US Drug Distributor Cencora Reveals Major Cyberattack, Sensitive Medical Data Breached

 

A recent cyberattack on healthcare services has been disclosed by US drug distributor Cencora, revealing a significant breach compromising highly sensitive medical data.
According to Reuters, the company notified affected individuals, stating that personal and highly sensitive medical information was stolen during the cyberattack earlier this year. The incident dates back to February when Cencora initially reported a cybersecurity incident, raising concerns about data theft from its information systems.
While the company assured there is no evidence of the compromised information being publicly disclosed or misused for fraudulent purposes, it has taken proactive measures to address the situation. Cencora is working diligently to ensure affected individuals have access to resources to safeguard their information. This includes notifying those involved in the breach and providing support to protect their data.
In addition to Cencora, other healthcare entities have also been targeted by cyberattacks this month. Ascension Health, a nonprofit health system based in St. Louis, recently disclosed a cyberattack that disrupted its clinical operations. The organization quickly engaged cybersecurity experts to investigate the incident and mitigate its impact on patient care delivery.
Similarly, MedStar Health, a health network provider, confirmed a major d

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

This article has been indexed from CySecurity News – Latest Information Security and Hacking Incidents

Read the original article: