Good Samaritan Health Center of Cobb Data Breach Lawsuit Investigation
Were you treated at Good Samaritan Health Center of Cobb or did you receive a breach notice? A November 2024 ransomware attack has put thousands of patients’ Social Security numbers and medical details at risk. Find out how to protect yourself and learn whether you can file a claim below.
What Happened?
On November 4, 2024, the Marietta-based nonprofit Good Samaritan Health Center of Cobb identified suspicious activity within its network. Cyber-security experts later confirmed that the Qilin ransomware group infiltrated the system, stole sensitive files, and published proof on a dark-web portal.
Timeline of Key Events
- Nov 4 2024 — Suspicious activity detected; systems secured and forensic investigation launched.
- July 8 2025 — Review of compromised files completed; final list of impacted individuals compiled.
- July 31 2025 — Breach reported to the New Hampshire Attorney General.
What Information Was Exposed?
The investigation determined that both Personally Identifiable Information (PII) and Protected Health Information (PHI) were accessed, including:
- Full names
- Social Security numbers
- Dates of birth
- Mailing addresses
- Driver’s license or state ID numbers
- Medical and health-insurance information
- Financial information (e.g., billing data)
Good Samaritan Health Center of Cobb’s Response
To contain the incident and help victims, the organization:
- Secured affected servers, reset passwords, and deployed additional encryption.
- Updated its Security Rule Risk Analysis and implemented new technical safeguards.
- Worked with legal counsel and forensic specialists to comply with state and federal notification laws.
- Offered 12 months of complimentary TransUnion credit monitoring and identity-theft restoration.
Your Legal Rights & Next Steps
If your data was compromised, you may be entitled to financial compensation for:
- Out-of-pocket expenses (credit monitoring, fraud resolution, etc.)
- Time spent addressing identity-theft issues
- Unauthorized charges or fraudulent medical claims
- Diminished value of your personal information
Act quickly: Statutes of limitation apply, and evidence can disappear. An experienced data-breach attorney can confirm eligibility and guide you through filing a claim.
Practical Security Steps to Take Today
- Enroll in the free TransUnion credit-monitoring offer.
- Place a fraud alert or security freeze with all three credit bureaus.
- Review bank, credit-card, and insurance statements for unfamiliar activity.
- Request your free annual credit reports via AnnualCreditReport.com.
- Report suspicious activity to the FTC (IdentityTheft.gov) and local law enforcement.
Frequently Asked Questions
- What happened in the Good Samaritan Health Center of Cobb data breach?
- A ransomware group infiltrated the center’s network on Nov 4 2024, stealing files containing patient PII and PHI before posting evidence online.
- Which data was compromised in the Good Samaritan Health Center of Cobb breach?
- Names, Social Security numbers, dates of birth, addresses, driver’s-license or ID numbers, medical records, health-insurance details, and certain financial information.
- How do I know if I am affected?
- The center mailed notification letters to anyone whose information appeared in the breached files. If you received a letter—or believe you were a patient around the time of the attack—you may be impacted.
- Can I sue Good Samaritan Health Center of Cobb for the data breach?
- Possibly. U.S. privacy laws allow victims to seek damages when organizations fail to protect sensitive data. A data-breach attorney can determine your eligibility.
- Is Good Samaritan Health Center of Cobb offering free credit monitoring?
- Yes. Impacted individuals can enroll in 12 months of TransUnion credit monitoring and identity-theft restoration services at no cost.
Need personalized guidance? Consult a qualified data-breach lawyer to understand your options and maximize potential recovery.