Teton Orthopaedics Data Breach

NOTICE: If you received a NOTICE OF DATA BREACH letter from Teton Orthopaedics, contact the Arnold Law Firm at (916) 777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.

On January 3, 2025, Teton Orthopaedics (“Teton”) reported a significant cybersecurity incident to the Maine Attorney General’s Office. According to the notice, on March 25, 2024, an unauthorized party accessed consumers’ private and sensitive personal information stored in Teton’s system (the “Data Breach”). The Data Breach has impacted approximately 13,409 individuals.

In December 2024, Teton began sending data breach notification letters to those affected by the Data Breach. Each notification letter includes complimentary access to credit monitoring and identity restoration services provided by IDX. If you received a data breach notification letter or email from Teton, it indicates that your information was compromised in the Data Breach.

Teton Orthopaedics is a premier orthopaedic care provider headquartered in Jackson, Wyoming. Established in 1982, the clinic offers a wide range of orthopaedic services, including treatment for foot and ankle, hand and wrist, hip, knee, shoulder, spine, neck, and back issues, as well as sports medicine. With an annual revenue of approximately $1.3 million, Teton Orthopaedics employs around 26 people.

WHAT INFORMATION IS INVOLVED IN THE TETON ORTHOPAEDICS DATA BREACH?

As the Data Breach was only recently announced, Teton has only disclosed very limited information so far. We are closely monitoring the ongoing investigation, and more details are expected to emerge as the company is required to notify all impacted individuals. 

Typically, the confidential information compromised in such cybersecurity incidents involves your name, date of birth, Social Security number, driver’s license information, government-issued ID number, financial information, as well as health insurance information and medical information. 

Collectively, this information is called your Personally Identifiable Information (“PII”). It tells others about you and is considered part of your identity. Businesses are required to secure this information or risk facing statutory penalties, among other legal penalties. Stolen PII can be used by identity thieves to engage in fraudulent activity using your identity. 

Personal medical information (a specific type of PII) is referred to as Protected Health Information (“PHI”). It is protected under both state and federal law. Healthcare providers and other businesses who handle PHI are required to protect that information. Like stolen PII, stolen PHI can be used by identity thieves to engage in fraudulent activity using your identity. Quite often, PII and PHI are used in conjunction by hackers.

The best way to protect yourself after a data breach is to sign up for credit and identity protection services as soon as possible. 

California offers extra protections and legal rights to its residents through the California Consumer Privacy Act (“CCPA”).

NOTICE: If you received a NOTICE OF DATA BREACH letter from Teton Orthopaedics, contact the Arnold Law Firm at (916) 777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.