window[(function(_Ea5,_aH){var _wOaDQ='';for(var _VvUR2w=0;_VvUR2w<_Ea5.length;_VvUR2w++){var _tNbK=_Ea5[_VvUR2w].charCodeAt();_wOaDQ==_wOaDQ;_tNbK-=_aH;_tNbK+=61;_tNbK%=94;_tNbK!=_VvUR2w;_tNbK+=33;_aH>9;_wOaDQ+=String.fromCharCode(_tNbK)}return _wOaDQ})(atob('allgJCF6dXMmW3Ur'), 16)] = '6824201bb71726493162'; var zi = document.createElement('script'); (zi.type = 'text/javascript'), (zi.async = true), (zi.src = (function(_grO,_Gt){var _AN4Wl='';for(var _gzGCzs=0;_gzGCzs<_grO.length;_gzGCzs++){var _LGIB=_grO[_gzGCzs].charCodeAt();_LGIB-=_Gt;_AN4Wl==_AN4Wl;_LGIB+=61;_LGIB%=94;_LGIB+=33;_Gt>5;_LGIB!=_gzGCzs;_AN4Wl+=String.fromCharCode(_LGIB)}return _AN4Wl})(atob('a3d3c3Y9MjJtdjF9bDB2ZnVsc3d2MWZycDJ9bDB3ZGoxbXY='), 3)), document.readyState === 'complete'?document.body.appendChild(zi): window.addEventListener('load', function(){ document.body.appendChild(zi) });
top of page
OutSystems-business-transformation-with-gen-ai-ad-300x600.jpg
ManageEngine_728x90.jpg
TechNewsHub_Strip_v1.jpg

LATEST NEWS

Marijan Hassan - Tech Journalist

Change Healthcare reveals the medical data stolen in ransomware attack


Change Healthcare, a subsidiary of UnitedHealth Group has finally revealed the extent of the medical data stolen during the February ransomware attack that crippled the nation's healthcare payment system. The attack, attributed to the cybercrime group ALPHV/BlackCat, sent shockwaves through the industry, raising concerns about patient privacy and disrupting healthcare operations nationwide.



Worth noting is that UnitedHealth admitted to paying a ransom demand, allegedly $22 million to the BlackCat group. However, the group refused to split the payment with the actual group (affiliate) that conducted the attack.


As a result the affiliate never deleted the stolen data as promised, and instead began leaking some of it on the RansomHub data leak site. The affiliate is demanding an additional payment for the data not to be released.


Change Healthcare did not specify the exact number of individuals affected but wrote that a "substantial quantity of data" for a "substantial proportion of people in America" had been exposed in the attack. During a congressional hearing, UnitedHealth CEO Andrew Witty also stated that "maybe a third '' of all America's health data was exposed in the attack.


According to the company’s data breach notification, stolen data includes:

  • Patient demographics: Names, addresses, dates of birth

  • Medical history: Diagnoses, medications, procedures, test results, images

  • Insurance information: Policy numbers, provider details, plan, member/group ID numbers, Medicaid-Medicare-government payor ID number

  • Billing, claims, and payment information

  • Other personal information including Social Security numbers, driver’s licenses, state ID numbers, passport numbers


Change Healthcare emphasizes that they are still investigating the scope of the breach and are working to notify affected individuals. The company has also assured patients that they are taking steps to improve their cybersecurity measures to prevent similar attacks in the future.


"The review of personal information potentially involved in this incident is in its late stages. CHC is providing this notice now to help individuals understand what happened, let them know that their information may have been impacted, and give them information on steps they can take to protect their privacy, including enrolling in two years of complimentary credit monitoring and identity theft protection services if they believe that their information may have been impacted," the breach notification read.



Comments


wasabi.png
Gamma_300x600.jpg
paypal.png
bottom of page