A February cyberattack on a UnitedHealth subsidiary compromised the personal data of some one-third of Americans.
Federal legislators confirm February's data breach at UnitedHealth subsidiary Change Healthcare was the largest in the ...
Personal information from one-third of Americans could have been affected in the $22 million ransomware attack.
Health insurance giant UnitedHealth blamed a ransomware gang for the data breach that included a substantial proportion of ...
United Healthcare which owns Change Healthcare has admitted that data of over 100 million people was breached in a February ...
Insurance company UnitedHealth Group is confirming a ransomware attack earlier this year affected the private data of over ...
The breach report from Change comes as data breaches in the healthcare industry affect more Americans and expose sensitive ...
The attack on Change Healthcare took place in February 2024, and is now thought to be the most disruptive ransomware attacks ...
UnitedHealth CEO Andrew Witty testified in May that the breach may impact a third of the US population, about 112 million ...
The scope of the February data breach is apparently a record and fits within the range previously suggested by the company’s ...
Updated figures from the HHS revealed that 100 million patients have been notified that their data was breached in the Change ...
The ransomware attack against UnitedHealth-owned Change Healthcare was so large that impacted Americans are being notified on ...