close
close

Long Island Plastic Surgery Group Notifies Patients of January 2024 Data Breach | Console and related, PC

Long Island Plastic Surgery Group Notifies Patients of January 2024 Data Breach | Console and related, PC

On October 9, 2024, Long Island Plastic Surgical Group, PC, the parent company of New York Plastic Surgical Group (“New York Plastic Surgical Group”), filed a data breach notification with the Texas Attorney General after discovering that ‘a The person concerned was able to access the company’s computer network. In this notice, New York Plastic Surgical Group explains that the incident allowed an unauthorized party to access sensitive consumer information, including their names, social security numbers, dates of birth, driver’s license numbers, state identification numbers, passport numbers. , financial account information, biometric information, medical information, clinical photographs and health insurance policy information. Once its investigation was completed, New York Plastic Surgical Group began sending data breach notification letters to all individuals whose information was affected by the recent data security incident.

If you have received a data breach notification from Long Island Plastic Surgical Group, PC, it is essential that you understand what is at risk and what you can do about it. A data breach attorney can help you learn more about how to protect yourself from fraud or identity theft, as well as discuss your legal options following the Long’s data breach. Island Plastic Surgical Group. For more information, please see our recent article on the subject here.

What caused the Long Island Plastic Surgical Group data breach?

The Long Island Plastic Surgical Group data breach was only recently announced and more information is expected in the near future. However, New York Plastic Surgical Group’s filing with the Texas Attorney General provides important information about what led to the violation. The Long Island Plastic Surgical Group also posted a notice on its website discussing the incident.

According to these sources, Long Island Plastic Surgical Group recently discovered that an unauthorized individual accessed portions of its network between January 4 and 8, 2024. In response, Long Island Plastic Surgical Group began working with external cybersecurity experts to investigate the incident. Through this investigation, Long Island Plastic Surgical Group confirmed that the unauthorized actor had access to files containing confidential patient information while on the company’s computer network.

After learning that sensitive consumer data was being accessed by an unauthorized party, Long Island Plastic Surgical Group reviewed the compromised files to determine what information had been disclosed and which consumers were affected. Although the information disclosed varies depending on the individual, it may include your name, social security number, date of birth, driver’s license number, state identification number, passport number , your financial account information, your biometric information, your medical information, your clinical photographs and your health status. information about the insurance policy.

On October 4, 2024, Long Island Plastic Surgical Group sent data breach letters to anyone affected by the recent data security incident. These letters should provide victims with a list of their information that has been compromised.

More information about Plastic Surgery Group of Long Island, PC

Founded in 1948, Long Island Plastic Surgical Group, PC is a healthcare services provider based in New York, New York. Specifically, Long Island Plastic Surgical Group offers a range of surgical and non-surgical procedures. Long Island Plastic Surgical Group operates 13 locations in the New York area. Long Island Plastic Surgical Group employs more than 360 people and generates annual sales of approximately $5 million.