Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "cyberattack"


25 mentions found


Change Healthcare provides payment, revenue management and other solutions like e-prescription software. UnitedHealth told CNBC in April that it paid a ransom to try and protect patient data. Its business unit Optum — which provides care to 103 million customers — and Change Healthcare — which touches one in three patient records — merged in 2022. Committee Chairman Sen. Ron Wyden, D-Ore., said in his opening remarks that the Change Healthcare breach serves as a "dire warning about the consequences of too-big-to-fail mega-corporations." Sen. Michael Bennet, D-Colo., pressed Witty to share how UnitedHealth is working to ensure something like the Change Healthcare breach will not happen again.
Persons: Andrew, UnitedHealth, Sen, Ron Wyden, Wyden, Thom Tillis, they're, Tillis, Blackcat, Michael Bennet Organizations: Senate, Capitol, U.S ., Finance, UnitedHealth, Healthcare, CNBC, U.S . Securities, Exchange Commission, U.S . Department of Justice Locations: Washington , DC
Qantas on Wednesday apologized after some customers using the Australian airline's app were shown the name, flight details and loyalty status of other passengers. Customers were not able to transfer or use other people's airline points, and there were no reports of customers boarding flights using incorrect details, Qantas said. During the incident, Qantas advised customers to log out and then back in to their frequent flyer app account. "We sincerely apologise to all customers impacted and continue to monitor the Qantas app closely," the airline said in a statement. The Qantas incident comes after other airlines experienced data breaches involving malicious actors in recent years.
Organizations: Qantas, Sydney International Airport, Spain's, Europa, Reuters, British Airways Locations: Sydney, Australia
UnitedHealth Group CEO Andrew Witty on Wednesday told lawmakers that data from an estimated one-third of Americans could have been compromised in the cyberattack on its subsidiary Change Healthcare, and that the company paid a $22 million ransom to hackers. Witty testified in front of the Subcommittee on Oversight and Investigations, which falls under the House of Representatives' Committee on Energy and Commerce. UnitedHealth has previously said the cyberattack likely impacts a "substantial proportion of people in America," according to an April release. UnitedHealth disclosed that a cyberthreat actor breached part of Change Healthcare's information technology network late in February. Witty told both committees Wednesday that UnitedHealth now has MFA in place across all external-facing systems.
Persons: Andrew, UnitedHealth Organizations: UnitedHealth, Healthcare, Representatives, Energy, Commerce, U.S ., Finance Locations: America, bitcoin
Change Healthcare offers payment and revenue cycle management tools, and other solutions such as electronic prescription software. On Feb. 21, UnitedHealth Group , which owns Change Healthcare, discovered that hackers compromised part of the unit's information technology systems. UnitedHealth told CNBC earlier this month that there is "no evidence of any new cyber incident at Change Healthcare." It's just one of the ways Change Healthcare touches cash flow within the health-care sector. A controversial mergerSheldon Cooper | Sopa Images | Lightrocket | Getty ImagesUnitedHealth's ownership of Change Healthcare has raised eyebrows from the outset.
Persons: Omar Marques, Dr, Angeli Maun Akey, Akey, she's, UnitedHealth, I've, Andrew, Mike Bradley, Barbara McAneny, McAneny, Sarah Carlson, Carlson, Sheldon Cooper, Optum, Michael Nagle, Tyler Kisling, Kisling, he's, There's, it's, Purvi, Parikh hadn't, they've, Amit Phull, Phull, Igor Golovniov Organizations: Lightrocket, CNBC, Healthcare, UnitedHealth, U.S . Securities, Exchange Commission, Change, Inc, Bloomberg, Getty, U.S, American Medical Association, AMA, U.S . Department of Justice, DOJ, U.S . Department of Health, Human Services, Wall Street, New York Stock Exchange, Change Healthcare Locations: Gainesville , Florida, U.S, Minnetonka , Minnesota, UnitedHealth's, New Mexico, Boulder , Colorado, California, New York City, UnitedHealth
The family offices covered by the survey had 26% of their assets invested in publicly traded stocks. The study surveyed 190 single family offices around the world, with an average of $1.4 billion in assets. In the U.S., only 49% of family offices have a long-term target return for their portfolio. Still, family offices use various benchmarks for their investment portfolios, with more than three-quarters of those surveyed using some benchmark to evaluate performance. Increasingly, family offices are looking to outsource more functions to reduce costs, especially among smaller family offices of under $500 million.
