ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Your Trusted Authority in Post Acute Rehabilitation & Senior Wellness Healthcare Therapy Services is the leader in contract rehabilitation to a variety of settings in long term care and hospitals and home health and other agencies. We are the leading independent provider serving Indiana, Kentucky, Tennessee, Michigan and Ohio. But that’s not why people choose HTS as their partner in therapy. When you partner with HTS, you are forging a strong relationship where you receive undivided attention at all levels to ensure clinical, ethical and financial success. As we move deeper in navigating the changing landscape of health care, we understand that you don’t have the time to worry about therapy at any level. Our clients rely on us to keep them informed and ahead of changes, keep them marketable and positioned to be key players in their markets as well as reduce their medical review risk and bring person-centered clinical programs and technology to the table that are proven and effective in achieving the highest outcomes. Now is the time for you to expect more from your rehab provider. For more information, stay connected with us through social media, sign up for our newsletters and go to our website www.htstherapy.com

Healthcare Therapy Services, Inc. A.I CyberSecurity Scoring

HTSI

Company Details

Linkedin ID:

healthcare-therapy-services-inc

Employees number:

192

Number of followers:

1,750

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

htstherapy.com

IP Addresses:

0

Company ID:

HEA_1924953

Scan Status:

In-progress

AI scoreHTSI Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/healthcare-therapy-services-inc.jpeg
HTSI Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreHTSI Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/healthcare-therapy-services-inc.jpeg
HTSI Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

HTSI Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Healthcare Therapy Services, Inc. (HTS)Breach8545/2025
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Healthcare Therapy Services, Inc. (HTS), a provider of physical, occupational, and speech therapy in Indiana, experienced a **cybersecurity incident** where an **unauthorized individual accessed its network** and potentially acquired **personally identifiable information (PII) and protected health information (PHI)**. The compromised data includes **names combined with drivers’ license numbers, financial account details, medical records, and Social Security numbers** of an **unknown number of individuals**. The breach has prompted a **class-action investigation** by Lynch Carpenter, LLP, as affected individuals may be entitled to compensation due to the exposure of highly sensitive personal and financial data. The incident poses significant risks, including **identity theft, financial fraud, and unauthorized medical data misuse**, given the nature of the stolen information. HTS has not disclosed the exact scope or method of the breach, but the involvement of **PII and PHI** suggests a severe compromise of patient confidentiality and trust.

Healthcare Therapy ServicesCyber Attack10054/2025
Rankiteo Explanation :
Attack threatening the organization's existence

Description: On **April 29, 2025**, Healthcare Therapy Services (HTS), a Midwest and Southern U.S.-based provider of physical, occupational, and speech therapy, detected a cyberattack compromising its internal email systems. A forensic investigation confirmed the exposure of **personal and protected health information (PHI)**, including **names, Social Security numbers, medical records, driver’s licenses, and financial account details** of patients and employees. The breach was formally disclosed on **September 9, 2025**, with notifications sent to affected individuals by **November 7, 2025**, including filings with the **Massachusetts Attorney General**. The incident poses severe risks of **identity theft, medical fraud, and financial fraud**, though the exact number of victims remains undisclosed (potentially thousands). HTS responded by engaging cybersecurity experts, offering **24 months of free credit monitoring (IDX), $1M identity theft insurance, and recovery assistance**, and establishing a dedicated call center for inquiries. The breach underscores critical vulnerabilities in healthcare data security, with long-term reputational and operational consequences for HTS.

Healthcare Therapy Services, Inc. (HTS)
Breach
Severity: 85
Impact: 4
Seen: 5/2025
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Healthcare Therapy Services, Inc. (HTS), a provider of physical, occupational, and speech therapy in Indiana, experienced a **cybersecurity incident** where an **unauthorized individual accessed its network** and potentially acquired **personally identifiable information (PII) and protected health information (PHI)**. The compromised data includes **names combined with drivers’ license numbers, financial account details, medical records, and Social Security numbers** of an **unknown number of individuals**. The breach has prompted a **class-action investigation** by Lynch Carpenter, LLP, as affected individuals may be entitled to compensation due to the exposure of highly sensitive personal and financial data. The incident poses significant risks, including **identity theft, financial fraud, and unauthorized medical data misuse**, given the nature of the stolen information. HTS has not disclosed the exact scope or method of the breach, but the involvement of **PII and PHI** suggests a severe compromise of patient confidentiality and trust.

