Company Details
ildhfs
340
3,890
62
illinois.gov
0
ILL_2558992
In-progress


Illinois Department of Healthcare and Family Services Company CyberSecurity Posture
illinois.govWe work together to help Illinoisans access high quality health care and fulfill child support obligations to advance their physical, mental, and financial well-being.
Company Details
ildhfs
340
3,890
62
illinois.gov
0
ILL_2558992
In-progress
Between 600 and 649

IDHFS Global Score (TPRM)XXXX

Description: **Illinois Department of Human Services Exposes Sensitive Data of Over 700,000 Patients** The Illinois Department of Human Services (IDHS) disclosed a years-long data exposure affecting thousands of patients, revealing sensitive personal information due to incorrect privacy settings on public mapping tools. Between 2021 and 2025, internal maps—created to guide resource allocation and office placements—were left accessible online, inadvertently exposing patient data. The breach impacted two groups: over **32,000 Division of Rehabilitation Services customers**, whose names, addresses, case details, and referral information were visible from **April 2021 to September 2025**, and approximately **670,000 Medicaid and Medicare Savings Program recipients**, whose addresses, case numbers, demographic data, and medical plan names were exposed from **January 2022 to September 2025**. IDHS stated it cannot determine who accessed the maps and has found no evidence of misuse. The agency discovered the issue on **September 22, 2025**, immediately restricting map access to authorized personnel and implementing a new policy banning the upload of customer data to public mapping platforms. Affected individuals will receive notifications with additional details and a contact number for further inquiries.
Description: **Illinois Health Agency Reports Phishing Attack Exposing Sensitive Data** In February, the Illinois Department of Healthcare and Family Services (HFS) disclosed a data breach affecting 933 individuals—564 of whom are state residents—after a phishing attack compromised an employee email account. Threat actors gained access by sending malicious emails from a previously hacked government account, enabling the exfiltration of personal data, including names, birthdates, driver’s license and state ID numbers, Social Security numbers, and financial details related to child support or Medicaid. HFS responded by blocking malicious links, resetting employee passwords, and collaborating with the state Department of Innovation and Technology to contain the breach. While no evidence of misuse has been reported, affected individuals were advised to monitor credit reports and set up fraud alerts. The incident highlights ongoing cybersecurity risks in government systems, particularly through phishing and supply chain vulnerabilities. Separately, U.S. and Australian authorities have issued warnings about active exploitation of the "MongoBleed" vulnerability in MongoDB, with concerns that advanced persistent threats (APTs) may target critical infrastructure sectors, including energy, water, and transportation.


Illinois Department of Healthcare and Family Services has 0.0% fewer incidents than the average of same-industry companies with at least one recorded incident.
Illinois Department of Healthcare and Family Services has 25.93% fewer incidents than the average of all companies with at least one recorded incident.
Illinois Department of Healthcare and Family Services reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.
IDHFS cyber incidents detection timeline including parent company and subsidiaries

We work together to help Illinoisans access high quality health care and fulfill child support obligations to advance their physical, mental, and financial well-being.


Rochester Regional Health, headquartered in Rochester, NY, is an integrated health services organization serving the people of Western New York, the Finger Lakes, St. Lawrence County, and beyond. We are dedicated to helping our community stay healthy and live fulfilling lives. Together, we find the
Access Healthcare provides business process outsourcing, application services, and robotic process automation tools to hospitals, health systems, providers, payers, and related service providers. We operate from 20 delivery centers across nine cities in the US, India, and the Philippines, and our 2

After the acquisition of the Capio Group in 2018, Ramsay Santé has become Europe's leading private hospital and primary care companies. The group now has 36,000 employees and works with nearly 8,600 private practitioners. Present in 5 countries, France, Sweden, Norway, Denmark and Italy, the group
Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritional and branded generic medicines. Our 114,000 col

UT Southwestern is an academic medical center, world-renowned for its research, regarded among the best in the country for medical education and for clinical and scientific training, and nationally recognized for the quality of care its faculty provides to patients at UT Southwestern’s University Ho

