Security News > 2023 > November > McLaren Health Care says data breach impacted 2.2 million people

McLaren Health Care says data breach impacted 2.2 million people
2023-11-10 15:28

McLaren Health Care is notifying nearly 2.2 million people of a data breach that occurred between late July and August this year, exposing sensitive personal information.

McLaren says it currently holds no evidence that cybercriminals abused the exposed data but urges impacted individuals to be cautious with unsolicited communications and keep a close eye on their bank account activity.

The threat actors published samples of the data they allegedly stole from McLaren and threatened to auction the entire data set that they claim to impact 2.5 million people.

MGM Resorts ransomware attack led to $100 million loss, data theft.

Motel One discloses data breach following ransomware attack.

TransForm says ransomware data breach affects 267,000 patients.


News URL

https://www.bleepingcomputer.com/news/security/mclaren-health-care-says-data-breach-impacted-22-million-people/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Health 2 1 6 1 0 8