Healthcare Therapy Services
Cyber Attack
Severity: 100
Impact: 5
Seen: 4/2025
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: On **April 29, 2025**, Healthcare Therapy Services (HTS), a Midwest and Southern U.S.-based provider of physical, occupational, and speech therapy, detected a cyberattack compromising its internal email systems. A forensic investigation confirmed the exposure of **personal and protected health information (PHI)**, including **names, Social Security numbers, medical records, driver’s licenses, and financial account details** of patients and employees. The breach was formally disclosed on **September 9, 2025**, with notifications sent to affected individuals by **November 7, 2025**, including filings with the **Massachusetts Attorney General**. The incident poses severe risks of **identity theft, medical fraud, and financial fraud**, though the exact number of victims remains undisclosed (potentially thousands). HTS responded by engaging cybersecurity experts, offering **24 months of free credit monitoring (IDX), $1M identity theft insurance, and recovery assistance**, and establishing a dedicated call center for inquiries. The breach underscores critical vulnerabilities in healthcare data security, with long-term reputational and operational consequences for HTS.

Ailogo

HTSI Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for HTSI

Incidents vs Hospitals and Health Care Industry Average (This Year)

Healthcare Therapy Services, Inc. has 163.16% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

Healthcare Therapy Services, Inc. has 212.5% more incidents than the average of all companies with at least one recorded incident.

Incident Types HTSI vs Hospitals and Health Care Industry Avg (This Year)

Healthcare Therapy Services, Inc. reported 2 incidents this year: 1 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.

Incident History — HTSI (X = Date, Y = Severity)

HTSI cyber incidents detection timeline including parent company and subsidiaries

HTSI Company Subsidiaries

SubsidiaryImage

Your Trusted Authority in Post Acute Rehabilitation & Senior Wellness Healthcare Therapy Services is the leader in contract rehabilitation to a variety of settings in long term care and hospitals and home health and other agencies. We are the leading independent provider serving Indiana, Kentucky, Tennessee, Michigan and Ohio. But that’s not why people choose HTS as their partner in therapy. When you partner with HTS, you are forging a strong relationship where you receive undivided attention at all levels to ensure clinical, ethical and financial success. As we move deeper in navigating the changing landscape of health care, we understand that you don’t have the time to worry about therapy at any level. Our clients rely on us to keep them informed and ahead of changes, keep them marketable and positioned to be key players in their markets as well as reduce their medical review risk and bring person-centered clinical programs and technology to the table that are proven and effective in achieving the highest outcomes. Now is the time for you to expect more from your rehab provider. For more information, stay connected with us through social media, sign up for our newsletters and go to our website www.htstherapy.com

Loading...
similarCompanies

HTSI Similar Companies

Allina Health

People at Allina Health have a career of making a difference in the lives of the millions of patients we see each year at our 90+ clinics, 12 hospitals and through a wide variety of specialty care services in Minnesota and western Wisconsin. We’re a not-for-profit organization committed to enrichin

Lifespan

Lifespan, Rhode Island's first health system, was founded in 1994 by Rhode Island Hospital and The Miriam Hospital. A comprehensive, integrated, academic health system, Lifespan’s present partners also include RI Hospital’s Hasbro Children's Hospital , Bradley Hospital, and Newport Hospital. A not

Health Service Executive

Our purpose is to provide safe, high quality health and personal social services to the population of Ireland. Our vision is a healthier Ireland with a high quality health service valued by all. Our Workforce The health service is the largest employer in the state with over 110,000 whole time equ

International SOS

The International SOS Group of Companies has been in the business of saving lives for over 40 years. Protecting global workforces from health and security threats, we deliver customised health, security risk management and wellbeing solutions to fuel our clients’ growth and productivity. In the even

Emory Healthcare

Emory Healthcare is the most comprehensive health care system in Georgia. We offer 11 hospitals, the Emory Clinic, more than 250 provider locations, and more than 2,800 physicians specializing in 70 different medical subspecialties. Meaning we can provide treatments and services that may not be avai

