Advanced Medical Group Data Breach Investigation

Strauss Borrelli PLLC, a leading data breach law firm, is investigating Advanced Medical Management, LLC, which does business as Advanced Medical Group regarding its recent data breach. The Advanced Medical Group data breach may have involved sensitive personal identifiable information and protected health information belonging to over 2,800 individuals.

ABOUT ADVANCED MEDICAL MANAGEMENT, LLC D/B/A ADVANCED MEDICAL GROUP:

Advanced Medical Group is a healthcare provider based in Kansas. Founded in 2000, Advanced Medical Group treats a variety of conditions and areas of pain, including arthritis, bulging and herniated discs, diabetic neuropathy, facet syndrome, headaches/migraines, nerve entrapment, neurogenic pain syndromes, osteoporotic fractures, scoliosis, shingles, and more. Additionally, Advanced Medical Group offers a range of treatment options such as interventional treatments, minimally invasive procedures, surgical procedures, and medication management. Headquartered in Wichita, Kansas, Advanced Medical Group has an additional location in Wichita.

WHAT HAPPENED?

Recently, Advanced Medical Group announced that it had experienced a data breach in which the sensitive personal identifiable information and protected health information in its systems may have been accessed. According to the breach notice, on February 22, 2024, Advanced Medical Group identified suspicious activity within its email environment. As a result, Advanced Medical Group launched an investigation to determine the nature of the incident.

Through its investigation, Advanced Medical Group learned that sensitive personal information in its systems may have been compromised by an unauthorized third-party using two employee email accounts. As a result, Advanced Medical Group began a review of the data to determine what information had been impacted as well as identify the specific individuals affected. The exact type of personal information potentially exposed has not been made publicly available by Advanced Medical Group. However, on August 19, 2024, Advanced Medical Group filed official notice of the data breach with the U.S. Department of Health and Human Services’ Office for Civil Rights. Though much information is still not known about the Advanced Medical Group breach, the U.S. Department of Health and Human Services’ reporting guidelines require entities to report data breaches when they involve protected health information. Therefore, it is likely that the Advanced Medical Group breach included unauthorized access to protected health information. Additionally, according to state reporting guidelines, “personal information” can include the following types of information:

  • Name
  • Social Security number
  • Driver’s license or state identification card number
  • Financial account number, or credit or debit card number, alone or in combination with any required security code, access code or password that would permit access to a consumer’s financial account

 

On August 7, 2024, Advanced Medical Group posted a notice of the incident on its website. Additionally, Advanced Medical Group plans to mail data breach notification letters to impacted individuals. Based on the breach notice on its website, Advanced Medical Group will be providing affected individuals with a list of the specific type of sensitive information impacted and 12 months of complimentary credit monitoring services. A link to the form breach notification letter that Advanced Medical Group posted on its website below.

If you received a breach notification letter from Advanced Medical Management, LLC d/b/a Advanced Medical Group:

We would like to speak with you about your rights and potential legal remedies in response to this data breach. Please fill out the form, below, or contact us at 872.263.1100 or sam@straussborrelli.com.

What can you do if you were impacted by a data breach?

If you were impacted by a data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by the company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

Contact Us Now

Please enable JavaScript in your browser to complete this form.
Name
Terms & Conditions and Privacy Policy

What can you do if you were impacted by a data breach?

If you were impacted by a data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by the company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

One Magnificent Mile
980 N Michigan Avenue, Suite 1610
Chicago, Illinois 60611

Phone: 872.263.1100
Toll Free: 866.748.6220

One Magnificent Mile
980 N Michigan Avenue, Suite 1610
Chicago, Illinois 60611

Phone: 872.263.1100
Toll Free: 866.748.6220

©2024 STRAUSS BORRELLI PLLC. ALL RIGHTS RESERVED. ATTORNEY ADVERTISING.
PRIVACY POLICY  |  TERMS & CONDITIONS  |  COOKIE POLICY

©2024 STRAUSS BORRELLI PLLC. ALL RIGHTS RESERVED. ATTORNEY ADVERTISING.

PRIVACY POLICY  |  TERMS & CONDITIONS  |  COOKIE POLICY