Data Breaches

Personal Information of 9 Million Individuals Stolen in MCNA Ransomware Attack

Dental benefits manager MCNA is informing roughly 9 million individuals that their personal data was compromised in a data breach.

Dental benefits manager MCNA is informing roughly 9 million individuals that their personal data was compromised in a data breach.

Dental benefits manager MCNA has started sending notification letters to roughly nine million individuals to inform them that their personal information might have been compromised in a data breach earlier this year.

Operating under the MCNA Insurance Company and Managed Care of North America brands, MCNA is one of the largest dental benefits managers in the US, serving more than 5 million children and adults through its programs.

The data breach, which occurred between February 26 and March 7, impacted both current and former members of certain state Medicaid and Children’s Health Insurance Programs, the company says in the notification letter, a copy of which was submitted to the Maine Attorney General’s Office.

During the incident, an unauthorized party accessed multiple systems within MCNA’s network, infected them with malware, and stole personal information stored on them.

The investigation into the attack revealed that the compromised personal information may include names, addresses, phone numbers, birth dates, Social Security numbers, driver’s license numbers, ID numbers, health insurance information, and information related to dental/orthodontic care.

The amount of exposed personal information, the company says, may differ from individual to individual.

While MCNA did not say what type of malware was installed on its systems, the attack was claimed by the LockBit ransomware group in March. Last month, the group published on its leak site roughly 700 gigabytes of data allegedly stolen from the company.

MCNA claims that it is not aware of the stolen information being misused, but it appears that other threat actors may already have the data, meaning that the impacted individuals may be targeted in phishing, identity theft, fraud, and other types of attacks.

Advertisement. Scroll to continue reading.

To soften the blow, MCNA is offering free credit monitoring services to the impacted individuals, encouraging them to stay alert on possible fraud attempts.

MCNA told the Maine Attorney General that more than 8.9 million individuals were impacted by the data breach.

Related: Apria Healthcare Notifying 2 Million People of Years-Old Data Breaches

Related: PharMerica Discloses Data Breach Impacting 5.8 Million Individuals

Related: 1 Million Impacted by Data Breach at NextGen Healthcare

Related Content

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Data Breaches

US healthcare giant is warning millions of current and former patients that their personal information was exposed to third-party advertisers.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Cybercrime

Cannes Hospital Centre – Simone Veil cancels medical procedures after shutting down systems in response to a cyberattack.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Cybercrime

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version