Home United States USA — IT Massive Change Healthcare Data Breach Impacted 100 Million People. What to Know

Massive Change Healthcare Data Breach Impacted 100 Million People. What to Know

28
0
SHARE

A February cyberattack on a UnitedHealth subsidiary compromised the personal data of some one-third of Americans.
A February cyberattack on a UnitedHealth subsidiary compromised the personal data of some one-third of Americans.

After completing an investigation into last February’s Change Healthcare data breach, the US Department of Health and Human Services confirmed yesterday that 100 million individuals were impacted. That makes it one of the largest breaches of medical and health data in US history, Reuters reports.
Change Healthcare, a UnitedHealth subsidiary and all-in-one health insurance technology provider that manages payments, claims processing and more, experienced a cyberattack by ransomware hacking group ALPHV, also known as « BlackCat. »
Impacted individuals are not limited to UnitedHealth policyholders. Change Healthcare, which works with many health insurance carriers, including Aetna, Anthem, Blue Cross Blue Shield and Cigna, has access to highly sensitive data of a massive quantity of users in the healthcare system.
Back in April, UnitedHealth said the data breach likely affected a « substantial proportion of people in America. » In May, UnitedHealth CEO Andrew Witty testified before Congress that the hacker group was able to obtain an employee’s login credentials.

Continue reading...