Children's Healthcare of Atlanta

For more than 100 years, Children’s Healthcare of Atlanta has depended on clinical and nonclinical employees to help make kids better today and healthier tomorrow. Consistently ranked as one of the leading pediatric healthcare systems in the country by U.S. News & World Report, Children’s is the onl

Texas Children's Hospital

Texas Children’s Hospital is a world-class pediatric facility, nationally recognized as a top children’s hospital, and voted one of the best places to work in Houston for nine years running. We’re committed to creating a healthy community for children by providing the best pediatric care possible, t

The Ohio State University Wexner Medical Center

At The Ohio State University Wexner Medical Center you will find more than a job – you can establish a career that allows you to actually change the face of medicine. As central Ohio's only academic medical center, we emphasize learning, development and innovation in order to offer the very best in

SARquavitae

SARquavitae, personas que cuidan a las personas SARquavitae es la mayor plataforma de España de servicios sanitarios y sociales de atención a las personas. La plantilla, formada por 12.200 profesionales, ofrece más de 10.900 plazas repartidas por todo el territorio español y atiende a unas 200.0

newsone

HTSI CyberSecurity News

November 26, 2025 06:45 AM
01 Communique (TSXV: ONE) teams with Turnium to expand IronCAP X quantum-safe email

01 Communique and Turnium announce a strategic partnership to deliver IronCAP X post-quantum encrypted email using NIST-approved FIPS-203...

November 17, 2025 09:30 PM
INVESTIGATION ALERT: Levi & Korsinsky, LLP Announces Investigation of Healthcare Therapy Services, Inc. Data Breach

NEW YORK CITY, NY / ACCESS Newswire / November 17, 2025 / Healthcare Therapy Services, Inc.("HTS") recently suffered a data breach that compromised the...

November 12, 2025 10:11 PM
Healthcare Therapy Services Data Breach Claims Investigated by Lynch Carpenter

PITTSBURGH, Nov. 12, 2025 (GLOBE NEWSWIRE) -- Healthcare Therapy Services, Inc. (“HTS”), a physical, occupational, and speech therapy...

November 12, 2025 08:00 AM
Rehabilitation Therapy Services Market to Surpass USD 64.3

The global rehabilitation therapy services market size is calculated at USD 31.88 billion in 2025 and is expected to reach around USD 64.32...

November 10, 2025 04:59 PM
Healthcare Therapy Services Data Breach Lawsuit Investigation

If you were affected by the Healthcare Therapy Services, Inc data breach, you may be entitled to compensation.

November 07, 2025 08:00 AM
Healthcare Therapy Services, Inc. Notifies Patients of Data Security Incident

Healthcare Therapy Services, Inc. ("HTS") has become aware of a data security incident that may have involved the personal and protected...

October 26, 2025 07:00 AM
Healthcare Data Breach Statistics

The HIPAA Journal has compiled healthcare data breach statistics from October 2009, when the Department of Health and Human Services (HHS)...

October 07, 2025 07:00 AM
Troops and veterans’ personal information leaked in CPAP Medical data breach

In December 2024, CPAP Medical Supplies and Services Inc. (CPAP), a Jacksonville—a Florida-based provider of sleep therapy services and CPAP...

September 17, 2025 07:00 AM
Data Breaches Announced by Community Health Network; Mid South Rehab Services

Cybercriminals have gained access to employee email accounts at Community Health Network in Indiana and Mid South Rehab Services in...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

HTSI CyberSecurity History Information

Official Website of Healthcare Therapy Services, Inc.

The official website of Healthcare Therapy Services, Inc. is http://www.htstherapy.com.

Healthcare Therapy Services, Inc.’s AI-Generated Cybersecurity Score

According to Rankiteo, Healthcare Therapy Services, Inc.’s AI-generated cybersecurity score is 685, reflecting their Weak security posture.

How many security badges does Healthcare Therapy Services, Inc.’ have ?

According to Rankiteo, Healthcare Therapy Services, Inc. currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Healthcare Therapy Services, Inc. have SOC 2 Type 1 certification ?

According to Rankiteo, Healthcare Therapy Services, Inc. is not certified under SOC 2 Type 1.

Does Healthcare Therapy Services, Inc. have SOC 2 Type 2 certification ?

According to Rankiteo, Healthcare Therapy Services, Inc. does not hold a SOC 2 Type 2 certification.