Persons: William Sinclair, Sinclair, cybersecurity, Robert Frank Organizations: JPMorgan Private Bank Global, Family, JPMorgan Private Bank, JPMorgan Locations: U.S
CNN —US prosecutors on Tuesday announced charges against four Iranian men for a sprawling hacking campaign that targeted US federal agencies and sensitive data held by American defense contractors. It was not immediately clear whether the departments of State or Treasury networks were successfully hacked in the campaign. In the indictment unsealed Tuesday, Hossein Harooni, Reza Kazemifar, Alireza Shafie Nasab and Komeil Baradaran Salmani were charged with wire and computer fraud, among other charges. Nasab had been charged in a previous indictment unsealed in the Southern District of New York in February. Prosecutors accused three of the men of working for a front company in Iran that purported to offer cybersecurity services.
Persons: ” Damian Williams, Hacking, Christopher Wray, Hossein Harooni, Reza Kazemifar, Shafie, Baradaran Salmani, Nasab, General Merrick Garland Organizations: CNN, US State, Treasury, Pentagon, of, Southern, State, Boston Children’s Hospital, Justice Department, Prosecutors, Treasury Department, Islamic Revolutionary Guard Corps, State Department, Iranian, United Nations Locations: Southern, of New York, US, Iran, Boston, Tehran
However, with broader market indicators showing signs of weakness, UNH is starting to reveal cracks — and the once-strong rally appears to be losing steam. The trade setup The trade structure I am using here is called a "bear put spread." Most trading platforms will offer a bear put spread (or long put spread) as a trade type and automatically construct the trade for you. Since the width of our spread is $495– $490 = $5, I can buy the spread for $2.50. BEFORE MAKING ANY FINANCIAL DECISIONS, YOU SHOULD STRONGLY CONSIDER SEEKING ADVICE FROM YOUR OWN FINANCIAL OR INVESTMENT ADVISOR.
Persons: UnitedHealth, UNH, ADX, Nishant Pant Organizations: Change, ½
UnitedHealth Group on Monday said it paid ransom to cyberthreat actors to try and protect patient data, following the February cyberattack on its subsidiary Change Healthcare. The company also confirmed that files containing personal information were compromised in the breach. "A ransom was paid as part of the company's commitment to do all it could to protect patient data from disclosure." UnitedHealth said in the release that 22 screenshots, allegedly of the compromised files, have been uploaded to the dark web. The call center will not be able to offer any details about individual data impact given the "ongoing nature and complexity of the data review," UnitedHealth said.
Persons: UnitedHealth, Andrew Organizations: UnitedHealth, Healthcare, CNBC, Change Healthcare Locations: America
CNN —Hackers targeted a wastewater treatment plant in Indiana on Friday evening, prompting plant managers to send maintenance personnel to investigate the suspicious activity, a local official told CNN. A Russia-linked hacking group claimed responsibility. The same group claimed credit for a string of hacking incidents against water facilities in Texas earlier this year. On Saturday, Russian-speaking hackers posted a video to social media claiming credit for a cyberattack on a TMU wastewater treatment plant. It’s the latest apparent effort by a group of Russian-speaking hackers to target water facilities in small American towns.
Persons: , Jim Ankrum, “ TMU, ” Ankrum, Ankrum, Department of Homeland Security’s, Jake Sullivan, Mandiant, Ron Fabela, ” Fabela Organizations: CNN, Tipton Municipal Utilities, Tipton, Department of Homeland, Infrastructure Security Agency, US, Telegram, Infinity Squared Locations: Indiana, Russia, Texas, Tipton Municipal, Indianapolis, Muleshoe , Texas, United States, Tipton
Of those companies, 73.6% have beaten earnings expectations, FactSet data shows. Investment banks doing well, BofA not so much The major banks that posted results this week — Goldman Sachs , Morgan Stanley and Bank of America — beat earnings expectations. Bank of America shares fell more than 3% despite the company beating on both top and bottom lines. Mixed earnings picture Although nearly three-quarters of the reported earnings so far have topped expectations, the broader earnings picture is more muddled. The blended earnings growth rate, which considers the reports already out and the estimates from those still pending, sits at just 0.16%.
