Press Release

UnitedHealth Group Pays $3 billion To Providers After Cyberattack

UnitedHealth Group has disbursed an extra $1 billion to providers affected by the Change Healthcare cyberattack, increasing the total amount of money provided to almost $3.3 billion, the firm announced.

TakeAway Points:

  • UnitedHealth Group has distributed more than $3.3 billion to providers impacted by the cyberattack on Change Healthcare, a subsidiary.
  • The business revealed in February that a cyber threat actor had gained access to a portion of the information technology network within the organisation.
  • Many healthcare providers were momentarily unable to fill prescriptions or get paid by insurers for their services as a result of the disruptions, which stopped revenue cycles.

Healthcare Cyberattack

Change Healthcare’s parent company, UnitedHealth, found out in February that a cyber threat actor had gained access to a portion of the organization’s IT network. According to its website, Change Healthcare conducts more than 15 billion billing transactions a year and processes one out of every three patient records.

According to a filing with the Securities and Exchange Commission, the corporation “immediately upon notice” of the danger disconnected the impacted systems. Many healthcare providers were momentarily unable to fill prescriptions or get paid by insurers for their services as a result of the disruptions.

The consequences have been severe because a large number of healthcare providers depend on financial flow from reimbursements to function. CNBC was informed by smaller and mid-sized practices that they were having to make difficult choices in order to survive. According to a poll conducted by the American Hospital Association earlier this month, 94% of hospitals reported financial difficulties as a result of the attack. 

In order to support providers in need, UnitedHealth launched its temporary funding assistance programme as a result. The $3.3 billion in advances, according to the business, will not need to be paid back until the claims flows normalise. According to a release, federal organisations such as the Centres for Medicare & Medicaid Services have included new choices to guarantee that states and other interested parties can give interim payments to providers.

According to its website, UnitedHealth has been attempting to restore Change Healthcare’s systems in recent weeks and anticipates some disruptions through April. On Friday, the business started handling a backlog of over $14 billion in claims, and on Wednesday, it declared that “claims had begun to flow.”

UnitedHealth’s stock has dropped more than 6% since the attack was made public.

The business said that Blackcat, a ransomware gang, was responsible for the attack late last month. Blackcat, also known as Noberus and ALPHV, allegedly kidnaps confidential information from establishments and demands payment for its publication, as per a press statement issued by the U.S. Department of Justice in December. 

On Wednesday, the Department of State declared that it would pay up to $10 million in prize money for information that would help identify or track down cybercriminals connected to Blackcat.

“We are still determining the content of the data that was obtained by the threat actor,” UnitedHealth stated on Wednesday. A “top vendor,” according to the business, is examining the impacted data. To evaluate the attack, United Health is collaborating extensively with law enforcement as well as outside organisations like Palo Alto Networks and Google’s Mandiant.

“We continue to be vigilant, and to date have not seen evidence of any data having been published on the web. And we are committed to providing appropriate support to people whose data is found to have been compromised.” UnitedHealth said. 

In a letter to UnitedHealth CEO Andrew Witty on Monday, Rep. Jamie Raskin, D-Md., the ranking member of the House Committee on Oversight and Accountability, asked for details regarding the “scope and breadth” of the breach.

Cybersecurity Protocol Probing

Raskin questioned Witty about the exact infrastructure and data that was compromised, the cybersecurity protocols that Change Healthcare had in place, and the date that the company informed its clients about the intrusion. Written answers were sought by the committee “no later” than April 8.

“Given your company’s dominant position in the nation’s health care and health insurance industry, Change Healthcare’s prolonged outage as a result of the cyberattack has already had ‘significant and far-reaching’ consequences,” Raskin wrote.

In addition, the Biden administration said in a statement that it opened a probe against UnitedHealth earlier this month because of the “extraordinary magnitude of the breach.”

Comments
To Top

Pin It on Pinterest

Share This