Skip to main content
data on computer screen

CentroMed – El Centro Del Barrio – Data Breach Investigation

Thank you for considering The Lyon Firm. At this time, we are not accepting plaintiffs related to this specific consumer issue. However, if you would like to be contacted in the future, please complete the contact form. By completing the form you will be contacted if the Firm begins accepting new cases on this matter, and you will also be included in firm news alerts related to important consumer safety and privacy issues to help keep you informed about related issues.

The Lyon Firm has lawyers investigating the CentroMed data breach incident in which over 300,000 individuals may have had their personal data compromised. Contact our firm to discuss potential legal action and compensation.

CentroMed (El Centro del Barrio) has alerted the Texas authorities that 350,000 individuals in the state may have had personal information stolen in an IT incident.

On June 12, 2023, the company says it was alerted to potential unauthorized access to their information technology network. An investigation concluded that an unauthorized party accessed some of their systems on June 9, 2023.

The unauthorized party may have accessed files that contain information pertaining to CentroMed’s current and former patients, as well as employees.

What Information is Involved?

If you are a patient: your name, address, date of birth, Social Security number, financial account information, medical records number, health insurance plan member ID, and claims data (including diagnoses listed on claims) may have been involved.

If you are a current or former employee or provider: your name, Social Security number, financial account information, health insurance plan member ID, and claims data may have been involved. Such information may be used by cyber criminals to steal an identity and may remain on the dark web for years.

Can I File a CentroMed Data Breach Lawsuit?

We believe health entities who collect and store your medical and personal data have an ethical and legal duty to protect it to prevent the risk of fraud and identity theft. Building a proper network security system may be expensive, but if an organization like CentroMed fails to protect patients’ sensitive information, and a data breach occurs, they may be held liable.

The Lyon Firm encourages impacted victims and individuals in the CentroMed security breach to act quickly and remain vigilant against potential medical identity theft and contact a privacy attorney to review your case.