Change Healthcare outlines extent of cyberattack

Change Healthcare outlines extent of cyberattack

Change Healthcare outlines extent of cyberattack | Insurance Business America

Cyber

Change Healthcare outlines extent of cyberattack

Compromised data could include health insurance details

Cyber

By
Terry Gangcuangco

Change Healthcare (CHC) is notifying the public about a cyberattack that potentially compromised the protected health information of many Americans.

CHC, which serves healthcare providers and insurers, has reviewed over 90% of the affected files and found no evidence of exfiltration of sensitive documents such as doctors’ charts or full medical histories. Those concerned about their data can access two years of free credit monitoring and identity theft protection, funded by CHC.

The incident was discovered on February 21, when ransomware was detected in CHC’s systems. The company promptly acted to halt the attack, shut down systems to prevent further impact, initiated an investigation, and contacted law enforcement. CHC said its security team, with the help of security experts, worked vigorously to manage the situation. There is no indication that the breach extended beyond CHC.

Cybersecurity and data analysis experts were brought in to assist with the probe, which confirmed on March 7 that a large volume of data had been stolen between February 17 and February 20. By March 13, CHC had secured a dataset of the exfiltrated files safe for examination. On April 22, it was publicly confirmed that the affected data could involve a substantial portion of the US population.

Meanwhile, CHC has begun sending direct notifications to customers identified as affected by the breach. Additional customers may be included, as the data review nears completion.

See also  US firm Debevoise & Plimpton names co-heads of UK/European insurance practice

“While CHC does not yet know the full extent of data impacted by individual and related covered entity customer, for purposes of individual notice, it is notifying those impacted customers it has identified so they can take action, providing a website URL that those customers can link to from their own websites to share with their potentially impacted individuals,” the company said.

The compromised data could include contact information, health insurance details, health information, billing and payment data, and other personal information like Social Security numbers and driver’s licenses. The data affected varied for each individual and might also include guarantor information.

CHC advises individuals to monitor their explanation of benefits statements, healthcare provider statements, bank and credit card statements, credit reports, and tax returns for any unusual activity. Any suspicious healthcare services should be reported to their health plan or doctor, and suspicious financial activity should be reported to the relevant financial institution or agency. Victims of suspected crimes should contact local law enforcement.

What do you think about this story? Share your thoughts in the comments below.

Related Stories

Keep up with the latest news and events

Join our mailing list, it’s free!