Canada's first provincial health services authority. Provincial Health Services Authority (PHSA) is one of six health authorities – the other five health authorities serve geographic regions of BC. PHSA's primary role is to ensure that BC residents have access to a coordinated network of high-quali
As a premier care provider since 1985, Genesis HealthCare is a holding company with subsidiaries that, on a combined basis, provide services to skilled nursing facilities and senior living communities. Genesis also specializes in contract rehabilitation therapy, respiratory therapy, physician servic
One of the largest Trusts in the UK, Guy’s and St Thomas’ NHS Foundation Trust comprises five of the UK’s best known hospitals – Guy’s, St Thomas’, Evelina London Children’s Hospital, Royal Brompton and Harefield – as well as community services in Lambeth and Southwark, all with a long history of hi

Since 1875, the Hospital Sisters of St. Francis have been caring for patients in Illinois, Wisconsin and other locations in the United States and across the world. Today, Hospital Sisters Health System (HSHS) is a multi-institutional health care system that cares for patients in 14 communities in Il
.png)
The federal government is awarding Illinois $193 million next year to support rural healthcare — money that's part of the One Big Beautiful...
Learn about Illinois's new law providing insurance coverage for menopause treatments, effective January 1, 2026, ensuring access to...
A lawsuit filed by Nebraska Attorney General Mike Hilgers over the 2024 Change Healthcare data breach has been allowed to proceed after...
On 18 August 2025, Illinois Governor JB Pritzker signed into law the Digital Assets and Consumer Protection Act1 (the Act), granting the...
Providers report denial rates up to 17.5 percent. To cope with the mounting financial pressure, some small clinics have stopped accepting...
New HIPAA regulations may be implemented in 2025, such as the proposed update to the HIPAA Privacy Rule, a final rule for which is long overdue.
Addus HomeCare Corporation (Nasdaq: ADUS), a provider of home care services, today provided an update on recent state legislature budget...
State agencies in Texas and Illinois released warnings in recent days about data breaches affecting the sensitive information of thousands...
A February 11 cyberattack compromised the health data of nearly 1000 people, announced the Illinois Department of Healthcare and Family...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Illinois Department of Healthcare and Family Services is http://hfs.illinois.gov.
According to Rankiteo, Illinois Department of Healthcare and Family Services’s AI-generated cybersecurity score is 618, reflecting their Poor security posture.
According to Rankiteo, Illinois Department of Healthcare and Family Services currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Illinois Department of Healthcare and Family Services has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.
According to Rankiteo, Illinois Department of Healthcare and Family Services is not certified under SOC 2 Type 1.
According to Rankiteo, Illinois Department of Healthcare and Family Services does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Illinois Department of Healthcare and Family Services is not listed as GDPR compliant.
According to Rankiteo, Illinois Department of Healthcare and Family Services does not currently maintain PCI DSS compliance.
According to Rankiteo, Illinois Department of Healthcare and Family Services is not compliant with HIPAA regulations.
According to Rankiteo,Illinois Department of Healthcare and Family Services is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Illinois Department of Healthcare and Family Services operates primarily in the Hospitals and Health Care industry.
Illinois Department of Healthcare and Family Services employs approximately 340 people worldwide.
Illinois Department of Healthcare and Family Services presently has no subsidiaries across any sectors.
Illinois Department of Healthcare and Family Services’s official LinkedIn profile has approximately 3,890 followers.
Illinois Department of Healthcare and Family Services is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.
No, Illinois Department of Healthcare and Family Services does not have a profile on Crunchbase.
Yes, Illinois Department of Healthcare and Family Services maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/ildhfs.
As of January 06, 2026, Rankiteo reports that Illinois Department of Healthcare and Family Services has experienced 2 cybersecurity incidents.
Illinois Department of Healthcare and Family Services has an estimated 31,428 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an incident response plan activated with yes, and third party assistance with state department of innovation and technology, and containment measures with malicious link blocking, employee password resets, and communication strategy with data breach notification to affected individuals, and containment measures with immediate change of privacy settings to restrict access to authorized idhs employees, and remediation measures with implementation of a secure map policy prohibiting upload of customer data to public mapping websites, and communication strategy with notices sent to affected individuals with a phone number for more information..
Title: Illinois Health Data Breach via Phishing Attack
Description: Infiltration of an HFS employee email account via malicious emails sent via another hacked government account allowed threat actors to exfiltrate individuals' data, which may have included names, birthdates, driver's license and state ID numbers, and Social Security numbers, as well as child support- or Medicaid-related financial details. The breach was disclosed more than a year after the February phishing attack.
Date Detected: 2024-02
Type: Data Breach
Attack Vector: Phishing
Motivation: Data Exfiltration
Title: Illinois Department of Human Services Patient Data Exposure
Description: The names and addresses of thousands of patients of the Illinois Department of Human Services were incorrectly made publicly viewable for several years due to incorrect privacy settings on mapping tools used by the agency.
Date Detected: 2025-09-22
Date Publicly Disclosed: 2025-09-26
Date Resolved: 2025-09-22
Type: Data Exposure
Attack Vector: Misconfiguration
Vulnerability Exploited: Incorrect privacy settings on public mapping tools
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Hacked government email account.

