Data Breaches

Hackers Steal Personal Information From Pharma Giant Cencora

Pharmaceutical solutions provider Cencora discloses a cyberattack that resulted in personal information being stolen from its systems.

Pharmaceutical solutions provider Cencora discloses a cyberattack that resulted in personal information being stolen from its systems.

Global pharmaceutical solutions provider Cencora on Tuesday disclosed a cyberattack that resulted in personal information being stolen from its systems.

The data breach was identified on February 21, Cencora said in a filing with the Securities and Exchange Commission (SEC). It’s unclear exactly what type of data has been exfiltrated and who it belongs to, whether it’s employees or customers. 

The company said it has taken steps to contain the incident and an investigation has been launched with the assistance of law enforcement and external cybersecurity experts, but provided no further details. 

Organizations in the healthcare sector, particularly ones that don’t directly provide medical services, are often targeted in ransomware attacks, but no known ransomware group appears to have taken credit for the Cencora breach at the time of writing.

“As of the date of this filing, the incident has not had a material impact on the Company’s operations, and its information systems continue to be operational,” the company said. “The Company has not yet determined whether the incident is reasonably likely to materially impact the Company’s financial condition or results of operations.”

This part of the company’s statement likely comes in response to the SEC’s recently implemented rules, which require public companies to disclose cybersecurity incidents that have a material impact within four days. 

Cencora, until recently known as AmerisourceBergen, is a healthcare provider whose solutions are used by manufacturers, providers and pharmacies to improve product access and supply chain efficiency. 

The company has more than 46,000 employees and is ranked #11 on the Fortune 500 and #24 on the Global Fortune 500, with over $230 billion in annual revenue. This likely makes it a tempting target for profit-driven cybercriminals.

Advertisement. Scroll to continue reading.

Related: Ransomware Attack Knocks 100 Romanian Hospitals Offline

Related: Ransomware Gang Claims Attack on Capital Health

Related: State-Sponsored Group Blamed for Change Healthcare Breach

Related Content

Cybercrime

Zscaler says its customer, production and corporate environments are not impacted after a notorious hacker offers to sell access.

Cybersecurity Funding

Healthcare cybersecurity company Blackwell Security has raised $13 million and appointed Geyer Jones as its first CEO.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Data Breaches

University System of Georgia says Social Security numbers and bank account numbers were compromised in the May 2023 MOVEit hack.

Data Breaches

Dropbox says hackers breached its Sign production environment and accessed customer email addresses and hashed passwords. 

Data Breaches

US healthcare giant is warning millions of current and former patients that their personal information was exposed to third-party advertisers.

Data Breaches

Financial Business and Consumer Solutions (FBCS) says compromised information may include names, dates of birth, Social Security numbers, and account information.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version