Great Valley Cardiology Data Breach Investigation

Great Valley Cardiology Data Breach Investigation

Data Breach Class Action and Mass Tort Investigation

Photo Credit: Unsplash | Published: June 21, 2023

Claim Form Deadline: Ongoing

Estimated Payout: Varies

Proof required: Yes


What is the Great Valley Cardiology Data Breach About?

Great Valley Cardiology is a group of cardiologists that practice in Scranton, PA. They are also known as Commonwealth Health Physician Network - Cardiology. Recently, they notified precisely 181,764 patients that their confidential information was compromised in a data breach. The information accessed by hackers includes highly sensitive information such as the following:

• Names,
• Addresses,
• Dates of Birth,
• Driver's License Numbers,
• Social Security Numbers,
• Credit or Debit Card Numbers,
• Bank Account Information,
• Health Insurance Information,
Personal Medical Information such as Diagnoses, Prescriptions, and Lab Results.

What is a Ransomware Data Breach?

Imagine you're the guardian of a digital fortress. One day, a group of malicious hackers, armed with cunning tactics, infiltrate your fortress and take your digital treasures hostage. They do this by encrypting your precious files and locking you out of accessing them. Just like a skilled kidnapper, they demand a hefty ransom from you in exchange for the safe return of your files.

This virtual kidnapping scenario is what we call ransomware. It's a type of malicious software designed to encrypt or lock down files on a victim's computer or network, rendering them inaccessible. The hackers then demand a ransom, usually in the form of cryptocurrency, in exchange for providing the decryption key or unlocking the files.

Ransomware can spread through various means, including phishing emails, compromised websites, or even exploiting software vulnerabilities. It's like a digital predator lurking in the shadows, ready to strike unsuspecting victims.

What Were The Biggest Ransomware Attacks in History?

JBS: In June 2021, JBS, one of the world's largest meat processors, suffered a ransomware attack. The REvil ransomware group was identified as the perpetrator. The attack resulted in the temporary shutdown of JBS's operations in North America and Australia, impacting meat supplies and causing concerns in the food industry. JBS was also the center of a recent open class action settlement.

WannaCry: In May 2017, the WannaCry ransomware spread globally, infecting hundreds of thousands of computers in over 150 countries. It targeted computers running Microsoft Windows operating systems, encrypting files and demanding ransom payments in Bitcoin. WannaCry affected organizations such as the UK's National Health Service (NHS), causing widespread disruption to healthcare services.

NotPetya: This ransomware attack, which emerged in June 2017, initially masqueraded as a variant of the Petya ransomware. However, it was later revealed to be a more destructive malware aimed at causing disruption rather than generating ransom payments. NotPetya affected numerous organizations worldwide, including shipping giant Maersk, pharmaceutical company Merck, and Ukraine's government institutions.

Colonial Pipeline: In May 2021, the Colonial Pipeline, a major fuel pipeline system in the United States, fell victim to a ransomware attack. The DarkSide ransomware gang was responsible for the attack, which led to the shutdown of the pipeline for several days. The incident caused fuel shortages and price increases along the East Coast of the United States.

Kaseya: In July 2021, a supply chain attack targeting the software provider Kaseya impacted numerous managed service providers (MSPs) and their clients. The REvil ransomware gang exploited a vulnerability in Kaseya's software, leading to the encryption of files on the networks of affected organizations. This attack affected thousands of businesses worldwide.

What makes ransomware particularly intriguing is its ever-evolving nature. Hackers constantly develop new techniques, refining their methods to outsmart cybersecurity measures. They adapt their tactics, creating unique strains of ransomware with captivating names like CryptoLocker, WannaCry, or NotPetya, making them sound like characters from a cyberpunk novel.

Ransomware attacks have targeted individuals, businesses, hospitals, and even government institutions, causing financial losses, disruption of services, and significant headaches for victims. The cat-and-mouse game between cyber-criminals and cybersecurity experts continues as they battle to protect the digital world from these digital hostage-takers.

You can find a curated list of data breaches published by the United States Department of Health and Human Services. These data breaches include events that impacted at least 500 people and which reportedly impacted consumers' protected health information of those individuals. The U.S. government is required to update this list of medical information-related data breaches regularly.

How Do I Qualify for Compensation?

If you received a letter from Commonwealth Health Physician Network-Cardiology or Great Valley Cardiology saying that your information may have been compromised in their data breach, follow the links below in order to find out if you may be eligible for compensation:

Claim Form Website: Join Class Actions


Submit Claim Here


How Do I Find Class Action Settlements?

Find all the latest Class Action Settlements you can qualify for by getting notified of new lawsuits as soon as they are open to claims:


Attorney Advertising. The information on this website is for general informational and advertising purposes. No attorney-client relationship between reader and Siri & Glimstad or their partner firm is created by submitting the form above. Upon submitting the form, you agree that a representative from Siri & Glimstad or their partner firm may contact you.


For more open class actions keep scrolling below.