Data Compromised: Names, birthdates, driver's license and state ID numbers, Social Security numbers, child support- or Medicaid-related financial details
Systems Affected: Employee email account
Brand Reputation Impact: Potential reputational damage to Illinois Department of Healthcare and Family Services
Identity Theft Risk: High
Payment Information Risk: Possible (Medicaid-related financial details)

Data Compromised: Names, addresses, case numbers, case status, referral source information, region and office information, demographic information, medical assistance plan names
Systems Affected: Public mapping website
Operational Impact: Implementation of secure map policy and restricted access to authorized employees
Brand Reputation Impact: Potential reputational damage to Illinois Department of Human Services
Identity Theft Risk: High
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personally Identifiable Information (PII), Financial Information, Personally Identifiable Information (PII), Case Information, Demographic Information and Medical Assistance Plan Names.

Entity Name: Illinois Department of Healthcare and Family Services (HFS)
Entity Type: Government Agency
Industry: Healthcare and Social Services
Location: Illinois, USA
Customers Affected: 933 individuals (564 state residents)

Entity Name: Illinois Department of Human Services (IDHS)
Entity Type: Government Agency
Industry: Healthcare / Social Services
Location: Illinois, USA
Size: Large
Customers Affected: 702,000

Incident Response Plan Activated: Yes
Third Party Assistance: State Department of Innovation and Technology
Containment Measures: Malicious link blocking, employee password resets
Communication Strategy: Data breach notification to affected individuals

Containment Measures: Immediate change of privacy settings to restrict access to authorized IDHS employees
Remediation Measures: Implementation of a secure map policy prohibiting upload of customer data to public mapping websites
Communication Strategy: Notices sent to affected individuals with a phone number for more information
Incident Response Plan: The company's incident response plan is described as Yes.
Third-Party Assistance: The company involves third-party assistance in incident response through State Department of Innovation and Technology.

Type of Data Compromised: Personally Identifiable Information (PII), Financial Information
Number of Records Exposed: 933
Sensitivity of Data: High
Data Exfiltration: Yes
Personally Identifiable Information: Names, birthdates, driver's license and state ID numbers, Social Security numbers

Type of Data Compromised: Personally Identifiable Information (PII), Case Information, Demographic Information, Medical Assistance Plan Names
Number of Records Exposed: 702,000
Sensitivity of Data: High
Personally Identifiable Information: Names, addresses, case numbers, demographic information
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Implementation of a secure map policy prohibiting upload of customer data to public mapping websites.
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by malicious link blocking, employee password resets and immediate change of privacy settings to restrict access to authorized idhs employees.

Regulations Violated: HIPAA, State Data Privacy Laws,

Lessons Learned: Importance of proper privacy settings and secure data handling policies for public-facing tools

Recommendations: Impacted individuals urged to track credit reports and enable fraud alerts to avert potential malicious activity.

Recommendations: Regular audits of privacy settings, employee training on data security, and stricter controls on public data uploads
Key Lessons Learned: The key lessons learned from past incidents are Importance of proper privacy settings and secure data handling policies for public-facing tools.
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Regular audits of privacy settings, employee training on data security, and stricter controls on public data uploads and Impacted individuals urged to track credit reports and enable fraud alerts to avert potential malicious activity..

Source: CyberRisk Alliance

Source: Illinois Department of Human Services Statement
Date Accessed: 2025-09-26
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: CyberRisk Alliance, and Source: Illinois Department of Human Services StatementDate Accessed: 2025-09-26.

Investigation Status: Ongoing

Investigation Status: Ongoing (unable to identify who viewed the maps)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Data breach notification to affected individuals and Notices sent to affected individuals with a phone number for more information.

Customer Advisories: Affected individuals notified and advised to monitor credit reports and enable fraud alerts.

Customer Advisories: Notices sent to affected individuals with a phone number for more information
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Affected individuals notified and advised to monitor credit reports and enable fraud alerts. and Notices sent to affected individuals with a phone number for more information.

