Data Breaches

Major Massachusetts Health Insurer Hit by Ransomware Attack, Member Data May Be Compromised

The second-largest health insurer in Massachusetts was the victim of a ransomware attack in which sensitive personal information as well as health information of current and past members may have been compromised.

The second-largest health insurer in Massachusetts was the victim of a ransomware attack in which sensitive personal information as well as health information of current and past members may have been compromised.

The second-largest health insurer in Massachusetts was the victim of a ransomware attack in which sensitive personal information as well as health information of current and past members may have been compromised, company officials said.

Point32Health said in a statement on its website Tuesday that a “cybersecurity ransomware incident” affecting its Harvard Pilgrim Health Care program was detected April 17.

An ongoing investigation indicated that from March 28 until April 17, members’ addresses, phone numbers, birthdates, Social Security numbers, medical history, treatment, dates of service, provider names and other information may have been compromised.

The not-for-profit company said it was not aware of any misuse of the information. It did not say how many people might be affected.

“We are working with third-party cybersecurity experts to conduct a thorough investigation into this incident and remediate the situation,” the statement said, adding that Harvard Pilgrim is taking steps to bolster its cybersecurity.

The company also contacted the FBI. An FBI spokesperson said the agency had no comment.

Harvard Pilgrim Health Care provides services to more than 1.1 million members in Massachusetts, New Hampshire, Maine and Connecticut, according to the company website.

Ransomware attacks involve hackers locking up a computer network and demanding money to unlock it. Point32Health did not say whether it has paid a ransom.

Advertisement. Scroll to continue reading.

Law enforcement agencies, school systems, energy infrastructure and health systems have been victims of such attacks in recent years.

The Harvard Pilgrim breach affected systems used to service members, brokers and providers, and some functions remained down.

A number of those systems were expected to be restored in the coming weeks, according to Makela.

“We are currently going through the internal IT and business validations. Once this process is complete, alongside our thorough security screenings, some of our processes will become available in a phased fashion,” she wrote.

The insurer said it has been able to continue ensuring its members have access to care.

Other Point32Health companies such as Tufts Health Plan and CarePartners of Connecticut were not affected.

Related Content

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

The Spanish bank Santander said customers in Chile, Spain and Uruguay are affected by a data breach at a third-party provider.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Data Breaches

The City of Helsinki says usernames, email addresses, and personal information was stolen in a recent cyberattack.

Data Breaches

Zscaler has completed its investigation into the recent hacking claims and found that only an isolated test environment was compromised.

Data Breaches

Europol is investigating a data breach, but says no core systems are impacted and no operational data has been compromised.

Data Breaches

Financial Business and Consumer Solutions (FBCS) says the personal information of 2.7 million was impacted in the recent data breach.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version