Estimated reading time: 0 minutes, 23 seconds

Henry Schein Data Breach Claimed by BlackCat Gang

BlackCat (ALPHV) has taken responsibility for a previously disclosed cybersecurity incident involving healthcare behemoth Henry Schein. So reports Bleeping Computer.

Henry ScheinThe ransomware group purports to have exfiltrated payroll and shareholder data as part of a trove totaling dozens of terabytes.

Henry Schein, which had more than $12 billion in revenue last year, said in mid-October that it had taken some systems offline due to a cyberattack affecting its manufacturing and distribution operations.

Read the full article from Bleeping Computer.

Read 789 times
Rate this item
(0 votes)

Visit other PMG Sites:

PMG360 is committed to protecting the privacy of the personal data we collect from our subscribers/agents/customers/exhibitors and sponsors. On May 25th, the European's GDPR policy will be enforced. Nothing is changing about your current settings or how your information is processed, however, we have made a few changes. We have updated our Privacy Policy and Cookie Policy to make it easier for you to understand what information we collect, how and why we collect it.