Does Healthcare Therapy Services, Inc. comply with GDPR ?

According to Rankiteo, Healthcare Therapy Services, Inc. is not listed as GDPR compliant.

Does Healthcare Therapy Services, Inc. have PCI DSS certification ?

According to Rankiteo, Healthcare Therapy Services, Inc. does not currently maintain PCI DSS compliance.

Does Healthcare Therapy Services, Inc. comply with HIPAA ?

According to Rankiteo, Healthcare Therapy Services, Inc. is not compliant with HIPAA regulations.

Does Healthcare Therapy Services, Inc. have ISO 27001 certification ?

According to Rankiteo,Healthcare Therapy Services, Inc. is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Healthcare Therapy Services, Inc.

Healthcare Therapy Services, Inc. operates primarily in the Hospitals and Health Care industry.

Number of Employees at Healthcare Therapy Services, Inc.

Healthcare Therapy Services, Inc. employs approximately 192 people worldwide.

Subsidiaries Owned by Healthcare Therapy Services, Inc.

Healthcare Therapy Services, Inc. presently has no subsidiaries across any sectors.

Healthcare Therapy Services, Inc.’s LinkedIn Followers

Healthcare Therapy Services, Inc.’s official LinkedIn profile has approximately 1,750 followers.

NAICS Classification of Healthcare Therapy Services, Inc.

Healthcare Therapy Services, Inc. is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.

Healthcare Therapy Services, Inc.’s Presence on Crunchbase

No, Healthcare Therapy Services, Inc. does not have a profile on Crunchbase.

Healthcare Therapy Services, Inc.’s Presence on LinkedIn

Yes, Healthcare Therapy Services, Inc. maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/healthcare-therapy-services-inc.

Cybersecurity Incidents Involving Healthcare Therapy Services, Inc.

As of December 04, 2025, Rankiteo reports that Healthcare Therapy Services, Inc. has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Healthcare Therapy Services, Inc. has an estimated 30,378 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Healthcare Therapy Services, Inc. ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack and Breach.

How does Healthcare Therapy Services, Inc. detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with cybersecurity experts, and remediation measures with investigation by cybersecurity experts, remediation measures with notification to affected individuals and regulators, and recovery measures with 24 months of free idx credit monitoring, recovery measures with identity theft protection services (scyberscan monitoring, $1m insurance reimbursement, fully managed recovery assistance), recovery measures with established call center for inquiries, and communication strategy with data security incident notice on website, communication strategy with mail notifications to affected individuals, communication strategy with disclosure to massachusetts attorney general, communication strategy with public advisory with recommended actions, and communication strategy with public disclosure via press release (globe newswire) and potential notifications to affected individuals (implied by mention of data breach notice letters). legal firm (lynch carpenter, llp) is investigating claims and offering case reviews for affected individuals...

Incident Details

Can you provide details on each incident ?

Incident : data breach

Title: Healthcare Therapy Services Data Breach (2025)

Description: On April 29, 2025, Healthcare Therapy Services (HTS), a provider of physical, occupational, and speech therapy services, detected suspicious activity in its internal email systems. An investigation revealed that personal and protected health information (PHI) of patients was compromised. The breach exposed names, Social Security numbers, medical records, driver’s licenses, and financial account information. HTS notified affected individuals on Nov. 7, 2025, and disclosed the incident to the Massachusetts Attorney General on Nov. 8, 2025. The total number of impacted individuals remains undisclosed but may include thousands of current/former patients and employees. HTS offered 24 months of free IDX credit monitoring and identity theft protection services to affected individuals.

Date Detected: 2025-04-29

Date Publicly Disclosed: 2025-11-07

Type: data breach

Attack Vector: internal email systems compromise

Incident : Data Breach

Title: Healthcare Therapy Services, Inc. (HTS) Data Breach

Description: An unauthorized person gained access to Healthcare Therapy Services, Inc.'s (HTS) network and may have acquired records containing personally identifiable information (PII) and protected health information (PHI), including names in combination with drivers’ license numbers, financial account information, medical information, and Social Security numbers. The incident impacted an unknown number of individuals.

Date Publicly Disclosed: 2025-11-12

Type: Data Breach

Threat Actor: Unauthorized person

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through internal email systems.

Impact of the Incidents

What was the impact of each incident ?

