Cencora confirms patient health info stolen in February attack

pHackers leak 27 billion data records with Social Security numbersppFake X content warnings on Ukraine war earthquakes used as clickbaitppMicrosoft discloses unpatched Office flaw that exposes NTLM hashesppNew AMD SinkClose flaw helps install nearly undetectable malwareppX faces GDPR complaints for unauthorized use of data for AI trainingppFBI disrupts the Dispossessor ransomware operation seizes serversppSouth Korea says DPRK hackers stole spy plane technical datappMicrosoft is killing the Windows Paint 3D app after 8 yearsppHow to access the Dark Web using the Tor BrowserppHow to enable Kernelmode Hardwareenforced Stack Protection in Windows 11ppHow to use the Windows Registry EditorppHow to backup and restore the Windows RegistryppHow to start Windows in Safe ModeppHow to remove a Trojan Virus Worm or other MalwareppHow to show hidden files in Windows 7ppHow to see hidden files in WindowsppRemove the Theonlinesearchcom Search RedirectppRemove the Smartwebfindercom Search RedirectppHow to remove the PBlock adware browser extensionppRemove the Toksearchesxyz Search RedirectppRemove Security Tool and SecurityTool Uninstall GuideppHow to Remove WinFixer Virtumonde Msevents TrojanvundoppHow to remove Antivirus 2009 Uninstall InstructionsppHow to remove Google Redirects or the TDSS TDL3 or Alureon rootkit using TDSSKillerppLocky Ransomware Information Help Guide and FAQppCryptoLocker Ransomware Information Guide and FAQppCryptorBit and HowDecrypt Information Guide and FAQppCryptoDefense and HowDecrypt Ransomware Information Guide and FAQppQualys BrowserCheckppSTOPDecrypterppAuroraDecrypterppFilesLockerDecrypterppAdwCleanerppComboFixppRKillppJunkware Removal ToolppeLearningppIT Certification CoursesppGear GadgetsppSecurityppBest VPNsppHow to change IP addressppAccess the dark web safelyppBest VPN for YouTubeppppPharmaceutical giant Cencora has confirmed that patients protected health information and personally identifiable information PII was exposed in a February cyberattackppCencora previously known as AmerisourceBergen specializes in pharmaceutical services providing drug distribution and technology solutions for doctors offices pharmacies and animal healthcare ppThe company is ranked 10 on the Fortune 500 and 24 on the Global Fortune 500 with a revenue of more than 250 billionppWhen Cencora first disclosed the cyberattack in February it warned that the threat actors had stolen personal informationppIn a Wednesday FORM 8K filing with the SEC Cencora has now confirmed that protected health information and personally identifiable information were also stolenppThrough that investigation the Company learned that additional data beyond what was initially identified had been exfiltrated The Company has identified and completed its review of most of the exfiltrated data the Data reads the SEC filingppThis review has confirmed that the Data included personally identifiable information PII and protected health information PHI of individuals most of which is maintained by a Company subsidiary that provides patient support servicesppThis is the first time that Cencora confirmed protected health information was exposed However some of the largest pharmaceutical firms in the United States that partner with Cencora had already disclosed that patients health information was exposed in the attackppThis information includes a patients first name last name address date of birth health diagnosis andor medications and prescriptionsppSome of the pharmaceutical companies impacted by this breach include Novartis Bayer AbbVie Regeneron Pharmaceuticals Genentech Incyte Sumitomo Pharma America Acadia Pharmaceuticals GlaxoSmithKline Group Endo Pharmaceuticals and Dendreon PharmaceuticalsppCencora has not shared much information about the cyberattack other than telling BleepingComputer that they did not believe there was a connection between their incident and the Change Healthcare attackppRecently it was revealed that a Fortune 50 company paid a recordbreaking 75 million ransom to the Dark Angels ransomware operation early this yearppWhile Cencora has not confirmed whether it suffered a ransomware attack or paid a ransom it is the only Fortune 50 company known to have suffered a cyberattack that was not claimed by a threat actorppBleepingComputer contacted Cencora earlier this week to ask if they paid a ransom but did not receive a responseppColumbus investigates whether data was stolen in ransomware attackppAMD investigates breach after data for sale on hacking forumppKeytronic confirms data breach after ransomware gang leaks stolen filesppCSC ServiceWorks discloses data breach after 2023 cyberattackppSEC ends probe into MOVEit attacks impacting 95 million peopleppNot a member yet Register NowppHackers leak 27 billion data records with Social Security numbersppChinese hacking groups target Russian government IT firmsppTerms of Use Privacy Policy Ethics Statement Affiliate DisclosureppCopyright 2003 2024 Bleeping Computer LLC All Rights ReservedppNot a member yet Register NowppRead our posting guidelinese to learn what content is prohibitedp