Public Notices

Stay Informed

Visit this page to find announcements Samaritan Health Services is required to post publicly in accordance with privacy and compliance rules or laws.

Breach Notice – June 27, 2024:

Samaritan Health today announced that it is notifying individuals of an incident that may have involved some of their personal information. Although Samaritan has no reason to believe that any personal information has been misused for the purpose of committing fraud or identity theft, it is notifying relevant patients to advise them about the steps it has taken to address the incident and provide them with guidance on what they can do to protect themselves.   

In November 2023, Samaritan learned that a formerly employed physician in Lebanon may have accessed medical records of Samaritan Health patients without a permitted reason. In response, Samaritan launched an internal investigation, which included a review of the medical files accessed by the physician; interviews of patients and employees; and a written attestation from the physician at issue. 

The investigation concluded on April 23, and while Samaritan confirmed many accesses were legitimate, Samaritan determined that some may not have been or was unable to verify the purpose of the physician’s record access for many individuals. 

Samaritan does not believe the records access occurred maliciously, nor did the investigation find evidence the physician attempted to retain, share or misuse the records.

While the information contained in the records would have varied by individual, the records may have included individuals’ names, dates of birth, health insurance information, medical information and Social Security numbers. 

Again, Samaritan Health has no reason to believe that any personal information has been misused for the purpose of committing fraud or identity theft, but as a precautionary measure, involved individuals should remain vigilant to protect against potential fraud and/or identity theft by, among other things, reviewing their account statements, monitoring their credit reports closely, and notifying their financial institutions if unusual activity is detected.   Individuals should also promptly report any fraudulent activity or suspected identity theft to proper law enforcement authorities, including the police and their state’s attorney general.   Individuals may also wish to review the tips provided by the Federal Trade Commission (“FTC”) on fraud alerts, security/credit freezes and steps that they can take to avoid identity theft. For more information and to contact the FTC, please visit www.ftc.gov/idtheft or call 877-ID-THEFT (1-877-438-4338). Individuals may also contact the FTC at: Federal Trade Commission, 600 Pennsylvania Avenue NW, Washington, DC 20580.

Samaritan takes its responsibility to safeguard patients’ personal information seriously and apologizes for any inconvenience this incident might cause. For information and assistance, call 888-452-3798 weekdays from 9 a.m. to 6:30 p.m.

Breach Notice – April 17, 2024:

If you received health care at Samaritan Health Services while in the custody of the Lincoln County Sherriff’s Office during the months of December 2023, January 2024 and/or February 2024, your protected health information may have been inadvertently compromised when the billing statements have been mailed to an erroneous address. The information included: account number, your name, date of birth, medical information, such as listed procedures or diagnostic tests performed.

If you believe you may have been impacted and would like additional information, please contact Samaritan’s Privacy Officer at 541-768-2165 or [email protected].

circle-chevronemailfacebookSHS AffiliateinstagramlinkedinMyChart IconMyHealthPlan IconphonepinterestSearch Iconsilhouettetwitteryoutube