Were you a Change Healthcare Customer?
Change Healthcare Lawsuit
Updates and Settlement Information
Yes. Change Healthcare lawsuits are being filed after a ransomware attack disrupted medical services and exposed the Social Security numbers, medical histories, and personal information of potentially millions of individuals.
Change Healthcare class action lawsuits and individual claims for financial compensation are being pursued against the company, for failing to take adequate steps to protect customers’ sensitive information.
Individuals may be eligible for a Change Healthcare class action lawsuit settlement if any of the following information was stolen, or suffered any of the following damages;
- Name
- Phone number
- Mailing addresses
- Social Security number
- Insurance Information
- Medical information
- Financial information
- Employment information
- Out of pocket costs caused by service disruption
Change Healthcare Data Breach Class Action Lawsuits
Change Healthcare is a technology company in the United States that operates as part of Optum, which is a subsidiary of UnitedHealth Group. The company provides a wide range of services used by tens of thousands of healthcare providers, hospitals, pharmacies, and insurers to verify insurance, confirm pre-authorization of procedures or services, exchange insurance claim data, and perform other administrative tasks essential for the delivery of healthcare.
In February 2024, Change Healthcare announced a ransomware attack that significantly disrupted healthcare operations and compromised the names, addresses, Social Security numbers, medical histories, and insurance details of an estimated 100 million people in the U.S.
Individuals are now filing Change Healthcare class action lawsuits against the technology company for failing to take appropriate action to safeguard their personal and healthcare information.
Who Qualifies for the Change Healthcare Lawsuit?
Any individuals who receive notice that their personal or medical information may have been compromised may qualify to pursue a Change Healthcare data breach lawsuit and be eligible for financial compensation.
In addition, those who had to pay out of pocket costs due to disruption of Change Healthcare services caused by the data breach may also qualify to join the lawsuit.
To determine whether you or a loved one may be eligible for a Change Healthcare data breach lawsuit settlement, submit information about your potential claim for review by a lawyer to determine whether a settlement or lawsuit payout may be available.
Find Out If You Qualify For a Change Healthcare Breach Settlement
Info About Change Healthcare Lawsuits On This Page:
- Change Healthcare Data Breach Lawsuit Updates
- 2024 Change Healthcare Data Breach Information
- What data was stolen in the Change Healthcare Breach?
- Change Healthcare Data Breach Free Credit Monitoring
- Change Healthcare Data Breach Risks to Customers
- Change Healthcare Data Breach Class Action Lawsuits
- Allegations Raised In Change Healthcare Lawsuits
- Examples of Change Healthcare Data Breach Lawsuits
- How to Join The Change Healthcare Data Breach Lawsuit
2024 Change Healthcare Data Breach Lawsuit Updates: MDL 3108
November 1, 2024 Update: The U.S. Department of Health and Human Services (HHS) published a Change Healthcare data breach update, which now indicates that a total of 100 million Change Healthcare customers may have had their private health information and other personal data compromised, making it the largest healthcare data breach in U.S. history.
October 10, 2024 Update: In one of the most recent Change Healthcare class action lawsuits filed, Paulette Bensignor claims her personal and sensitive health information through UnitedHealthcare has been stolen as a result of the software company’s mishandling of customer information. As a result, Bensignor claims she has suffered anxiety and emotional distress, and committed time and resources to secure her data and her accounts against potential fraud.
October 1, 2024 Update: The JPML has reported in its latest docket report that there are now 60 Change Healthcare data breach lawsuits filed in the Change Healthcare, Inc., Customer Data Security Breach Litigation.
August 15, 2024 Update: In a Change Healthcare MDL pretrial order on August 14, 2024, Judge Donovan W. Frank set key procedures for managing the consolidated cases. The court granted an indefinite extension for defendants to respond to complaints and temporarily stayed all discovery proceedings. Daniel E. Gustafson of Gustafson Gluek PLLC was appointed as Temporary Interim Counsel for the plaintiffs to handle communications and organize leadership discussions. Before the first Status Conference scheduled for September 17, the parties are to meet, discuss potential agenda items, and submit a joint list five days prior.
