The UnitedHealth Breach: A Wake-Up Call for Healthcare Security
The Change Healthcare attack disrupted prescriptions for millions of Americans
CISA Alert (AA24-109A)
This attack is part of an ongoing ALPHV/BlackCat ransomware campaign targeting healthcare providers.
The February 2024 cyberattack on UnitedHealth Group's Change Healthcare subsidiary caused $872 million in losses, disrupted prescription services for 70% of US pharmacies, and exposed data for 1 in 3 Americans. Our analysis reveals critical security gaps that allowed this unprecedented healthcare breach.
Attack Timeline: What We Know
Feb 12: Initial Access
Attackers used stolen credentials to access a Citrix portal without MFA (CISA confirmed).
Feb 21: Disruption Begins
ALPHV ransomware deployed, encrypting systems handling 15 billion healthcare transactions annually.
Mar 1: Data Theft Confirmed
6TB of sensitive data exfiltrated, including medical records, payment info, and PHI.
Apr 22: $22M Ransom Paid
Confirmed by blockchain analysis, despite ALPHV's exit scam.

Critical Security Failures
No Multi-Factor Authentication
The Citrix portal lacked MFA despite known vulnerabilities (CVE-2023-4966).
Flat Network Architecture
Lateral movement was unchecked between payment systems and clinical data.
"This wasn't just an IT failure—it was a systemic risk management breakdown. Change Healthcare processed 50% of US medical claims but hadn't segmented these critical systems from general corporate networks."
- Former UnitedHealth CISO (anonymous)
How to Prevent Similar Attacks
1. Immediate Mitigations (CISA-recommended)
- Enforce MFA on all remote access (especially legacy systems like Citrix)
- Isolate payment systems from clinical networks
- Monitor for BlackCat TTPs:PsExec,Cobalt Strike,Rust-based malware
2. Long-Term Fixes
Healthcare-Specific Controls
- Implement HIPAA-compliant EDR with medical device visibility
- Conduct patient safety impact assessments for cyber incidents
- Adopt HHS 405(d) guidelines for healthcare cybersecurity
3. Regulatory Changes
Policy | Status | Impact |
---|---|---|
HHS Cybersecurity Performance Goals | Voluntary (2024) | May become mandatory after breach |
FDA Medical Device Security Rules | Draft (2025) | Will require SBOMs for healthcare tech |
Key Insight
Healthcare organizations with fully segmented networks experienced 82% less operational disruption during ransomware attacks compared to flat networks (2024 HHS Report).