A February cyberattack on a UnitedHealth subsidiary compromised the personal data of some one-third of Americans.
Personal information from one-third of Americans could have been affected in the $22 million ransomware attack.
Federal legislators confirm February's data breach at UnitedHealth subsidiary Change Healthcare was the largest in the ...
UnitedHealth, the largest U.S. health insurance provider, blamed a Russia-based ransomware gang for the huge data breach of U ...
UnitedHealth CEO Andrew Witty testified in May that the breach may impact a third of the US population, about 112 million ...
United Healthcare which owns Change Healthcare has admitted that data of over 100 million people was breached in a February ...
The February ransomware attack on Change Healthcare coughed up Social Security numbers as well as billing and health ...
Updated figures from the HHS revealed that 100 million patients have been notified that their data was breached in the Change ...
It's official: The massive cyberattack against UnitedHealth Group unit Change Healthcare was the biggest healthcare data ...
The ransomware attack against UnitedHealth-owned Change Healthcare was so large that impacted Americans are being notified on ...
The scope of the February data breach is apparently a record and fits within the range previously suggested by the company’s ...
The attack on Change Healthcare took place in February 2024, and is now thought to be the most disruptive ransomware attacks ...