Hackers Demand Ransom After Cyberattack Disrupts US Auto Dealerships

A group of hackers has demanded millions of dollars in ransom to end a cyberattack on CDK’s software systems, disrupting operations at auto dealerships across the United States. CDK, a major provider of software to car dealerships, has reportedly decided to pay the ransom. The attack, which has caused a three-day outage, has impacted several major auto retailers, including Sonic Automotive, Penske Automotive, and Ford dealerships.

Unveiling a Devastating Cyberattack: Over 600,000 Routers Rendered Inoperable

A recent research report from Lumen Technologies has shed light on a concealed cyberattack that crippled over 600,000 personal routers last year. The attack, carried out between October 25 and 27, 2023, utilized a malicious firmware update that erased routers’ operational code, rendering them inoperable. This unprecedented attack has been deemed one of the most severe ever against America’s telecommunications sector.

Christie’s Auction House Hit by RansomHub Cyberattack

A hacker group known as RansomHub has claimed responsibility for a cyberattack that targeted Christie’s auction house earlier this month, disrupting its website and forcing it to suspend online bidding during a high-profile spring sales event. RansomHub claims to have accessed sensitive information about wealthy art collectors and threatens to release it if Christie’s fails to reach an agreement, potentially leading to hefty fines under GDPR regulations.

All London Drugs Stores in Western Canada to Reopen Tuesday

All London Drugs stores in Western Canada are expected to be open by the end of the day Tuesday, more than a week after a cyberattack closed all 79 locations. Core services have reopened in 40 stores, but pharmacy customers cannot fill new prescriptions. Customers are advised to call their local pharmacy or visit the store in person. Canada Post locations within stores, the Insurance Services Call Centre, and optical locations are open.

Personal Information of Ontario Hospital Patients Stolen in Cyberattack

Hundreds of thousands of patients had their personal information stolen in a ransomware attack on five southwestern Ontario hospitals. The attack occurred in October 2023, and the hospitals have recently begun notifying affected individuals. There is concern about what this means and what steps people should take to protect themselves. Cybersecurity experts advise changing passwords, activating multi-factor authentication, and being vigilant about suspicious activity. Lawsuits have been filed, and investigations are ongoing.

Change Healthcare Cyberattack Impacts Vast Majority of Americans, UnitedHealth Confirms

The cyberattack on Change Healthcare in February impacted a significant portion of the population in the United States, according to UnitedHealth Group (UHG). While the company has not yet detected any evidence of patient records or full medical histories being stolen, it has found files containing protected health information (PHI) and personally identifiable information (PII). UHG has launched a website for affected individuals to receive information, call centers for support, and will offer free credit monitoring and identity theft protection for two years. The company confirmed that a ransom was paid to protect patient data from disclosure.

UnitedHealth Paid Ransom After Cyberattack on Change Healthcare

UnitedHealth Group (UNH) disclosed that it paid a ransom in response to the February cyberattack targeting its subsidiary, Change Healthcare. The attack compromised personal data, affecting not only UnitedHealth’s 152 million customers but also a broader segment of the population due to Change Healthcare’s extensive role in payment and revenue cycle management in the healthcare industry. Despite the ransom payment, UnitedHealth emphasized its collaboration with law enforcement and cybersecurity firms to investigate the incident thoroughly and support affected individuals. The company acknowledged that it is actively monitoring online forums where hackers distribute or exchange compromised data packets and has established a dedicated website and call center to offer identity theft protection and credit monitoring for two years.

Change Healthcare Cyberattack Affects ‘Substantial Proportion’ of Americans

UnitedHealth Group (UHG) has confirmed that the February cyberattack on its subsidiary, Change Healthcare, compromised the data of a significant number of Americans. The company has identified files containing protected health information (PHI) and personally identifiable information (PII) potentially covering a substantial proportion of the U.S. population. While UHG has not found evidence of complete medical histories or doctors’ notes being stolen, they acknowledge that the attack’s scope will require several months to investigate and notify affected customers.

In an effort to protect patient data, UHG confirms that it paid a ransom to the threat actors. The company has set up a website for customers to obtain information and has established call centers to provide free credit monitoring and identity theft protection for two years.

The Change cyberattack has raised concerns about data consolidation and vertical integration in the healthcare industry. The Justice Department previously attempted to block UHG’s acquisition of Change Healthcare due to antitrust concerns.

Federal Trade Commission Chair Lina Khan highlighted the vulnerability created by data concentration and emphasized the importance of data minimization as a solution.

UnitedHealth: Cyberattack May Have Exposed Sensitive Data of ‘Substantial Portion’ of Americans

UnitedHealth Group Inc. has revealed that personal information of a potentially vast number of Americans may have been compromised in a recent cyberattack on its Change Healthcare business. While the company has yet to identify the full extent of the breach, it has confirmed that screenshots containing protected health information were posted on the dark web. UnitedHealth is actively investigating the situation and providing resources to affected individuals, including free credit monitoring and identity theft protection. The attack, which impacted insurance claim processing, has prompted ongoing efforts to restore services and mitigate the financial burden on healthcare providers.

UnitedHealth: Breach May Affect ‘Substantial’ Number of Americans

Personal information potentially covering a large portion of the US population may have been compromised in a cyberattack on Change Healthcare, acquired by UnitedHealth Group. While medical histories and doctor charts appear secure, the company is investigating and expects notification of affected individuals to take months. Some protected health information was briefly posted online on the dark web, and UnitedHealth is monitoring the situation. Free credit monitoring and identity theft protection are available to those impacted, and federal investigators are examining the breach. UnitedHealth has faced financial losses due to the attack and is working to restore disrupted services.

Scroll to Top