June 7, 2024 Update: Following the scheduled hearing last week, the JPML has issued a transfer order to centralize all Change Healthcare data breach lawsuits and class action claims before Judge Donovan W. Frank in the U.S. District Court for the District of Minnesota.
May 30, 2024 Update: The U.S. Judicial Panel on Multidistrict Litigation is scheduled to meet at the Orrin G. Hatch U.S. Courthouse in Salt Lake City, Utah to hear oral arguments from both parties on whether to consolidate Change Healthcare lawsuits filed throughout federal courts into one multidistrict litigation.
Change Healthcare Data Breach Information
Change Healthcare first became aware of a data breach on February 21, 2024, when the hacker group identified as ALPHV Blackcat claimed responsibility for deploying ransomware that exploited vulnerabilities in Change Healthcare’s security to gain access to and exfiltrate a massive amount of sensitive data.
This data included patients’ personally identifiable information (PII), such as names, Social Security numbers, and insurance details, as well as protected health information (PHI) like medical records, diagnoses, and treatment information.
In addition to this detailed patient information, lawsuits claim that ALPHV/Blackcat stole over eight terabytes of data, including the source code of Change Healthcare’s systems. This suggests the breadth of the breach extended far beyond individual patient records, potentially impacting Change Healthcare’s proprietary systems and software.
Change Healthcare Pays $22 Million Ransomware
Hackers demanded a ransom from Change Healthcare, threatening to leak stolen data if they didn’t pay. Reports show that Change Healthcare paid about $22 million in bitcoin to the hacker group ALPHV/BlackCat on March 1, 2024, as confirmed by court documents in the case of Castell v. Change Healthcare, Inc.
UnitedHealth CEO Andrew Witty later testified before Congress that UnitedHealth paid this $22 million ransom in exchange for a promise that the stolen data would be returned. However, shortly after, another group on the dark web, known as RansomHub, claimed that it had actually carried out the cyberattack along with BlackCat. RansomHub accused BlackCat of committing an “exit scam” by taking the ransom money and shutting down its dark web site.
RansomHub now claims it has the stolen personal and health information (PHI and PII) from Change Healthcare’s systems, not BlackCat, and has demanded its own ransom for the data. To prove its claim, RansomHub has posted samples of the stolen data online and is threatening to sell it to the highest bidder.
As a result, several terabytes of sensitive information, including the PHI and PII of roughly 100 million U.S. citizens, are still at risk and under the control of a shadowy group on the dark web due to the negligence of Change Healthcare and UnitedHealth.
What data was stolen in the Change Healthcare breach?
Change Healthcare’s investigation into the data breach has identified that hackers stole the following customer information;
- Names
- Social Security numbers
- Dates of birth
- Addresses
- Phone numbers
- Email addresses
- Insurance policy numbers
- Medical records
- Diagnoses
- Test results
- Treatment and insurance records
- Billing information
- Procedure descriptions
- Other personal information
Change Healthcare Data Breach Free Credit Monitoring
On July 29, 2024, Change Healthcare began mailing written notices to individuals affected by the incident, offering two years of complimentary credit monitoring and identity protection services through IDX identity theft protection.
How to sign up for free IDX credit monitoring?
If you believe your personal or medical information was stolen in the Change Healthcare data breach, sign up for free credit and identity theft monitoring services by following these steps.
- Visit Change Healthcare Consumer Support Page and navigate to the “Enroll now” option.
- Create your account by entering your name, email address and creating a password.
- Confirm your email address
- Activate your “Credit and Identity Management” services
Customers may also contact IDX at 1-888-846-4705 for support to set up their account.
Signs of Medical Identity Theft
Individuals should watch for signs that their medical information might be misused. These warning signs include:
- Receiving a bill from a healthcare provider for services they don’t recall receiving.
- Finding mistakes in their Explanation of Benefits statement, such as charges for treatments or medications they never received.
- Getting a call from a debt collector about medical expenses they don’t owe.
- Discovering medical debt collection entries on their credit report that they don’t recognize.
- Receiving a notice from their health insurance provider stating they have reached their coverage limit when they haven’t.
