ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The nation’s leading provider of end-of-life care, and we have the resources and expertise to support your personal and professional growth. With nearly 12,000 employees, VITAS was named a 2025 Top Workplace in Healthcare. We are committed to providing compassionate care to hospice patients and supporting their families. VITAS team members find fulfillment working for a people-focused organization dedicated to making a difference in the lives of others. We also take care of each other, supporting our team members with resources, mentoring, and flexibility to do what’s right at the bedside. Here, you will be trusted as an expert in your field and as a valued team member whose efforts are vital to our mission. Join the team at VITAS and do work that matters: Your Passion. Our Purpose. Endless Possibilities.

VITAS Healthcare A.I CyberSecurity Scoring

VITAS Healthcare

Company Details

Linkedin ID:

vitas-healthcare

Employees number:

6,836

Number of followers:

85,727

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

vitas.com

IP Addresses:

Scan still pending

Company ID:

VIT_3170889

Scan Status:

In-progress

AI scoreVITAS Healthcare Risk Score (AI oriented)

Between 600 and 649

https://images.rankiteo.com/companyimages/vitas-healthcare.jpeg
VITAS Healthcare Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreVITAS Healthcare Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/vitas-healthcare.jpeg
VITAS Healthcare Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

VITAS Healthcare

Poor
Current Score
629
Caa (Poor)
01000
3 incidents
-53.0 avg impact

Incident timeline with MITRE ATT&CK tactics, techniques, and mitigations.

DECEMBER 2025
682
Breach
03 Dec 2025 • VITAS Healthcare: VITAS Hospice Services Data Breach Claims Investigated by Lynch Carpenter

PITTSBURGH, Dec. 03, 2025 (GLOBE NEWSWIRE) -- VITAS Hospice Services, LLC (“VITAS”),1 recently announced a cybersecurity incident, which impacted the personal information of countless individuals. Lynch Carpenter, LLP is investigating claims against VITAS related to this data breach. For an attorney to review your case, visit our site HERE. In the incident, an unauthorized person gained access to VITAS’s network and may have acquired records containing personally identifiable information (“PII”) and protected health information (“PHI”) that includes individuals’ names in combination with: • address • date of birth • Social Security number • driver’s license number • insurance information • medical information such as diagnosis, medications, and lab results If your information was impacted in this incident, you may be entitled to compensation. For an attorney to review your case, visit our site HERE. If you have received any other data breach notice letters in the last 30 days, please contact us here. About Lynch Carpenter Lynch Carpenter is a national class action law firm with offices in Pennsylvania, California, and Illinois. Our firm has represented millions of clients in data privacy matters for more than a decade and has earned national acclaim for complex litigation for plaintiffs across the country. To learn more, please visit www.lynchcarpenter.com. For more information, please call Jerry Wells at (412) 322-9243, or email him at [email protected]. _____

629
critical -53
VIT1764820973
NOVEMBER 2025
682
OCTOBER 2025
680
SEPTEMBER 2025
731
Breach
21 Sep 2025 • VITAS Hospice Services, LLC
VITAS Hospice Services, LLC Data Breach

VITAS Hospice Services, LLC, a leading U.S. hospice care provider, suffered a data breach after an unauthorized party compromised a vendor’s account, gaining access to its systems between **September 21 and October 27, 2025**. The intruder exfiltrated highly sensitive personal and medical data of **current and former patients**, including **Social Security numbers, passport IDs, bank/debit card details, driver’s license numbers, medical records (ICD codes, Medicare IDs), and health savings account information**.The breach exposed **over 22,000 daily patients** across 15 states and D.C. to risks of **identity theft, financial fraud, and medical identity misuse**. VITAS offered **24 months of credit monitoring, dark web surveillance, and $1M identity theft insurance** via Epiq. Legal investigations are underway for potential **class-action lawsuits**, citing damages from **emotional distress, time spent mitigating risks, and financial losses**. The incident underscores vulnerabilities in **third-party vendor security** and the severe consequences of **healthcare data exposure**, particularly for a hospice provider handling end-of-life care records.

678
critical -53
VIT0093100112025
Data Breach (Third-Party Vendor Compromise)
Compromised Vendor Account
Names Email addresses Social Security numbers Passport IDs Bank account numbers Debit card numbers Driver's license numbers Medical IDs Phone numbers Medical record numbers Medicare Beneficiary Identifier ID numbers Health savings account information International Classification of Disease (ICD) codes National Provider Identifier (NPI) numbers Brand Reputation Impact: Potential reputational damage due to exposure of highly sensitive patient data, including medical and financial records. Legal Liabilities: Potential lawsuits for compensation related to identity theft, fraud, and emotional distress; regulatory scrutiny likely due to exposure of protected health information (PHI). Identity Theft Risk: High (Social Security numbers, financial account details, and medical records exposed). Payment Information Risk: High (bank account numbers, debit card numbers, and health savings account information exposed).
Incident Response Plan Activated: Yes (investigation launched upon discovery on October 24, 2025) Third Party Assistance: Epiq (providing credit monitoring and identity protection services) Remediation Measures: Offering 24 months of complimentary credit monitoring, dark web monitoring, identity restoration assistance, and up to $1 million in identity theft insurance to affected individuals. Communication Strategy: Notices sent to affected individuals; public advisory via law firm (Shamis & Gentile P.A.) investigating the breach.
Personally Identifiable Information (PII) Protected Health Information (PHI) Financial Information Sensitivity Of Data: High (includes SSNs, medical records, and financial details) Data Exfiltration: Yes (personal information was accessed and downloaded) Personally Identifiable Information: Yes (names, SSNs, passport IDs, driver's license numbers, etc.)
Potential HIPAA violations (exposure of PHI) State data breach notification laws (varies by state) Legal Actions: Class action lawsuits being investigated by Shamis & Gentile P.A. for compensation related to damages.
Review account statements and credit reports for suspicious activity. Place a fraud alert or security freeze on credit files with major credit bureaus. Report suspected identity theft to law enforcement and the Federal Trade Commission (FTC). Monitor for unauthorized use of medical or insurance information. Enroll in the complimentary credit monitoring and identity protection services offered by VITAS.
Ongoing (as of the advisory; lawsuits being prepared)
Affected individuals advised to enroll in credit monitoring, monitor accounts, and consider legal action.
Notices sent to affected individuals; public advisory via Shamis & Gentile P.A.
Entry Point: Compromised vendor account Reconnaissance Period: Between September 21, 2025, and October 27, 2025 High Value Targets: Patient and former patient personal/medical/financial data
Root Causes: Compromised vendor account leading to unauthorized access to VITAS systems.
AUGUST 2025
731
JULY 2025
730
JUNE 2025
729
MAY 2025
728
APRIL 2025
728
MARCH 2025
727
FEBRUARY 2025
726
JANUARY 2025
725
JUNE 2024
777
Breach
16 Jun 2024 • VITAS Healthcare
Data Breach at VITAS Healthcare Affecting Patient Information

