Are you a victim of the Designed Receivable Solutions (DRSI) data breach?

If you are interested in participating as a class representative in a class action lawsuit against Designed Receivable Solutions, please submit your information here to be considered:



An attorney client relationship is not formed by submitting information through this website.

Designed Receivable Solutions (DRSI)
Data Breach Class Action Lawsuit

April 28, 2024 -- Attention: victims of the Designed Receivable Solutions data breach.

Abington Cole + Ellery is investigating the data breach recently announced by Designed Receivable Solutions.

Designed Receivable Solutions data breach summary:

On January 22, 2024, Designed Receivable Solutions (DRSI) detected a data breach within its computer network systems. Immediately upon identifying the breach, DRSI claims it secured its network and engaged external cybersecurity experts to assess the data breach's extent and nature. The assessment revealed that an unauthorized entity accessed specific files and data on DRSI's computer network. Using comprehensive information, DRSI assessed the potential impact and confirmed the security of data on its servers, with continuous support from third-party cybersecurity professionals.

The cybersecurity investigation concluded that certain data had been extracted from DRSI's computers. Following this discovery, DRSI claims it initiated a thorough review of the affected server data to ascertain the nature of the compromised data and the identities of those impacted. According to DRSI, by March 8, 2024, this detailed evaluation was completed, revealing that the data involved included information related to certain current and former healthcare clients’ patients.

Following the incident, DRSI claims it took swift action to assess the situation and inform those potentially affected. DRSI claims it is actively working with its healthcare clients to validate the impacted data and obtain contact details to notify affected individuals directly. DRSI has stated that it is enhancing its data privacy policies and practices to mitigate future risks. Additionally, DRSI is informing relevant regulators about the incident.

According to DRSI, it made data breach notifications on behalf of the following healthcare entities: Air Methods, AMG Healthcare Management Services, CAN Emergency Physicians, Cedars-Sinai Medical Center, CHA Hollywood Presbyterian Medical Center, L.P., Core Orthopaedics Medical Center, GEM Physicians Group, Marshall Medical Center, OptumCare Management, LLC, Redlands Community Hospital, Ridgecrest Regional Hospital, South Coast ER Medical Group, Southland Medical Corporation, Springhill Emergency Physicians, Sycamore Physicians, LLC, USC Arcadia Hospital, formerly known as Methodist Hospital of Southern California, and Valkyrie Clinical Trials, Inc.

As a result of the data breach, Designed Receivable Solutions is offering 12 months of free credit monitoring and/or identity theft protection services to affected individuals.

Approximately 498,600 individuals were affected by the Designed Receivable Solutions data breach.

Breached data may include, but is not necessarily limited to: names, addresses, Social Security Numbers, dates of birth, and protected health information.

Additional information about the Designed Receivable Solutions data breach may be found here: Designed Receivable Solutions Data Breach Notification, and here: Designed Receivable Solutions Notice of Data Privacy Event.

About Designed Receivable Solutions:

Headquartered in Cypress, California, Designed Receivable Solutions (DRSI) specializes in accounts receivable management, focusing exclusively on the healthcare sector. Founded in 2001, the company positions itself as a patient and client-centric provider of revenue cycle services. DRSI emphasizes respect and empathy in its interactions, distinguishing itself by treating patients as individuals facing genuine financial difficulties rather than as mere debtors.

DRSI employs various methods to engage with patients to address their financial situations, providing solutions like identifying candidates for charity care and arranging flexible payment plans. This approach aims to transform accounts receivable into paid accounts while maintaining high customer service standards. DRSI values its relationships with clients, highlighted by testimonials from healthcare professionals who appreciate the company’s effective communication and collaborative approach.

The Designed Receivable Solutions Website may have additional information about or provide periodic updates regarding the data breach.

For more information about steps you can take to possibly reduce the chances harm arising from a data breach, please review the following article: What are some steps you can take if you've been the victim of a data breach?

If you believe you are a victim of the Designed Receivable Solutions data breach, and would like to participate in a class action lawsuit regarding this data breach, please submit your information via the form on this webpage. This website is not associated with nor authorized by Designed Receivable Solutions or any affiliated companies.