Entry Point: Hacked government email account

Root Causes: Phishing attack leading to unauthorized access to employee email account
Corrective Actions: Malicious link blocking, password resets, collaboration with state Department of Innovation and Technology

Root Causes: Incorrect privacy settings on public mapping tools
Corrective Actions: Implementation of secure map policy and restricted access to authorized employees
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as State Department of Innovation and Technology.
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Malicious link blocking, password resets, collaboration with state Department of Innovation and Technology, Implementation of secure map policy and restricted access to authorized employees.
Most Recent Incident Detected: The most recent incident detected was on 2024-02.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-09-26.
Most Recent Incident Resolved: The most recent incident resolved was on 2025-09-22.
Most Significant Data Compromised: The most significant data compromised in an incident were Names, birthdates, driver's license and state ID numbers, Social Security numbers, child support- or Medicaid-related financial details, Names, addresses, case numbers, case status, referral source information, region and office information, demographic information and medical assistance plan names.
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was State Department of Innovation and Technology.
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Malicious link blocking, employee password resets and Immediate change of privacy settings to restrict access to authorized IDHS employees.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Names, addresses, case numbers, case status, referral source information, region and office information, demographic information, medical assistance plan names, Names, birthdates, driver's license and state ID numbers, Social Security numbers and child support- or Medicaid-related financial details.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 702.9K.
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Importance of proper privacy settings and secure data handling policies for public-facing tools.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Regular audits of privacy settings, employee training on data security, and stricter controls on public data uploads and Impacted individuals urged to track credit reports and enable fraud alerts to avert potential malicious activity..
Most Recent Source: The most recent source of information about an incident are Illinois Department of Human Services Statement and CyberRisk Alliance.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.
Most Recent Customer Advisory: The most recent customer advisory issued were an Affected individuals notified and advised to monitor credit reports and enable fraud alerts. and Notices sent to affected individuals with a phone number for more information.
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Hacked government email account.
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Phishing attack leading to unauthorized access to employee email account, Incorrect privacy settings on public mapping tools.
Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was Malicious link blocking, password resets, collaboration with state Department of Innovation and Technology, Implementation of secure map policy and restricted access to authorized employees.
.png)
A vulnerability was detected in code-projects Online Music Site 1.0. Affected by this issue is some unknown functionality of the file /FrontEnd/Albums.php. Performing a manipulation of the argument ID results in sql injection. It is possible to initiate the attack remotely. The exploit is now public and may be used.
AIOHTTP is an asynchronous HTTP client/server framework for asyncio and Python. Versions 3.13.2 and below enable an attacker to ascertain the existence of absolute path components through the path normalization logic for static files meant to prevent path traversal. If an application uses web.static() (not recommended for production deployments), it may be possible for an attacker to ascertain the existence of path components. This issue is fixed in version 3.13.3.
AIOHTTP is an asynchronous HTTP client/server framework for asyncio and Python. Versions 3.13.2 and below of the Python HTTP parser may allow a request smuggling attack with the presence of non-ASCII characters. If a pure Python version of AIOHTTP is installed (i.e. without the usual C extensions) or AIOHTTP_NO_EXTENSIONS is enabled, then an attacker may be able to execute a request smuggling attack to bypass certain firewalls or proxy protections. This issue is fixed in version 3.13.3.
Multiple D-Link DSL gateway devices contain a command injection vulnerability in the dnscfg.cgi endpoint due to improper sanitization of user-supplied DNS configuration parameters. An unauthenticated remote attacker can inject and execute arbitrary shell commands, resulting in remote code execution. The affected endpoint is also associated with unauthenticated DNS modification (“DNSChanger”) behavior documented by D-Link, which reported active exploitation campaigns targeting firmware variants of the DSL-2740R, DSL-2640B, DSL-2780B, and DSL-526B models from 2016 through 2019. Exploitation evidence was observed by the Shadowserver Foundation on 2025-11-27 (UTC). Affected devices were declared end-of-life/end-of-service in early 2020.
AIOHTTP is an asynchronous HTTP client/server framework for asyncio and Python. Versions 3.13.2 and below allow a zip bomb to be used to execute a DoS against the AIOHTTP server. An attacker may be able to send a compressed request that when decompressed by AIOHTTP could exhaust the host's memory. This issue is fixed in version 3.13.3.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.