Incident : data breach HEA3792237111025

Data Compromised: Names, Social security numbers, Medical records, Medical information, Driver’s licenses, Financial account information

Systems Affected: internal email systems

Brand Reputation Impact: high (risk of identity theft and fraud for affected individuals)

Identity Theft Risk: high

Payment Information Risk: high

Incident : Data Breach HEA4302543111325

Data Compromised: Personally identifiable information (pii), Protected health information (phi), Names, Drivers’ license numbers, Financial account information, Medical information, Social security numbers

Brand Reputation Impact: Potential reputational damage due to exposure of sensitive personal and health data

Legal Liabilities: Lynch Carpenter, LLP is investigating claims for potential legal action and compensation for affected individuals

Identity Theft Risk: High (due to exposure of SSNs, drivers’ license numbers, and financial account information)

Payment Information Risk: High (financial account information compromised)

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information, Protected Health Information (Phi), Financial Information, , Personally Identifiable Information (Pii), Protected Health Information (Phi) and .

Which entities were affected by each incident ?

Incident : data breach HEA3792237111025

Entity Name: Healthcare Therapy Services (HTS)

Entity Type: healthcare provider

Industry: healthcare (physical, occupational, and speech therapy)

Location: Midwest United StatesSouthern United States

Customers Affected: thousands (current and former patients and employees; exact number undisclosed)

Incident : Data Breach HEA4302543111325

Entity Name: Healthcare Therapy Services, Inc. (HTS)

Entity Type: Healthcare Provider

Industry: Healthcare (Physical, Occupational, and Speech Therapy)

Location: Indiana, USA

Customers Affected: Unknown number of individuals

Response to the Incidents

What measures were taken in response to each incident ?

Incident : data breach HEA3792237111025

Incident Response Plan Activated: True

Third Party Assistance: Cybersecurity Experts.

Remediation Measures: investigation by cybersecurity expertsnotification to affected individuals and regulators

Recovery Measures: 24 months of free IDX credit monitoringidentity theft protection services (sCyberScan monitoring, $1M insurance reimbursement, fully managed recovery assistance)established call center for inquiries

Communication Strategy: data security incident notice on websitemail notifications to affected individualsdisclosure to Massachusetts Attorney Generalpublic advisory with recommended actions

Incident : Data Breach HEA4302543111325

Communication Strategy: Public disclosure via press release (GLOBE NEWSWIRE) and potential notifications to affected individuals (implied by mention of data breach notice letters). Legal firm (Lynch Carpenter, LLP) is investigating claims and offering case reviews for affected individuals.

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through cybersecurity experts, .

Data Breach Information

What type of data was compromised in each breach ?

Incident : data breach HEA3792237111025

Type of Data Compromised: Personal information, Protected health information (phi), Financial information

Number of Records Exposed: thousands (exact number undisclosed)

Sensitivity of Data: high (includes SSNs, medical records, financial account info)

Personally Identifiable Information: namesSocial Security numbersdriver’s licensesmedical recordsfinancial account information

Incident : Data Breach HEA4302543111325

Type of Data Compromised: Personally identifiable information (pii), Protected health information (phi)

Number of Records Exposed: Unknown

Sensitivity of Data: High (includes SSNs, drivers’ license numbers, financial account information, and medical information)

Data Exfiltration: Likely (records may have been acquired by unauthorized person)

Personally Identifiable Information: NamesDrivers’ license numbersFinancial account informationSocial Security numbers

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: investigation by cybersecurity experts, notification to affected individuals and regulators, .

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : data breach HEA3792237111025

Data Exfiltration: True

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through 24 months of free IDX credit monitoring, identity theft protection services (sCyberScan monitoring, $1M insurance reimbursement, fully managed recovery assistance), established call center for inquiries, .

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : data breach HEA3792237111025

Regulatory Notifications: Massachusetts Attorney General (disclosed on 2025-11-08)

Incident : Data Breach HEA4302543111325

Legal Actions: Lynch Carpenter, LLP is investigating potential claims and legal actions on behalf of affected individuals

How does the company ensure compliance with regulatory requirements ?

Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Lynch Carpenter, LLP is investigating potential claims and legal actions on behalf of affected individuals.

Lessons Learned and Recommendations

What recommendations were made to prevent future incidents ?