- Being denied insurance coverage due to a pre-existing condition that isn’t accurate in their medical records.
Change Healthcare Data Breach Risks to Customers
The Change Healthcare breach exposed millions of individuals to the risk of identity theft and medical fraud, with their sensitive information potentially being sold and exploited on the black market.
This data breach can have long-term impacts on affected individuals that extend far beyond the two years of credit monitoring being offered.
- Identity Theft: Exposed personal details like names, Social Security numbers, and dates of birth make it easier for criminals to steal identities. They can use this information to open new credit accounts, take out loans, or file false tax returns in the victims’ names.
- Credit Fraud: With access to personal and financial information such as Social Security numbers and billing details, attackers could potentially make fraudulent purchases, access existing bank accounts, or obtain new credit cards, leading to unauthorized charges and damaged credit scores.
- Medical Identity Theft: Criminals could use stolen medical records, insurance policy numbers, diagnoses, and treatment details to receive medical care, purchase prescription drugs, or submit fake insurance claims. This can result in incorrect medical records, denied insurance claims, and unexpected medical bills for the victims.
- Phishing and Social Engineering Attacks: With access to personal details like names, addresses, phone numbers, and email addresses, attackers can craft convincing phishing emails, calls, or messages. These tactics could trick individuals into providing even more sensitive information, such as passwords or financial details.
- Insurance Fraud: Fraudsters could use stolen insurance policy numbers and treatment records to submit false claims, potentially maxing out victims’ insurance benefits. This could prevent legitimate claims from being covered and lead to higher premiums or loss of coverage.
- Targeted Scams and Harassment: With access to personal contact information (addresses, phone numbers, email addresses), victims may face targeted scams, harassment, or spam attempts. This could range from unsolicited marketing to more dangerous forms of fraud, such as impersonation or extortion attempts.
- Reputational Damage: Sensitive medical information, including diagnoses and test results, could be used maliciously to harm a person’s reputation or employment status, especially if the information is publicly disclosed or shared without consent.
- Financial Loss: Victims may incur costs associated with monitoring their credit, correcting fraudulent records, legal fees, or medical bills resulting from the misuse of their stolen data.
Share Your Story
Was your data stolen in the Change healthcare data breach? Share your story with AboutLawsuits.com and have your comments reviewed by a lawyer to determine if you may be eligible for a lawsuit.
Change Healthcare Data Breach Class Action Lawsuits
Following the data breach announcement, a number of Change Healthcare data breach class action lawsuits have been filed against the company, each raising similar allegations that Change Healthcare failed to take adequate steps to ensure the safety of sensitive customers personal and medical information.
On March 12, 2024, a motion to transfer was submitted to the U.S. Judicial Panel on Multidistrict Litigation (JPML), requesting that all complaints filed throughout the federal district court system be consolidated for pretrial proceedings before one judge as part of a Change Healthcare data breach lawsuit MDL (multidistrict litigation). The motion outlined the complexity of the breach and argues that consolidating the cases would help in managing the proceedings more efficiently, avoiding conflicting rulings, and easing the legal process for all parties involved.
Change Healthcare issued a response to the motion to transfer on April 3, 2024, agreeing that for the convenience of the parties, the Panel should transfer the Actions to the United States District Court for the Middle District of Tennessee, Change’s home district.
The JPML heard oral arguments with the parties on May 30, 2024 at the Orrin G. Hatch U.S. Courthouse in Salt Lake City, Utah, and subsequently issued a transfer order on June 7, consolidating the claims in the U.S. District Court of Minnesota under Donovan W. Frank for coordinated pretrial proceedings.
At the time the transfer order was issued, the JPML noted that there were a total of 50 Change Healthcare lawsuits filed, with six actions listed in the Schedule A, and an additional 44 lawsuits filed since the motion was filed in March.
Nineteen of the lawsuits had been filed on behalf of individuals whose personally identifiable information (PII) and protected health information (PHI) were compromised in the cyberattack, while 30 actions had been brought by healthcare providers, such as physicians and hospitals, whose ability to submit insurance claims and receive payments was disrupted due to the cyberattack and subsequent system lockdown.
