A February cyberattack on a UnitedHealth subsidiary compromised the personal data of some one-third of Americans.
Health insurance giant UnitedHealth blamed a ransomware gang for the data breach that included a substantial proportion of ...
Personal information from one-third of Americans could have been affected in the $22 million ransomware attack.
Federal legislators confirm February's data breach at UnitedHealth subsidiary Change Healthcare was the largest in the ...
UnitedHealth CEO Andrew Witty testified in May that the breach may impact a third of the US population, about 112 million ...
United Healthcare which owns Change Healthcare has admitted that data of over 100 million people was breached in a February ...
The breach report from Change comes as data breaches in the healthcare industry affect more Americans and expose sensitive ...
The scope of the February data breach is apparently a record and fits within the range previously suggested by the company’s ...
The ransomware attack against UnitedHealth-owned Change Healthcare was so large that impacted Americans are being notified on ...
The attack on Change Healthcare took place in February 2024, and is now thought to be the most disruptive ransomware attacks ...
It's official: The massive cyberattack against UnitedHealth Group unit Change Healthcare was the biggest healthcare data ...
Updated figures from the HHS revealed that 100 million patients have been notified that their data was breached in the Change ...