Incident : data breach HEA3792237111025

Recommendations: Sign up for free identity theft protection and credit monitoring services offered by HTS., Monitor credit reports and financial accounts for unusual activity., Be alert for phishing emails/phone calls exploiting exposed information., Consider placing a fraud alert or credit freeze with major credit bureaus.Sign up for free identity theft protection and credit monitoring services offered by HTS., Monitor credit reports and financial accounts for unusual activity., Be alert for phishing emails/phone calls exploiting exposed information., Consider placing a fraud alert or credit freeze with major credit bureaus.Sign up for free identity theft protection and credit monitoring services offered by HTS., Monitor credit reports and financial accounts for unusual activity., Be alert for phishing emails/phone calls exploiting exposed information., Consider placing a fraud alert or credit freeze with major credit bureaus.Sign up for free identity theft protection and credit monitoring services offered by HTS., Monitor credit reports and financial accounts for unusual activity., Be alert for phishing emails/phone calls exploiting exposed information., Consider placing a fraud alert or credit freeze with major credit bureaus.

References

Where can I find more information about each incident ?

Incident : data breach HEA3792237111025

Source: Healthcare Therapy Services Data Security Incident Notice

Incident : data breach HEA3792237111025

Source: Massachusetts Attorney General Disclosure

Date Accessed: 2025-11-08

Incident : Data Breach HEA4302543111325

Source: GLOBE NEWSWIRE Press Release

Date Accessed: 2025-11-12

Incident : Data Breach HEA4302543111325

Source: Healthcare Therapy Services, Inc. (HTS) Website

URL: https://www.htstherapy.com/

Incident : Data Breach HEA4302543111325

Source: Lynch Carpenter, LLP

URL: https://www.lynchcarpenter.com

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Healthcare Therapy Services Data Security Incident Notice, and Source: Massachusetts Attorney General DisclosureDate Accessed: 2025-11-08, and Source: GLOBE NEWSWIRE Press ReleaseDate Accessed: 2025-11-12, and Source: Healthcare Therapy Services, Inc. (HTS) WebsiteUrl: https://www.htstherapy.com/, and Source: Lynch Carpenter, LLPUrl: https://www.lynchcarpenter.com.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : data breach HEA3792237111025

Investigation Status: completed (as of 2025-09-09)

Incident : Data Breach HEA4302543111325

Investigation Status: Under investigation by Lynch Carpenter, LLP for potential legal claims

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Data Security Incident Notice On Website, Mail Notifications To Affected Individuals, Disclosure To Massachusetts Attorney General, Public Advisory With Recommended Actions, Public disclosure via press release (GLOBE NEWSWIRE) and potential notifications to affected individuals (implied by mention of data breach notice letters). Legal firm (Lynch Carpenter and LLP) is investigating claims and offering case reviews for affected individuals..

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : data breach HEA3792237111025

Stakeholder Advisories: Data Security Incident Notice On Hts Website, Mail Notifications To Affected Individuals.

Customer Advisories: Call center established for inquiries (1-833-274-5072, Mon–Fri 9:00 AM–9:00 PM ET).Public recommendations for affected individuals (credit monitoring, fraud alerts, phishing awareness).

Incident : Data Breach HEA4302543111325

Customer Advisories: Affected individuals are advised to contact Lynch Carpenter, LLP for a case review via their website or provided contact details (Jerry Wells at (412) 322-9243 or [email protected]).

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Data Security Incident Notice On Hts Website, Mail Notifications To Affected Individuals, Call Center Established For Inquiries (1-833-274-5072, Mon–Fri 9:00 Am–9:00 Pm Et)., Public Recommendations For Affected Individuals (Credit Monitoring, Fraud Alerts, Phishing Awareness)., , Affected individuals are advised to contact Lynch Carpenter and LLP for a case review via their website or provided contact details (Jerry Wells at (412) 322-9243 or [email protected])..

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : data breach HEA3792237111025

Entry Point: internal email systems

High Value Targets: Patient Phi, Employee Data,

Data Sold on Dark Web: Patient Phi, Employee Data,

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : data breach HEA3792237111025

Corrective Actions: Engaged Cybersecurity Experts, Offered Identity Protection Services, Regulatory Disclosures,

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Cybersecurity Experts, .

