Cyberattack

Change Healthcare cyberattack fallout continues

April 23, 2024 - UPDATE 4/23/2024 - This article has been updated to reflect new information about the Change Healthcare cyberattack. UHG has not yet provided a formal breach notification to HHS following the cyberattack. In an April 22 update, UHG stated that the review of impacted data is "likely to take several months of continued analysis before...


More Articles

Hearing on Change Healthcare cyberattack yields more questions for UHG

by Jill McKeon

Lawmakers had many questions for UnitedHealth Group (UHG), the parent of Change Healthcare, at a March 16 House subcommittee hearing about the cyberattack that halted claims payments and disrupted...

Physicians report widespread financial turmoil due to Change Healthcare cyberattack

by Jill McKeon

As of April 3, UnitedHealth Group (UHG) had advanced nearly $4.7 billion to providers grappling with the aftermath of the Change Healthcare cyberattack. Even so, physician practices across the country...

HHS offers resource guide to providers impacted by Change Healthcare cyberattack

by Jill McKeon

Healthcare providers nationwide are continuing to face financial and operational challenges in the aftermath of the Change Healthcare cyberattack, which began more than one month ago. In...

Change Healthcare cyberattack affecting hospital finances, care access

by Victoria Bailey

The majority of hospitals say the Change Healthcare cyberattack is negatively affecting their finances and hindering patient care access, according to a survey from the American Hospital Association...

MA hospitals losing $24M per day following Change Healthcare cyberattack

by Victoria Bailey

The Change Healthcare cyberattack is costing Massachusetts hospitals at least $24 million per day, according to the Massachusetts Health & Hospital Association (MHA). After Change...

Lurie Children’s Restores Key Systems Following Cyberattack

by Jill McKeon

Lurie Children's Hospital in Chicago has restored its Epic EHR platform and other key systems following a cyberattack that began on January 31st, the hospital stated. MyChart remains unavailable as...

HHS Releases Statement on Change Healthcare Cyberattack

by Jill McKeon

HHS released a statement regarding the Change Healthcare cyberattack and shed light on immediate steps that CMS is taking to assist providers during this time. The announcement follows multiple...

Optum Offers Temporary Funding Assistance For Change Healthcare Customers

by Jill McKeon

UPDATE 3/5/2024 - This article has been updated to include excerpts from a letter that the AHA sent to UnitedHealth Group.  Optum has launched a temporary funding assistance program to help...

Understanding the Impact of the Change Healthcare Cyberattack on Providers

by Jill McKeon

Change Healthcare suffered a cyberattack on February 21st at the hands of the notorious BlackCat/ALPHV ransomware group, forcing it to take its systems offline. As the sector enters the second week of outages, operational disruptions and...

MGMA Urges HHS to Financially Assist Medical Groups Amid Change Cyberattack

by Jill McKeon

The Medical Group Management Association (MGMA) urged HHS to use “all the tools at its disposal” to mitigate the impacts of the Change Healthcare cyberattack on medical groups in a letter...

Healthcare Faces Uncertainty Amid Change Healthcare Cyberattack

by Jill McKeon

UPDATE 2/29/2024 - BlackCat/ALPHV has claimed responsibility for the attack and denied using the ConnectWise vulnerabilities for initial access. Healthcare organizations everywhere are feeling the impact of the Change Healthcare...

Chicago Children’s Hospital Confirms Cyber Threat Activity

by Jill McKeon

UPDATE 2/13/24 - This article has been updated to reflect new information about the cyberattack on Lurie Children's Hospital.  Lurie Children's Hospital has entered its third week of...

Capital Health Experiencing Network Outages Amid Potential Cyberattack

by Jill McKeon

Capital Health, which operates two hospitals in New Jersey and other regional care sites, is experiencing a network outage caused by what it believes to be a cyberattack. The healthcare organization is...

Cyberattack On NY Hospitals Forces Ambulance Diversions

by Jill McKeon

Westchester Medical Center Health Network (WMCHealth) had to temporarily divert ambulances and shut down IT systems in response to a cyberattack, AP News first reported. According to the health...

Several Healthcare Data Breaches Unfold From MOVEit Transfer Cyberattack

by Sarai Rodriguez

In a recent string of cyberattacks involving the MOVEit Transfer system, Allegheny County has stood out as one of the largest affected, with a staggering 689,686 individuals data exposed. These...

San Juan Regional Medical Center Reaches Settlement Following Healthcare Data Breach

by Jill McKeon

San Juan Regional Medical Center (SJRMC) reached a proposed settlement following a 2020 healthcare data breach that impacted nearly 69,000 individuals. According to the original breach notice, issued...

NM Radiology Practice Health Data Breach Results in PHI Exposure

by Sarai Rodriguez

Radiology Associates of Albuquerque, also known as RAA Imaging, informed an undisclosed number of patients of a health data breach involving protected health information (PHI) exposure. The breach...

NY Ambulance Service Suffers Healthcare Data Breach, 318K Impacted

by Jill McKeon

Yonkers, New York-based Empress Emergency Medical Services (EMS) reported a breach to HHS that impacted 318,558 individuals. A notice on its website stated that Empress EMS identified a network...

Web Application Attacks Threaten Healthcare Cybersecurity, HC3 Says

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) and the HHS 405(d) Program outlined the definition and characteristics of web application attacks and explored how they threaten healthcare...