Mom’s Meals Discloses Data Breach Impacting 1.2 Million Individuals

Home » Mom’s Meals Discloses Data Breach Impacting 1.2 Million Individuals
Mom's Meals Discloses Data Breach Impacting 1.2 Million Individuals

In a concerning disclosure, PurFoods, operating as’ Mom’s Meals,’ in the USA has bared a significant data breach affecting roughly 1.2 million customers and employees. The breach occurred as a result of a ransomware attack, which led to the theft of sensitive particular information. Mom’s Meals, known for furnishing medical meal delivery services, has now become the rearmost victim of cybercriminal activity, pressing the critical need for heightened cybersecurity measures.

The Breach and Discovery

On February 22nd, 2023, Mom’s Meals detected suspicious activity on its networks, revealing that lines had been translated due to a ransomware attack. The company instantly initiated an investigation, enlisting the help of third-party experts to assess the extent of the breach. This investigation revealed that the cyberattack took place between January 16th, 2023, and February 22nd, 2023, performing in the encryption of specific lines within the network.

Unveiling the Impact

As the investigation strengthened, signs of network issues surfaced in early March 2023. A concerned Mom’s Meals employee informed an Iowa news outlet that they had endured work disruptions and delayed pay due to” an internet issue.” A subsequent investigation by PurFoods revealed that the breach had taken place on January 16th, 2023. The breach included the presence of tools generally employed by cybercriminals for data theft.

Extent of Concession

Following a comprehensive inquiry climaxing on July 10th, 2023, it was established that the hackers had accessed an array of sensitive information. The data breach exposed a host of critical data points, encompassing

  • Date of birth
  • Driver’s license
  • State identification number
  • Financial account information
  • Payment card information
  • Medical record number
  • Medicare and Medicaid identification
  • Health information
  • Treatment information
  • Diagnosis code
  • Meal category and cost
  • Health insurance information
  • Patient ID number
  • Social Security Numbers( for> 1 of the exposed individualities)

The victims of this breach include donors of Mom’s reflections packages, current and former workers, as well as independent contractors combined with the company.

Response and Guard Measures

In response to the breach, PurFoods has proactively taken steps to alleviate the impact on the affected individuals. The company’s data breach filing with the Office of the Maine Attorney General highlights that an aggregate of individualities have been impacted. Those affected will admit 12 months of free credit monitoring and identity protection services through Kroll, aimed at precluding implicit identity theft and fiscal fraud.

The Ongoing Trouble

The breach’s consequences are far-reaching, as the stolen data equips cybercriminals with the means to orchestrate sophisticated scams, phishing attacks, and social engineering schemes. Given the sensitive nature of the compromised information, individuals who have interacted with Mom’s refections must exercise heightened alert when dealing with any form of communication, whether via dispatch, SMS, or phone calls.

Conclusion

The Mom’s Meals data breach serves as a stark memorial to the rising cyber pitfalls faced by businesses and individuals. It underscores the necessity for associations to fortify their cybersecurity structure and borrow visionary measures to cover sensitive data. As the affected individuals navigate the fate of this breach, their alert in checking dispatches and practicing cautious online behavior remains consummate to securing their personal and financial well-being.

Mitigate cyber threats effectively with Keplersafe's expert solutions.