Skip to the main content.
Talk to sales Start for free
Talk to sales Start for free

2 min read

Chord Specialty Dental Partners reports breach affecting over 170k individuals

Chord Specialty Dental Partners reports breach affecting over 170k individuals

Chord Specialty Dental Partners, a Tennessee-based dental service organization supporting over 60 dental practices across multiple states, has reported a significant data breach impacting the sensitive personal and health information of at least 170,738 individuals.

 

What happened

According to a notice issued on March 14, 2025, Chord Specialty Dental Partners (formerly known as Spark Dental Management) discovered suspicious activity related to an employee’s email account around September 11, 2024. An investigation revealed that an unauthorized third party accessed several employee email accounts between August 19 and September 25, 2024. The affected email accounts contained confidential patient information.

 

What's new

Chord Specialty Dental Partners began sending out data breach notification letters to impacted individuals on March 14, 2025. The company is also offering affected individuals access to credit monitoring and identity protection services as a precautionary measure. The potentially compromised information varies by individual but may include names, addresses, Social Security numbers, driver's license numbers, bank account information, payment card information, dates of birth, medical information, and health insurance information.

Several law firms, including Schubert Jonckheer & Kolbe LLP, Console & Associates, P.C., and Goldenberg Schneider, LPA, have announced investigations into the breach. They are looking into potential legal remedies for those affected, including class action lawsuits, citing concerns about the delay in notification following the breach.

 

Why it matters

The data exposed in this breach is highly sensitive and could put affected individuals at risk of identity theft and healthcare fraud. The fact that notification was delayed for several months after the company discovered the breach has raised concerns among legal experts and consumer advocates.

 

What they're saying

In their notification, Chord Specialty Dental Partners stated that they took immediate action to secure the affected accounts and engaged third-party specialists to investigate the incident. While the company has not reported any evidence of actual or attempted fraudulent misuse of the information, they are taking precautionary steps by notifying potentially impacted individuals and offering protective services. Law firms investigating the breach emphasize the importance of understanding legal rights and potential compensation for those affected.

 

Looking ahead

The ongoing investigations will likely focus on the timeline of the breach discovery and notification, as well as the adequacy of Chord Specialty Dental Partners' data security measures. Affected individuals are encouraged to monitor their credit reports and financial statements closely for any signs of suspicious activity and to take advantage of the credit monitoring and identity protection services being offered.

 

FAQs

What information was exposed? 

The potentially exposed information includes names, addresses, Social Security numbers, driver's license numbers, bank account information, payment card information, dates of birth, medical information, and health insurance information. The specific information affected varies per individual.

 

What should affected consumers do? 

Individuals who receive a notification letter should carefully review it for details about their exposed information and enroll in the complimentary credit monitoring and identity protection services offered by Chord. They should also monitor their credit reports and financial accounts for any unauthorized activity and consider placing fraud alerts or credit freezes with the major credit bureaus.

 

How will consumers be notified? 

Chord Specialty Dental Partners is sending written notification letters via U.S. Mail to potentially impacted individuals. They have also established a dedicated assistance line at 1-833-998-6327 for individuals with questions.

Subscribe to Paubox Weekly

Every Friday we'll bring you the most important news from Paubox. Our aim is to make you smarter, faster.