Insurer admits being late to notify Indiana officials that records of 32,000 applicants were vulnerable for months.

Neil Versel, Contributor

July 8, 2011

3 Min Read

10 Massive Security Breaches

10 Massive Security Breaches


(click image for larger view)
Slideshow: 10 Massive Security Breaches

WellPoint, the nation's largest private health insurer, has agreed to pay a $100,000 fine to the state of Indiana for a data breach that left personal information of about 32,000 people exposed.

Indiana Attorney General Greg Zoeller reached a settlement with Indianapolis-based WellPoint and subsidiary Anthem Blue Cross and Blue Shield on June 23 and announced the resolution this week.

According to the settlement, WellPoint admitted that personal information of some applicants for insurance coverage in Indiana--including Social Security numbers, health records, and financial information--was accessible online between Oct. 23, 2009, and March 8, 2010, and that the company failed to contact the AG's office at the time it notified affected members of the breach. A 2009 Indiana law requires companies to notify the state of certain data breaches.

In addition to the fine, which Indiana can apply to a fund that supports victims of identity theft, WellPoint has agreed to pay for up to two years of credit monitoring and other protection to affected Indiana residents and to reimburse Indiana consumers as much as $50,000 each for losses due to identity theft that can be traced to this breach.

WellPoint spokeswoman Cynthia Sanders told InformationWeek Healthcare in an email that the company is unaware of any unprotected information relevant to this case being used "inappropriately."

Zoeller sued WellPoint last October, seeking $300,000 in civil fines. The AG contended that WellPoint was told of the breach on Feb. 22 and March 8 of last year, but did not start notifying affected individuals until June 18, 2010, and waited until July 30 to respond to an inquiry from Zoeller--after word got out via news media.

WellPoint eventually notified 645,000 consumers nationwide, according to Zoeller's office. The AG said in a statement that any Indiana resident can register for a credit freeze and report suspected identity theft through a website for consumers run by the AG's office.

"This case serves as something of a teaching moment for all companies that handle consumers' personal data," Zoeller said in an audio clip posted on the AG's website. "It's this early warning that helps minimize the risks to consumers so they won't fall victim to identity theft."

Sanders said that WellPoint and Anthem have "implemented IT security changes to ensure that this situation will not happen again." This includes new steps to validate the security of servers and applications during pre-launch testing and ongoing vulnerability scanning after rollout.

"In addition, last summer we announced our plans to accept the results of HITRUST Common Security Framework (CSF) assessments as a way to evaluate and verify our business partners’ capabilities for protecting health information. We were the first in the industry to do this," Sanders wrote in the email.

The Indiana AG's office said it has sent warning letters to a total of 47 companies since the 2009 law went into effect for being slow to notify authorities about breaches. "Many companies keep vast quantities of consumers' personal data and they are required to handle it confidentially and not carelessly. That's not just good business practice; that's the law," Zoeller said in a statement.

The Healthcare IT Leadership Forum is a day-long venue where senior IT leaders in healthcare come together to discuss how they're using technology to improve clinical care. It happens in New York City on July 12. Find out more.

About the Author(s)

Neil Versel

Contributor

Neil Versel is a journalist specializing in health IT, mobile health, patient safety, quality of care & the business of healthcare. He’s also a board member of @HealtheVillages.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights