Are you a victim of the Emergency Medical Services Authority (EMSA) data breach?

If you are interested in participating as a class representative in a class action lawsuit against EMSA, please submit your information here to be considered:



An attorney client relationship is not formed by submitting information through this website.

Emergency Medical Services Authority (EMSA)
Data Breach Class Action Lawsuit

March 30, 2023 -- Attention: victims of the Emergency Medical Services Authority (EMSA) data breach.

Abington Cole + Ellery is investigating the recently announced Emergency Medical Services Authority data breach.

On February 13, 2024, EMSA detected a data breach within its IT network. In response, EMSA claims it promptly activated its emergency protocols, which included the selective deactivation of some systems as a preventative action.

Additionally, EMSA also claims it embarked on an investigative process with support from an external forensic team and informed the relevant authorities. This investigation purportedly revealed that from February 10, 2024, to February 13, 2024, an unauthorized entity accessed EMSA's computer network and extracted files containing specific patient information.

To mitigate future risks of data breaches, EMSA claims it has already put in place, and plans to continue implementing, enhanced security measures to better safeguard and supervise its IT infrastructure.

As a result of the data breach, Emergency Medical Services Authority is offering free credit monitoring and/or identity theft protection services to some affected individuals.

Approximately 611,000 individuals were affected by the Emergency Medical Services Authority data breach.

Breached data may include, but is not necessarily limited to: names, addresses, dates of birth, Social Security numbers, names of primary care providers, and/or dates of service.

Additional information about the Emergency Medical Services Authority data breach may be found here: Emergency Medical Services Authority Cyber Security Incident Notice.

With primary locations in Tulsa, Oklahoma, and Oklahoma City, Oklahoma, EMSA provides vital pre-hospital care and medical transportation services to individuals across Oklahoma. EMSA offers services such as ambulance provision, emergency assistance, and options for non-urgent medical transport. Beyond providing direct medical services, EMSA also engages in community health efforts, educational programs, and initiatives aimed at enhancing public safety.

Established in 1977, the EMSA is Oklahoma's premier pre-hospital emergency medical service provider, serving the state with divisions in Tulsa and Oklahoma City. As a nonprofit public trust authority, EMSA is noted for its high standards in clinical care, efficiency, and financial stewardship. Governed by an 11-member board, it operates independently of city general funds, relying instead on insurance and federal reimbursements. EMSA's commitment to operational innovation, including dynamic resource allocation and a subscription program, supports its mission to provide responsive emergency medical services and maintain financial health.

The Emergency Medical Services Authority Website may have additional information about or provide periodic updates regarding the data breach.

For more information about steps you can take to possibly reduce the chances harm arising from a data breach, please review the following article: What are some steps you can take if you've been the victim of a data breach?

If you believe you are a victim of the Emergency Medical Services Authority data breach, and would like to participate in a class action lawsuit regarding this data breach, please submit your information via the form on this webpage. This website is not associated with nor authorized by Emergency Medical Services Authority or any affiliated companies.