/

Cigna Data Breach: What & How It Happened?

Cigna Data Breach: What & How It Happened?

Twingate Team

Jun 20, 2024

In September 2023, a data breach at Prospect Medical Holdings, Inc. affected policyholders of a major insurance company. The incident involved unauthorized access to sensitive information from multiple sources. This breach impacted several entities, with the unauthorized access occurring over a span of a few days in late July and early August 2023.

How many accounts were compromised?

The data breach impacted over 17 billion records.

What data was leaked?

The data exposed in the breach included names, Social Security numbers, addresses, dates of birth, diagnoses, lab results, medications, treatment information, health insurance information, dates of treatment, and financial information.

How was Cigna hacked?

The unauthorized access to Cigna policyholder information occurred through Prospect Medical's computer network, where hackers acquired files containing sensitive personal and health data. The specifics of the breach, such as the methods used by the hackers or the presence of malware, remain unclear.

Cigna's solution

In response to the hack, Cigna and Prospect Medical Holdings took several measures to secure their systems and prevent future incidents. Although specific security enhancements remain unclear, Prospect Medical contained the incident by taking their systems offline and launched an investigation to learn more about the breach. After completing the investigation, they began sending out data breach notification letters to all affected individuals.

How do I know if I was affected?

Cigna has notified customers believed to be affected by the breach. If you're a Cigna policyholder and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for all online accounts, especially those containing sensitive information. Ensure that the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on your accounts whenever possible. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep a close eye on your financial and health accounts for any suspicious activity. Report any discrepancies or unauthorized transactions to the respective institutions immediately.

For more specific help and instructions related to Cigna's data breach, please contact Cigna Healthcare Customer Service directly.

Where can I go to learn more?

If you want to find more information on the Cigna data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

Cigna Data Breach: What & How It Happened?

Cigna Data Breach: What & How It Happened?

Twingate Team

Jun 20, 2024

In September 2023, a data breach at Prospect Medical Holdings, Inc. affected policyholders of a major insurance company. The incident involved unauthorized access to sensitive information from multiple sources. This breach impacted several entities, with the unauthorized access occurring over a span of a few days in late July and early August 2023.

How many accounts were compromised?

The data breach impacted over 17 billion records.

What data was leaked?

The data exposed in the breach included names, Social Security numbers, addresses, dates of birth, diagnoses, lab results, medications, treatment information, health insurance information, dates of treatment, and financial information.

How was Cigna hacked?

The unauthorized access to Cigna policyholder information occurred through Prospect Medical's computer network, where hackers acquired files containing sensitive personal and health data. The specifics of the breach, such as the methods used by the hackers or the presence of malware, remain unclear.

Cigna's solution

In response to the hack, Cigna and Prospect Medical Holdings took several measures to secure their systems and prevent future incidents. Although specific security enhancements remain unclear, Prospect Medical contained the incident by taking their systems offline and launched an investigation to learn more about the breach. After completing the investigation, they began sending out data breach notification letters to all affected individuals.

How do I know if I was affected?

Cigna has notified customers believed to be affected by the breach. If you're a Cigna policyholder and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for all online accounts, especially those containing sensitive information. Ensure that the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on your accounts whenever possible. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep a close eye on your financial and health accounts for any suspicious activity. Report any discrepancies or unauthorized transactions to the respective institutions immediately.

For more specific help and instructions related to Cigna's data breach, please contact Cigna Healthcare Customer Service directly.

Where can I go to learn more?

If you want to find more information on the Cigna data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Cigna Data Breach: What & How It Happened?

Twingate Team

Jun 20, 2024

In September 2023, a data breach at Prospect Medical Holdings, Inc. affected policyholders of a major insurance company. The incident involved unauthorized access to sensitive information from multiple sources. This breach impacted several entities, with the unauthorized access occurring over a span of a few days in late July and early August 2023.

How many accounts were compromised?

The data breach impacted over 17 billion records.

What data was leaked?

The data exposed in the breach included names, Social Security numbers, addresses, dates of birth, diagnoses, lab results, medications, treatment information, health insurance information, dates of treatment, and financial information.

How was Cigna hacked?

The unauthorized access to Cigna policyholder information occurred through Prospect Medical's computer network, where hackers acquired files containing sensitive personal and health data. The specifics of the breach, such as the methods used by the hackers or the presence of malware, remain unclear.

Cigna's solution

In response to the hack, Cigna and Prospect Medical Holdings took several measures to secure their systems and prevent future incidents. Although specific security enhancements remain unclear, Prospect Medical contained the incident by taking their systems offline and launched an investigation to learn more about the breach. After completing the investigation, they began sending out data breach notification letters to all affected individuals.

How do I know if I was affected?

Cigna has notified customers believed to be affected by the breach. If you're a Cigna policyholder and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for all online accounts, especially those containing sensitive information. Ensure that the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on your accounts whenever possible. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep a close eye on your financial and health accounts for any suspicious activity. Report any discrepancies or unauthorized transactions to the respective institutions immediately.

For more specific help and instructions related to Cigna's data breach, please contact Cigna Healthcare Customer Service directly.

Where can I go to learn more?

If you want to find more information on the Cigna data breach, check out the following news articles: