748.6220

©2024 STRAUSS BORRELLI PLLC. ALL RIGHTS RESERVED. ATTORNEY ADVERTISING.
PRIVACY POLICY  |  TERMS & CONDITIONS  |  COOKIE POLICY

©2024 STRAUSS BORRELLI PLLC. ALL RIGHTS RESERVED. ATTORNEY ADVERTISING.

PRIVACY POLICY  |  TERMS & CONDITIONS  |  COOKIE POLICY