July 16th, 2024

Rite Aid admits 2.2M people's data stolen by criminals

Rite Aid discloses a data breach affecting 2.2 million individuals, compromising personal information. RansomHub claims responsibility, demanding payment. Rite Aid offers credit monitoring and enhances security. Cybercrime threat highlighted.

Read original articleLink Icon
Rite Aid admits 2.2M people's data stolen by criminals

Rite Aid has disclosed a data breach that affected 2.2 million individuals, with attackers stealing personal information such as names, addresses, dates of birth, and ID numbers associated with driver's licenses. The breach, detected on June 6, involved data from purchases made between June 6, 2017, and July 30, 2018. RansomHub, the group claiming responsibility, stated they took 10 GB of data, including Rite Aid rewards numbers. The pharmacy chain is offering 12 months of credit monitoring to affected individuals and is enhancing security measures. RansomHub, a rising cybercrime group, has targeted other high-profile entities like Christie's and Frontier Communications. The negotiations for payment between Rite Aid and the extortionists have reportedly broken down. The incident underscores the ongoing threat of cyberattacks and the importance of robust data protection measures.

Related

Rabbit data breach: all r1 responses ever given can be downloaded

Rabbit data breach: all r1 responses ever given can be downloaded

A data breach at Rabbit Inc. exposed critical API keys for ElevenLabs, Azure, Yelp, and Google Maps, compromising personal information and enabling malicious actions. Rabbit Inc. has not addressed the issue, urging users to unlink Rabbithole connections.

Ransomware Gang Leaks Data Allegedly Stolen from Florida Department of Health

Ransomware Gang Leaks Data Allegedly Stolen from Florida Department of Health

The Ransomhub ransomware gang leaked over 100GB of data from the Florida Department of Health due to missed ransom payment. Sensitive information was exposed, impacting services. Florida DOH confirmed the cyber incident.

AT&T says hackers stole records of nearly all cellular customers calls and texts

AT&T says hackers stole records of nearly all cellular customers calls and texts

Hackers accessed AT&T's system, obtaining call and text records from May to Oct. 2022 and Jan. 2023. The breach did not expose content or personal data but included sensitive phone numbers. AT&T is collaborating with law enforcement to investigate and enhance security measures. Senator Wyden highlighted the need for accountability in data breaches.

Change Healthcare starts sending data breach notifications after cyberattack

Change Healthcare starts sending data breach notifications after cyberattack

Change Healthcare notifies customers of a data breach exposing medical, payment, and personal data. The cyberattack in February disrupted healthcare operations. UnitedHealth faces criticism for delayed breach notifications.

AT&T Paid a Hacker $370k to Delete Stolen Phone Records

AT&T Paid a Hacker $370k to Delete Stolen Phone Records

AT&T paid a hacker $370,000 to delete stolen phone records. The hacker, part of ShinyHunters, claimed to erase data, but risks remain. John Erin Binns, linked to T-Mobile hack, was arrested. FBI assesses data for disclosure.

Link Icon 2 comments