Tuesday , January 28 2025
190 million

UnitedHealth confirms 190 million impacted by 2024 data breach

UnitedHealth confirmed that the ransomware attack on its Change Healthcare unit last February impacted about 190 million Americans, nearly double earlier estimates. The U.S. health insurance company confirmed the latest figures to TechCrunch on Friday after the markets closed.

“Change Healthcare has determined the estimated total number of individuals impacted by the Change Healthcare cyberattack is approximately 190 million,” said Tyler Mason, a spokesperson for UnitedHealth Group in an email to TechCrunch. “The vast majority of those people have already been provided individual or substitute notice. The final number will be confirmed and filed with the Office for Civil Rights at a later date.”

Apple fixed year’s first actively exploited zero-day flaw

Apple has issued security updates to address a zero-day flaw affecting iPhone users that is currently being exploited in attacks....
Read More
Apple fixed year’s first actively exploited zero-day flaw

DeepSeek Hit by massive Cyber Attack, Limits Registrations

DeepSeek, a Chinese AI startup that recently surpassed OpenAI's ChatGPT as the top free app on Apple's App Store in...
Read More
DeepSeek Hit by massive Cyber Attack, Limits Registrations

GitHub Desktop Vuln Credential Leaks via Malicious Remote URLs

Multiple security vulnerabilities have been found in GitHub Desktop and other Git projects. If exploited, these could allow attackers to...
Read More
GitHub Desktop Vuln Credential Leaks via Malicious Remote URLs

Burp Suite 2025.1 released: Featuring Intruder Capabilities & Bug Fixes

PortSwigger has launched Burp Suite 2025.1, adding new features and improvements to enhance usability and efficiency for penetration testers. This...
Read More
Burp Suite 2025.1 released: Featuring Intruder Capabilities & Bug Fixes

UnitedHealth confirms 190 million impacted by 2024 data breach

UnitedHealth confirmed that the ransomware attack on its Change Healthcare unit last February impacted about 190 million Americans, nearly double...
Read More
UnitedHealth confirms 190 million impacted by 2024 data breach

Registration Open For BCS CTF 2025

So, to test your cyber security skill, here is another chance to do that. Bangladesh computer society (BCS) is going...
Read More
Registration Open For BCS CTF 2025

New Ransomware Tactics Target VMware ESXi Via SSH Tunneling

Sygnia's recent report highlights the changing strategies of ransomware groups targeting VMware ESXi appliances. These attackers exploit vital virtual infrastructure...
Read More
New Ransomware Tactics Target VMware ESXi Via SSH Tunneling

Palo Alto Firewalls Found Vulnerable to Secure Boot Bypass

An exhaustive evaluation of three firewall models from Palo Alto Networks has uncovered a host of known security flaws impacting...
Read More
Palo Alto Firewalls Found Vulnerable to Secure Boot Bypass

CISA Releases 6 ICS Advisories Detailing Security Issues

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released 6 advisories for Industrial Control Systems (ICS), highlighting vulnerabilities in various...
Read More
CISA Releases 6 ICS Advisories Detailing Security Issues

Account Credentials for Security Vendors Found on Dark Web: Cyble Report

# "While many leaked security credentials belong to customers, some exposed sensitive accounts suggest that security vendors too have been...
Read More
Account Credentials for Security Vendors Found on Dark Web: Cyble Report

UnitedHealth’s spokesperson said the company was “not aware of any misuse of individuals’ information as a result of this incident and has not seen electronic medical record databases appear in the data during the analysis.”The February 2024 cyberattack is the largest medical data breach in U.S. history, leading to months of healthcare system outages. Change Healthcare, a major health tech company and UnitedHealth subsidiary, processes a significant amount of health data and healthcare claims in the U.S.

The data breach resulted in the theft of massive quantities of health and insurance-related information, some of which was published online by the hackers who claimed responsibility for the breach.

Change Healthcare paid at least two ransoms to stop the stolen files from being published. UnitedHealth initially reported that about 100 million individuals were affected when it submitted a preliminary analysis to the Office for Civil Rights, which investigates data breaches.

Change Healthcare’s data breach notice revealed that cybercriminals stole personal information, including names, addresses, dates of birth, phone numbers, email addresses, and government IDs like Social Security numbers, driver’s license numbers, and passport numbers.

The stolen health data includes diagnoses, medications, test results, treatment plans, and health insurance details. It also contains financial and banking information from patient claims.

It was later learned that the BlackCat ransomware gang, aka ALPHV, was behind the attack. UnitedHealth Group’s CEO Andrew Witty testified that the hackers accessed Change’s systems using a stolen account credential that lacked multi-factor authentication.

Check Also

Linux

126 Linux kernel Vulns Allow Attackers Exploit 78 Linux Sub-Systems

Ubuntu 22.04 LTS users are advised to update their systems right away due to a …

Leave a Reply

Your email address will not be published. Required fields are marked *