Is The Letter From Navvis a Scam or Legit Data Breach Notice? Find Out!

Did you receive a letter from Navvis about a HMSA Data Breach? There’s no need to panic. It’s not a phishing attempt. The letter which contained a link for a free one year credit monitoring and identity protection is not a scam.

Navvis, the St. Louis-based healthcare management company was involved in a data breach between July 12 and July 25 2023. Those whose data were breached are adult and minor patients of SSM Health.

The Navvis data breach was first reported in October 2023 and made news in various legal forums. However, the company only recently sent out letters after doing an audit to confirm those affected by the data breach.

What Data Was Leaked In The Navvis Data Breach?

If you’ve received a letter from Navvis, it means your data has been compromised. The information leaked in this data breach are;

  • An individual’s name, Date of birth, Medicaid/Medicare ID number
  • Health plan information, Medical treatment information and Medical record number
  • Patient account number, Case identification number
  • Provider and doctor information
  • Health record information

Though Navvis claims no SSN was accessed, however the Bene Hic Number usually includes your SSN. In this instance, this is a HIPAA violation and not something solved by free credit monitoring.

What To Do If You’re A Victim of Navvis HMSA Data Breach

Request for a Fraud Alert/ Credit Freeze on Your Account

Immediately call your bank and request for a credit freeze on your credit reports to prevent unauthorised access. It is free to place a freeze on your credit report.

Consider Identity Theft Protection

Identity Theft Protection you have access to a Certified Resolution Specialist that will help secure your information and work with you if your information becomes compromised by a data breach. Navvis already offers this via a third party company – Equifax and TransUnion.

Change Your Passwords

You need to change the password right now. Just do it. Change the password you use to access the health care facility affected. Don’t be part of the one in six Americans who blithely do nothing after a breach. Use a strong, unique password generated by your password manager.

Meanwhile, if you use same password on other sites, change the password too.

Closely Monitor your Credit/Debit Cards

Since there is a chance that your credit or debit card information was stolen, keep an eye on your bank statements for unauthorised activity.

Conclusion

Navvis Data Breach Letter is not a scam, but a legit letter from the St.Louis based health care management. If you’ve received the letter, it means your data was compromised. This includes your DOB, medical providers and dates of service, diagnosis/clinical information and in some cases your SSN.

See Also – Welltok Data Breach, Arietis Health Data Breach Scam, etc.

Leave a Reply

Your email address will not be published. Required fields are marked *