Change Healthcare lists the medical data stolen in ransomware attack

Change Healthcare lists the medical data stolen in ransomware attack

June 21, 2024 at 12:13PM

UnitedHealth confirmed the exposure of a substantial quantity of medical and patient data in the Change Healthcare ransomware attack. The stolen data includes sensitive health and personal information of a large number of individuals. Notifications will be sent to affected individuals in July, with available resources for data protection and credit monitoring. The ransomware attack disrupted the US healthcare system and resulted in significant financial losses for UnitedHealth.

Based on the meeting notes, it appears that UnitedHealth has confirmed that a substantial quantity of medical and patient data was stolen in the Change Healthcare ransomware attack. The stolen information includes health insurance details, health information, billing and payment data, and other personal information such as Social Security numbers and driver’s licenses.

Although Change Healthcare mentions that patients’ complete medical histories have not been seen in the stolen data, the company is still in the process of reviewing the personal information that may have been impacted. As a result, they are offering two years of complimentary credit monitoring and identity theft protection services to affected individuals. The company plans to mail formal data breach notification letters to impacted patients in late July, and affected individuals can visit changecybersupport.com for more information on how to sign up for free credit monitoring.

The ransomware attack led to widespread outages in the US healthcare system, causing disruptions in filing claims and affecting pharmacies’ ability to process insurance claims and accept discount prescription cards. UnitedHealth admitted to paying a ransom demand, but the BlackCat ransomware gang allegedly did not honor their agreement and continued to hold the stolen data for additional payments.

The alleged financial losses resulting from the attack are estimated to be $872 million as of April, with the potential for further increases as investigations and remediations continue.

It’s essential to closely monitor the developments and ensure that affected individuals are informed and provided with the necessary support and protection measures.

Full Article