/

Cencora Data Breach: What & How It Happened?

Cencora Data Breach: What & How It Happened?

Twingate Team

Jun 20, 2024

In February 2024, a data breach occurred at Cencora, a major pharmaceutical distributor, impacting numerous pharmaceutical companies. The breach exposed sensitive patient information, affecting individuals using medications from various drugmakers. Cencora, along with its patient services unit Lash Group, took action to address the breach and notify affected parties.

How many accounts were compromised?

The breach impacted data related to at least 540,000 individuals, with the total number of affected individuals expected to increase.

What data was leaked?

The data exposed in the breach included patient names, postal addresses, dates of birth, health diagnoses, and medications.

How was Cencora hacked?

The specifics of how the Cencora data breach occurred remain unclear, as available information does not detail the methods used by hackers or any discovered malware. However, upon detecting the cyberattack, Cencora took immediate action to contain it and prevent further unauthorized access.

Cencora's solution

In response to the cyberattack, Cencora took several measures to secure its platform and prevent future incidents. While specific enhanced security measures remain unclear, the company has taken steps to harden defenses against similar breaches. Cencora also initiated containment measures, launched an investigation with third-party cyber forensics, and notified relevant law enforcement agencies. Affected individuals have been offered 24 months of credit monitoring and identity theft remediation services at no cost.

How do I know if I was affected?

Cencora has notified individuals believed to be affected by the breach. If you are a Cencora customer and haven't received a notification, you may visit HaveIBeenPwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for any accounts that may have been compromised. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on any affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity and report any unauthorized transactions or changes immediately.

For more specific help and instructions related to Cencora's data breach, please contact Cencora's support directly.

Where can I go to learn more?

For more information on the Cencora data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

Cencora Data Breach: What & How It Happened?

Cencora Data Breach: What & How It Happened?

Twingate Team

Jun 20, 2024

In February 2024, a data breach occurred at Cencora, a major pharmaceutical distributor, impacting numerous pharmaceutical companies. The breach exposed sensitive patient information, affecting individuals using medications from various drugmakers. Cencora, along with its patient services unit Lash Group, took action to address the breach and notify affected parties.

How many accounts were compromised?

The breach impacted data related to at least 540,000 individuals, with the total number of affected individuals expected to increase.

What data was leaked?

The data exposed in the breach included patient names, postal addresses, dates of birth, health diagnoses, and medications.

How was Cencora hacked?

The specifics of how the Cencora data breach occurred remain unclear, as available information does not detail the methods used by hackers or any discovered malware. However, upon detecting the cyberattack, Cencora took immediate action to contain it and prevent further unauthorized access.

Cencora's solution

In response to the cyberattack, Cencora took several measures to secure its platform and prevent future incidents. While specific enhanced security measures remain unclear, the company has taken steps to harden defenses against similar breaches. Cencora also initiated containment measures, launched an investigation with third-party cyber forensics, and notified relevant law enforcement agencies. Affected individuals have been offered 24 months of credit monitoring and identity theft remediation services at no cost.

How do I know if I was affected?

Cencora has notified individuals believed to be affected by the breach. If you are a Cencora customer and haven't received a notification, you may visit HaveIBeenPwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for any accounts that may have been compromised. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on any affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity and report any unauthorized transactions or changes immediately.

For more specific help and instructions related to Cencora's data breach, please contact Cencora's support directly.

Where can I go to learn more?

For more information on the Cencora data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Cencora Data Breach: What & How It Happened?

Twingate Team

Jun 20, 2024

In February 2024, a data breach occurred at Cencora, a major pharmaceutical distributor, impacting numerous pharmaceutical companies. The breach exposed sensitive patient information, affecting individuals using medications from various drugmakers. Cencora, along with its patient services unit Lash Group, took action to address the breach and notify affected parties.

How many accounts were compromised?

The breach impacted data related to at least 540,000 individuals, with the total number of affected individuals expected to increase.

What data was leaked?

The data exposed in the breach included patient names, postal addresses, dates of birth, health diagnoses, and medications.

How was Cencora hacked?

The specifics of how the Cencora data breach occurred remain unclear, as available information does not detail the methods used by hackers or any discovered malware. However, upon detecting the cyberattack, Cencora took immediate action to contain it and prevent further unauthorized access.

Cencora's solution

In response to the cyberattack, Cencora took several measures to secure its platform and prevent future incidents. While specific enhanced security measures remain unclear, the company has taken steps to harden defenses against similar breaches. Cencora also initiated containment measures, launched an investigation with third-party cyber forensics, and notified relevant law enforcement agencies. Affected individuals have been offered 24 months of credit monitoring and identity theft remediation services at no cost.

How do I know if I was affected?

Cencora has notified individuals believed to be affected by the breach. If you are a Cencora customer and haven't received a notification, you may visit HaveIBeenPwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for any accounts that may have been compromised. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on any affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity and report any unauthorized transactions or changes immediately.

For more specific help and instructions related to Cencora's data breach, please contact Cencora's support directly.

Where can I go to learn more?

For more information on the Cencora data breach, check out the following news articles: