Skip to main content

Designed Receivable Solutions Data Breach Investigation

The Lyon Firm is reviewing new data breach claims for California residents who are notified by Designed Receivable Solutions regarding a recent data security incident. Contact our legal team to learn more about the data theft event and what you can do to protect yourself. Free and confidential case reviews and consultations. 

UPDATE: On April 26, 2024, Designed Receivable Solutions (DRSI) filed a data breach notice with the Attorney General of Maine, updating previous filings regarding a January  breach. DRSA initially estimated that the data security incident affected around 129,000 individuals, the company revised its estimate to a total of 498,686 individuals.

In their notice, DRSI explains that the incident resulted in an unauthorized party being able to access names, addresses and Social Security numbers. Last month the company started sending out data breach notification letters to all individuals whose information may have been impacted by the incident.

What Happened at Designed Receivable Solutions?

On March 23, 2024, Designed Receivable Solutions, Inc. reported a “hacking/IT incident” to the U.S. Department of Health and Human Services Office for Civil Rights (HHS), noting that over 129,000 individuals may have had their personal information compromised. An investigation is ongoing, and the company should be sending out data breach notification letters to victims of the breach. The letters should contain more details about data is at risk, and how the incident transpired.

Following any data theft incident, victims are urged to remain vigilant, monitor all health and financial accounts, and watch for signs of fraud and identity theft. Any individual who has their sensitive personal information leaked, particularly Social Security numbers and financial information, are at an increased risk of fraud. Learn more about your next steps, and if you are eligible to join a related class action data breach lawsuit.

Experts in cybersecurity have said that with the increased risk of companies suffering from data breach events, they may be negligent if they do not adhere to IT security standards, and fail to maintain a reasonably secure network. If they cannot manage their own security, they have a duty to hire a third party to assist. Companies have been warned for years about the threat of ransomware and other cyberattacks, and have been encouraged to engage in the following prevention methods:

  • Inventory all sensitive data sets and identify locations of sensitive personal information
  • Limit privileged access to only a few high-level managers
  • Patch vulnerable infrastructure
  • Secure the network perimeter
  • Secure endpoints and limit lateral movement
  • Encrypt data at rest and in transit
  • Implement regular and strict password policies
  • Monitor infrastructure using updated security tools
  • Conduct annual cybersecurity training for employees, contractors and partners

Operating out of Cypress, California, Designed Receivable Solutions (DRSI) bills itself as a Healthcare Provider, offering a number of services, including Revenue Cycle Management, Early-Out Solutions, Bad Debt Collections, Primary Bad Debt Collections, Secondary Bad Debt Collections, Day One Self-Pay Balances, and Pre-Collect Services.

If you are contacted by DRSI or another debt collection company about a data breach, contact our attorneys to investigate. We are currently involved in data privacy lawsuits in California and nationwide. Our firm has the experience and the resources to take your case and reach a rightful settlement on your behalf.