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Engaged Cybersecurity Experts, Offered Identity Protection Services, Regulatory Disclosures, .

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Unauthorized person.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2025-04-29.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-11-12.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were names, Social Security numbers, medical records, medical information, driver’s licenses, financial account information, , Personally Identifiable Information (PII), Protected Health Information (PHI), Names, Drivers’ license numbers, Financial account information, Medical information, Social Security numbers and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was internal email systems.

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was cybersecurity experts, .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were driver’s licenses, Financial account information, financial account information, medical information, names, Names, medical records, Social Security numbers, Protected Health Information (PHI), Medical information, Drivers’ license numbers and Personally Identifiable Information (PII).

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 0.

Regulatory Compliance

What was the most significant legal action taken for a regulatory violation ?

Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Lynch Carpenter, LLP is investigating potential claims and legal actions on behalf of affected individuals.

Lessons Learned and Recommendations

What was the most significant recommendation implemented to improve cybersecurity ?

Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Consider placing a fraud alert or credit freeze with major credit bureaus., Be alert for phishing emails/phone calls exploiting exposed information., Sign up for free identity theft protection and credit monitoring services offered by HTS. and Monitor credit reports and financial accounts for unusual activity..

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident are Healthcare Therapy Services Data Security Incident Notice, Lynch Carpenter, LLP, GLOBE NEWSWIRE Press Release, Healthcare Therapy Services, Inc. (HTS) Website and Massachusetts Attorney General Disclosure.

What is the most recent URL for additional resources on cybersecurity best practices ?

Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is https://www.htstherapy.com/, https://www.lynchcarpenter.com .

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is completed (as of 2025-09-09).

Stakeholder and Customer Advisories

What was the most recent stakeholder advisory issued ?

Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was data security incident notice on HTS website, mail notifications to affected individuals, .

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued were an Call center established for inquiries (1-833-274-5072, Mon–Fri 9:00 AM–9:00 PM ET).Public recommendations for affected individuals (credit monitoring, fraud alerts, phishing awareness)., Affected individuals are advised to contact Lynch Carpenter and LLP for a case review via their website or provided contact details (Jerry Wells at (412) 322-9243 or [email protected]).

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an internal email systems.

cve

Latest Global CVEs (Not Company-Specific)

Description

MCP Server Kubernetes is an MCP Server that can connect to a Kubernetes cluster and manage it. Prior to 2.9.8, there is a security issue exists in the exec_in_pod tool of the mcp-server-kubernetes MCP Server. The tool accepts user-provided commands in both array and string formats. When a string format is provided, it is passed directly to shell interpretation (sh -c) without input validation, allowing shell metacharacters to be interpreted. This vulnerability can be exploited through direct command injection or indirect prompt injection attacks, where AI agents may execute commands without explicit user intent. This vulnerability is fixed in 2.9.8.

Risk Information
cvss3
Base: 6.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
Description

XML external entity (XXE) injection in eyoucms v1.7.1 allows remote attackers to cause a denial of service via crafted body of a POST request.

Description

An issue was discovered in Fanvil x210 V2 2.12.20 allowing unauthenticated attackers on the local network to access administrative functions of the device (e.g. file upload, firmware update, reboot...) via a crafted authentication bypass.

Description

Cal.com is open-source scheduling software. Prior to 5.9.8, A flaw in the login credentials provider allows an attacker to bypass password verification when a TOTP code is provided, potentially gaining unauthorized access to user accounts. This issue exists due to problematic conditional logic in the authentication flow. This vulnerability is fixed in 5.9.8.

Risk Information
cvss4
Base: 9.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Rhino is an open-source implementation of JavaScript written entirely in Java. Prior to 1.8.1, 1.7.15.1, and 1.7.14.1, when an application passed an attacker controlled float poing number into the toFixed() function, it might lead to high CPU consumption and a potential Denial of Service. Small numbers go through this call stack: NativeNumber.numTo > DToA.JS_dtostr > DToA.JS_dtoa > DToA.pow5mult where pow5mult attempts to raise 5 to a ridiculous power. This vulnerability is fixed in 1.8.1, 1.7.15.1, and 1.7.14.1.

Risk Information
cvss4
Base: 5.5
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=healthcare-therapy-services-inc' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge