ZOLL Medical Data Breach Exposes Customer Information

On or around March 11, 2023 ZOLL Medical announced that a cybersecurity breach left its servers susceptible to attack. Around February 2, 2023, the company learned that a ransomware incident exposed sensitive and private information. An unknown actor was able to access the company’s health organization information, potentially leaving patient data vulnerable and 1,004,443 individuals at risk.

ZOLL Medical (ZOLL) is a Massachusetts based company, develops and markets medical devices and software solutions that help advance emergency care and save lives, while increasing clinical and operation efficiencies. In late January 2023, ZOLL learned of a ransomware incident targeting its servers, but has not elaborated on this discovery. ZOLL immediately engaged in an investigation, uncovering that an unauthorized actor had gain access to its systems on or around February 2, 2023., but ZOLL did not start notifying patients until March 2023. Patients remained unaware for significant period of time before hearing news of the data breach. This could have potentially left many individuals affected by fraud unaware of a likely reason.

Patient information such as names, addresses, dates of birth, Social Security numbers, driver’s license numbers, financial account/payment card information, usernames and passwords, medical information and/or health insurance information and potentially much more has been exposed. Further, the notification letter stated “It may also be inferred that you used or were considered for use of a ZOLL Product.”

If you received a letter from ZOLL Medical indicating that your information was involved in a data breach, fill out the this form to participate in Shub Law’s investigation.

Data Breach

Have you been affected?
Let us know!