Persons: — Goldman Sachs, Morgan Stanley, Alastair Borthwick, Wells, Mike Mayo, Goliath, Mayo, Goldman Sachs, Wells Fargo's Mayo, Goldman, Ebrahim Poonawala, cyberattack, George Hill, Doug Anmuth, Jessica Reif Ehrlich, Canaccord Genuity, Chris Harvey Organizations: Investment, Bank of America —, Bank of America, Bank of America's, JPMorgan, Wells, of America, Deutsche, Netflix, NFLX's, Revenue, Microsoft, Exxon Mobil
CNN —A hacking group with ties to the Russian government is suspected of carrying out a cyberattack in January that caused a tank at a Texas water facility to overflow, experts from US cybersecurity firm Mandiant said Wednesday. Muleshoe officials replaced the hacked software system and took other steps to secure the network, Sanchez said. “Regulations have not required this low-hanging fruit to be addressed,” Serino told CNN. “I’ve never experienced this before but … we’re aware that those threats are out there,” Poling told CNN by phone. “The haphazardness is part of their pathological emphasis on psychological impact,” Dan Black, a Mandiant analyst, told CNN.
Persons: Mandiant, Jake Sullivan, Sullivan, Ramon Sanchez, Sanchez, , Gus Serino, ” Serino, ” Anne Neuberger, ” The, Harris, Neuberger, Buster Poling, Mike Cypert, Poling, “ I’ve, ” Poling, Nick Conger, Sandworm, ” Dan Black Organizations: CNN, FBI, Environmental Protection Agency, EPA, White, ” The Biden, Hale Center, Russian Embassy, State of, GRU, Locations: Texas, US, Muleshoe, Pennsylvania, Iran, United States, Russian, Ukraine, Lockney’s, Hale, Washington ,, State of Texas
Anne Neuberger, Deputy National Security Advisor for Cyber and Emerging Technology, cited President Biden's signing in February of an executive order to strengthen the cybersecurity of U.S. ports . The nation's port system is the main point of entry for trade, employs 31 million people, and generates over $5.4 trillion for the U.S. economy. One of the key areas of concern for the Biden administration and the executive order is the security of Chinese-manufactured cranes. Biden administration officials recently warned the nation's governors about the threat to water systems. Isles said it is important to identify the critical safety and business systems at the nation's ports.
Persons: Seroka, Gene Seroka, Anne Neuberger, Biden's, Biden cybersecurity, Neuberger, Biden, Christopher Wray, Google's, Mandiant, Adam Isles, order's rulemaking Organizations: Department of Transportation Maritime Administration, Security Operations Center, National, Technology, Biden, Coast Guard, U.S, Mitsui, FBI, Congress, Chertoff Group, American Association of Port Authorities, CNBC, Port Locations: Angeles Harbor, United States, of Los Angeles, of, Angeles, U.S, China, State, Texas, Muleshoe, Cannon, Clovis , New Mexico, Iran, Pennsylvania, cybersecurity, Port of Los Angeles
CNN —There is a major disconnect between two CNN stories on Wednesday about Russia and the US. While it is mostly Republicans who oppose additional funding for Ukraine, they are still a minority, even within their own party. In February, 22 Republicans in the Senate joined all but three Democrats to form a 70-vote majority in favor of the funding. Asked about that propaganda comment by Tapper earlier this month, Rep. Mike Turner of Ohio, who chairs the House Intelligence Committee, agreed. The two appeared together at Mar-a-Lago last week, and Johnson has bought into Trump’s proposal to structure some Ukraine aid as a loan rather than direct aid.
Persons: Sean Lyngaas, , Mike Johnson, Johnson, , ” Johnson, CNN’s Jake Tapper, “ We’re, Matt Gaetz, Chip Roy didn’t, he’s, it’s, Marjorie Taylor Greene, Defense Lloyd Austin, Thomas Massie of Kentucky, Tucker Carlson, Vladimir Putin, Ralph Norman, Thomas Massie, Chip Roy, Tom Williams, It’s, Liz Cheney, Donald Trump, Michael McCaul, Puck, Tapper, Mike Turner of Ohio, ” Turner, Greene, Ken Buck, Moscow Marjorie ”, Putin, Trump Organizations: CNN, Capitol Hill, GOP, White, Conservative, Ukraine, Republicans, Senate, Florida, ” Texas, Defense, Republican, Fox News, Putin, Texas Republican, Foreign Affairs, House Intelligence, Trump, Mar, Lago Locations: Russia, Texas, Russian, Ukraine, Israel, Taiwan, Marjorie Taylor Greene of Georgia, Wyoming, Colorado
Revenue of $15.14 billion tops $14.46 billion estimate, and $2.02 in earnings per share (EPS) clears $1.66 estimate. IB revenue better than expected. UnitedHealth Group are earnings better than feared. As a subscriber to the CNBC Investing Club with Jim Cramer, you will receive a trade alert before Jim makes a trade. If Jim has talked about a stock on CNBC TV, he waits 72 hours after issuing the trade alert before executing the trade.