VITAS Healthcare, a Florida-based hospice provider operating in 15 states, experienced a data breach between **September 21 and October 27, 2025**, when an unauthorized party accessed and downloaded **personal information of current and former patients** via a compromised vendor account. The breach was discovered on **October 24, 2025**, prompting immediate containment measures, including system security reinforcement, engagement of cybersecurity experts, and law enforcement notification. While the exact number of affected individuals and the specific types of compromised data (e.g., Social Security numbers, medical records, addresses) were not disclosed, VITAS confirmed no evidence of misuse yet. As a precaution, the company offered **24 months of free credit monitoring and identity protection services**, alongside a dedicated hotline and website for support. The incident underscores vulnerabilities in healthcare data security, particularly due to third-party vendor risks, and aligns with a broader trend of rising breaches in the sector (725+ large breaches reported in 2024 alone).

718
critical -59
VIT5334453112525
Data Breach
Compromised vendor account
Systems Affected: Certain VITAS network systems Operational Impact: Vendor oversight and data protection protocols under review; systems secured post-breach Brand Reputation Impact: Potential trust erosion among patients and families; proactive transparency measures taken Identity Theft Risk: Potential (credit monitoring offered as precaution)
Third Party Assistance: Engaged a leading cybersecurity firm for investigation and analysis Containment Measures: Systems secured immediately upon detection Remediation Measures: Reviewing and strengthening vendor oversight and data protection protocols Dedicated Hotline: 855-403-1586 (Mon-Fri, 9 AM - 9 PM ET, excluding U.S. holidays) Dedicated Website: vitasdatanotice.com Credit Monitoring Offered: 24 months of complimentary credit monitoring and identity protection services
Type Of Data Compromised: Personal information (potentially includes names, dates of birth, Social Security numbers, addresses, and other PII) Sensitivity Of Data: High (patient health and personally identifiable information)
Regulations Violated: Potential HIPAA violations (not yet confirmed or listed in HHS federal database as of 2025-11-24) Regulatory Notifications: Not listed in HHS federal database as of 2025-11-24; likely to be reported given the nature of the breach
Ongoing (internal investigation with cybersecurity firm assistance; no evidence of data misuse as of disclosure)
Patients advised to monitor credit and identity; 24 months of complimentary credit monitoring and identity protection services offered.
Dedicated hotline and website established for affected individuals; direct notifications sent to impacted patients.
Entry Point: Compromised vendor account High Value Targets: Patient personal information (current and former)
Corrective Actions: Reviewing and strengthening vendor oversight and data protection protocols

Frequently Asked Questions

According to Rankiteo, the current A.I.-based Cyber Score for VITAS Healthcare is 629, which corresponds to a Poor rating.

According to Rankiteo, the A.I. Rankiteo Cyber Score for November 2025 was 682.

According to Rankiteo, the A.I. Rankiteo Cyber Score for October 2025 was 680.

According to Rankiteo, the A.I. Rankiteo Cyber Score for September 2025 was 731.

According to Rankiteo, the A.I. Rankiteo Cyber Score for August 2025 was 731.

According to Rankiteo, the A.I. Rankiteo Cyber Score for July 2025 was 730.

According to Rankiteo, the A.I. Rankiteo Cyber Score for June 2025 was 729.

According to Rankiteo, the A.I. Rankiteo Cyber Score for May 2025 was 728.

According to Rankiteo, the A.I. Rankiteo Cyber Score for April 2025 was 728.

According to Rankiteo, the A.I. Rankiteo Cyber Score for March 2025 was 727.

According to Rankiteo, the A.I. Rankiteo Cyber Score for February 2025 was 726.

According to Rankiteo, the A.I. Rankiteo Cyber Score for January 2025 was 725.

Over the past 12 months, the average per-incident point impact on VITAS Healthcare’s A.I Rankiteo Cyber Score has been -53.0 points.

You can access VITAS Healthcare’s cyber incident details on Rankiteo by visiting the following link: https://www.rankiteo.com/company/vitas-healthcare.

You can find the summary of the A.I Rankiteo Risk Scoring methodology on Rankiteo by visiting the following link: Rankiteo Algorithm.

You can view VITAS Healthcare’s profile page on Rankiteo by visiting the following link: https://www.rankiteo.com/company/vitas-healthcare.

With scores of 18.5/20 from OpenAI ChatGPT, 20/20 from Mistral AI, and 17/20 from Claude AI, the A.I. Rankiteo Risk Scoring methodology is validated as a market leader.