Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Breaches

Information of 2.5M People Stolen in Ransomware Attack at Massachusetts Health Insurer

Point32Health says the personal and protected health information of 2.5 million Harvard Pilgrim Health Care subscribers was stolen in a recent ransomware attack.

Point32Health, the second-largest health insurer in Massachusetts, is in the process of informing more than 2.5 million individuals that their personal and protected health information was stolen in a recent ransomware attack.

Identified on April 17 and initially disclosed on April 20, the attack impacted systems related to Point32Health’s Harvard Pilgrim Health Care, and resulted in the exfiltration of data pertaining to both current and former health plan subscribers and dependents.

Between March 28 and April 17, Harvard Pilgrim says, the attackers exfiltrated files containing names, addresses, phone numbers, birth dates, Social Security numbers, health insurance account information, taxpayer identification numbers, and clinical information, including medical history, diagnoses, and treatment details.

The ransomware attack, the company says, impacted systems supporting its Harvard Pilgrim Health Care Commercial and Medicare Advantage Stride plans (HMO/HMO-POS), which have yet to be fully restored.

“We are continuing our active investigation and conducting extensive system reviews and analysis before we can resume our normal business operations,” the company writes in an incident notice on its website.

The company informed the US Department of Health and Human Services that the information of more than 2.55 million individuals was compromised in the ransomware attack.

According to Harvard Pilgrim, the incident impacts former and current customers back to March 28, 2012, as well as currently contracted providers. Current and former members of Health Plans Inc. between June 2020 and present may also be affected.

“Harvard Pilgrim is still investigating this incident and will provide updates if the investigation determines additional individuals may potentially be impacted,” the company says.

Advertisement. Scroll to continue reading.

Harvard Pilgrim says it is not aware of the stolen information being misused. However, it is not uncommon for cybercriminals to trade or share stolen data on underground forums, or use such data in phishing and other types of attacks.

The company says that, while the investigation into the attack continues, it aims to start sending written notification letters to the impacted individuals by June 15.

SecurityWeek is not aware of any ransomware gang claiming responsibility for this attack.

Related: Enzo Biochem Ransomware Attack Exposes Information of 2.5M Individuals

Related: Personal Information of 9 Million Individuals Stolen in MCNA Ransomware Attack

Related: Industrial Giant ABB Confirms Ransomware Attack, Data Theft

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Data Breaches

Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.