Persons: Morgan Stanley, Vimal Kapur, Evercore, Uber, Goldman, Jim Cramer's, Jim Cramer, Jim Organizations: Club, Big, WM, Bank of America, Revenues, Johnson, Pharma, Devices, UnitedHealth, Healthcare, Honeywell, Deutsche Bank, Barclays, Tyson, Intel, Qualcomm, Nvidia, Broadcom, Marvell, Texas, Technology, NXP Semiconductors, TAM, Jim Cramer's Charitable, CNBC
UnitedHealth Group reported better-than-expected revenue in its first-quarter results on Tuesday, though the company is still dealing with the fallout from the cyberattack on its subsidiary Change Healthcare. UnitedHealth reported revenue growth of close to 9% from $91.9 billion in the same period last year. Direct response efforts, like UnitedHealth's effort to restore Change Healthcare platforms, amounted to an impact of 49 cents per share in the quarter. Business disruption costs, like lost Change Healthcare revenue, amounted to 25 cents per share. In 2022, Optum completed a $13 billion merger with Change Healthcare, which offers tools for payment and revenue cycle management.
Persons: UnitedHealth, Optum, Andrew, UnitedHealthcare Organizations: UnitedHealth Group, Healthcare, LSEG, Change, U.S Locations: LSEG, Brazil
"Everybody looks to United as the bellwether of all of health-care services. This will be different," said Lisa Gill, managing director and health care analyst at JPMorgan. The data breach at the Change Healthcare unit forced the firm to take down its massive billing and payment processing service. While the company has restored services for pharmacies, the outage has continued to disrupt operations for health-care providers across the country. Larger providers, such as home infusion services firm Option Care Health , have also warned that the outage could impact their quarterly results.
Persons: UnitedHealth Group's, Lisa Gill, Scott Fidel, UnitedHealth, they'd, James Allred, he's, Allred Organizations: JPMorgan, Healthcare, Optum, OptumRx, Stephens, American Medical Association, Aesthetics, Care Locations: Nashville
What history shows: Goldman Sachs beats earnings estimates 85% of the time, according to Bespoke Investment Group. What CNBC is watching: Bank of America shares have struggled lately, losing 5.6% this month as investors reprice rate cut expectations. Morgan Stanley is set to report earnings before the open. United Airlines is set to report earnings after the close. Thursday Netflix is set to report earnings after the close.
Persons: Goldman Sachs, Morgan Stanley, JPMorgan Chase, Goldman, Devin Ryan, Morgan, Ryan, UNH, UnitedHealth, LSEG, UAL, Leslie Josephs, Oppenheimer, Jason Helfstein, Procter & Gamble, Dara Mohsenian, Procter Organizations: Bank of America, Netflix, JPMorgan, CNBC, JMP Securities, Investment, Tuesday Bank of America, UBS, BofA, Dow Jones Industrial, Street, United Airlines, Boeing, Max, Federal Aviation Administration, San Francisco, United, Procter & Locations: Charlotte, San, U.S, China
CNN —About 576,000 Roku accounts were compromised in a cyberattack, the company said on Friday, the second security breach for the streaming service this year. The security breach was discovered while Roku monitored account activity after a cyberattack affected 15,000 accounts earlier this year. Credentials used to access Roku accounts were likely from a data breach on a different site, the company said in a statement. User passwords have been automatically reset, and users affected by the security breach will be contacted by Roku, the company said in a statement. Your account security is a top priority, and we are committed to protecting your Roku account,” the company said in a statement.
Persons: Roku, fraudsters, there’s, Organizations: CNN
UnitedHealth Group struck a deal in March to buy the nine-state doctor group of the struggling hospital system Steward Health Care. AdvertisementDoctors are hot commoditiesIt's tough to lump the many buyers of medical practices together, as they're pursuing different strategies. Insurers like UnitedHealthcare and CVS' Aetna are required by federal law to spend most of the money they collect in premiums on medical care. Plus, running a modern medical practice is expensive, requiring investments in staffing, technology, and electronic health records. Advertisement"The corporate practice of medicine is the reason why healthcare costs are out of control," Li said.
Persons: , UnitedHealth's Optum, That's, UnitedHealth, there's, They're, Farzad Mostashari, UnitedHealth's chokehold, Chas Roades, Yashaswini Singh, Singh, Roades, Nick Jones, they're, Optum, Jones, Mitch Li, Li, Michelle Cooke, Cooke, she's, Ben Bowman, Bowman Organizations: Service, UnitedHealth, Health Care, CVS Health, Walgreens, Physicians, Research, US Justice Department, CVS, Aetna, Brown University, Harvard Medical School, Oregon Medical Group, JAMA, Amazon, The Washington Post, Federal Trade Commission, US Department of Justice, Department of Health, Human Services, Oregon State, Corvallis Clinic Locations: Oregon, New York, UnitedHealth, Optum, California, The, Atlanta
The Summer Olympics and tensions over the war in Ukraine are likely to make Paris a tempting target for a variety of hacking attempts, including from adversarial countries, France’s top cybersecurity official said on Monday. French officials, including Mr. Strubel, are in Washington this week for consultations with cybersecurity officials. The Paris Olympics will run from July 26 to Aug. 11. The opening ceremony of the 2018 Olympics in Pyeongchang, South Korea, was marred by a cyberattack that caused internet disruptions. Security companies quickly blamed Russia, and the Fancy Bear hacking group tied to Moscow’s intelligence services, for that attack.
Persons: Vincent Strubel, France’s, ransomware, Strubel Locations: Ukraine, Washington, Pyeongchang, South Korea, Russia
Did One Guy Just Stop a Huge Cyberattack?
  + stars: | 2024-04-03 | by ( Kevin Roose | ) www.nytimes.com   time to read: +1 min
The internet, as anyone who works deep in its trenches will tell you, is not a smooth, well-oiled machine. It’s a messy patchwork that has been assembled over decades, and is held together with the digital equivalent of Scotch tape and bubble gum. Last week, one of those programmers may have saved the internet from huge trouble. Recently, while doing some routine maintenance, Mr. Freund inadvertently found a backdoor hidden in a piece of software that is part of the Linux operating system. The backdoor was a possible prelude to a major cyberattack that experts say could have caused enormous damage, if it had succeeded.
Persons: Andres Freund, He’s, Freund Organizations: Microsoft, Linux Locations: San Francisco
Microsoft's security systems are inadequate and need an "overhaul," a government report found. Security flaws in Microsoft's systems let Chinese hackers breach the company's networks last summer, DHS found. Microsoft needs to seriously improve its systems for the sake of national security, the report says. AdvertisementMicrosoft's security culture needs work, a government-backed cybersecurity board says in a new report. In it, the board details a "cascade" of "avoidable errors" in Microsoft's security systems.
Persons: , Gina Raimondo, Nicholas Burns, Don Bacon Organizations: DHS, Microsoft, Service, US Department of Homeland Security, Storm, United, Business Locations: China, United States, People's Republic of China
Shares of U.S. health insurers fell Tuesday after the Biden administration didn't boost payments for private Medicare plans as much as the insurance industry and investors had hoped. Shares of CVS Health fell more than 8% on Tuesday, while UnitedHealth Group 's stock slid nearly 7%. Shares of Elevance Health dropped more than 3% and Centene 's stock fell 6%. Meanwhile, Humana 's stock fell more than 10%. The health-care giant is far more dependent on those private Medicare plans, known as Medicare Advantage, than its rivals.
Persons: Biden, Humana Organizations: Humana Inc, CVS Health, Elevance Health Locations: Louisville , Kentucky, U.S
AT&T announced Saturday that it is investigating a two-week-old data breach that published millions of customers' data on the dark web, a portion of the internet that can only be accessed using special software. AT&T's preliminary review found that the leaked data was from approximately 2019 or earlier and includes personal information such as names, home addresses, phone numbers, dates of birth and Social Security numbers. The data set does not contain personal financial information or call history. In February, AT&T customers experienced an hours-long cellular outage, which the company clarified resulted from a system issue, not a cyberattack. The company's CEO, John Stankey, later apologized for that incident and provided customer credits to those impacted.
Persons: John Stankey Organizations: Social
The recent cyberattack on the billing and payment colossus Change Healthcare revealed just how serious the vulnerabilities are throughout the U.S. health care system, and alerted industry leaders and policymakers to the urgent need for better digital security. Hospitals, health insurers, physician clinics and others in the industry have increasingly been the targets of significant hacks, culminating in the assault on Change, a unit of the giant UnitedHealth Group, on Feb. 21. The ransomware attack on the nation’s largest clearinghouse, which handles a third of all patient records, had widespread effects. Fixes and workarounds have alleviated some distress, but providers are still unable to collect billions of dollars in payments. Even now, very little information about the exact nature and scope of the attack has been disclosed.
Persons: UnitedHealth Organizations: Healthcare, UnitedHealth Locations: U.S
Total: 25