Allegations Raised In Change Healthcare Lawsuits
The allegations raised in the Change Healthcare data breach lawsuits focus on several key issues regarding the company’s handling of customer data:
Failure to Implement Adequate Cybersecurity Measures
Lawsuits contend that Change Healthcare failed to implement adequate cybersecurity measures to protect patient data. The lawsuits point to the company’s alleged failure to:
- Heed warnings: The lawsuits state that Change Healthcare failed to heed warnings about vulnerabilities, even though data breaches in the healthcare industry are increasingly common and well-known.
- Maintain adequate patch management: Lawsuits cite a failure to maintain adequate patch management policies and procedures, meaning Change Healthcare allegedly did not regularly update its software to fix known security flaws.
- Implement basic data security practices: Lawsuits state that Change Healthcare did not implement basic data security practices, leading to the FTC Act and HIPAA violations.
- Respond to alerts: Many claims state that Change Healthcare failed to properly investigate or respond to security alerts that may have indicated suspicious activity or attempts to breach its systems.
- Encrypt data: The lawsuits allege Change Healthcare did not adequately encrypt patient data, both in transit and at rest, making it easier for hackers to access and steal the information.
- Secure backups: The lawsuits suggest Change Healthcare failed to adequately secure its data backups, potentially allowing the attackers to compromise backups and further exacerbate the damage.
Failure to Provide Timely and Adequate Notice of the Breach
Lawsuits claim Change Healthcare failed to provide timely and transparent notice of the breach to affected individuals.
- Delay: The lawsuits point to a delay in notifying patients about the breach, hindering their ability to take immediate steps to mitigate potential harm.
- Lack of Specificity: Lawsuits specifically criticize the notice for omitting crucial details like the root cause of the breach, the types of data compromised, and the remedial measures taken by Change Healthcare. This lack of transparency, the lawsuit argues, left patients uninformed and ill-equipped to protect themselves.
Failure to Comply with Industry Standards and Regulations
The lawsuits emphasize Change Healthcare’s obligation, as a major healthcare entity entrusted with a vast amount of sensitive patient data, to adhere to rigorous industry standards and comply with relevant regulations like HIPAA and the FTC Act.
- HIPAA violations: Cases cite specific HIPAA violations, alleging Change Healthcare failed to maintain appropriate safeguards for protecting PHI, neglected to implement adequate risk management policies, and didn’t properly train its workforce on data security protocols.
- FTC Act violations: The lawsuits argue that Change Healthcare’s failure to implement adequate data security measures and its alleged deceptive practices, such as misleading statements about data protection on its website, constitute violations of the FTC Act.
Breach of Implied Contract
Lawsuits allege Change Healthcare breached an implied contract with patients by failing to safeguard their data as a condition of receiving healthcare services.
Unjust Enrichment
Claims accuse Change Healthcare of unjust enrichment, arguing the company profited from collecting and using patient data while neglecting to invest adequately in robust data security measures.
Negligence and Negligence Per Se
The lawsuits assert claims of negligence, alleging Change Healthcare breached its duty of care to patients by failing to implement adequate security measures to protect their sensitive data. The Allen lawsuit further alleges negligence per se, arguing that Change Healthcare’s violation of statutory duties under HIPAA and the FTC Act constitutes negligence in itself.
Negligent Undertaking
Lawsuits include claims of negligent undertaking, asserting that Change Healthcare, in agreeing to process prescription claims and handle sensitive patient data, assumed a duty of care that it subsequently breached by failing to implement adequate security protocols.
Negligent Failure to Warn
Lawsuits also alleges negligent failure to warn, claiming Change Healthcare knew or should have known about the cybersecurity risks but failed to adequately warn patients about the potential for a data breach.
Examples of Change Healthcare Data Breach Lawsuits
Change Healthcare Class Action Lawsuit: Amy Coulson filed a lawsuit against Change Healthcare and UnitedHealth Group in the U.S. District Court for the District of Minnesota on July 25, 2024, seeking class action status to provide compensation for all individuals whose information as stolen as a result of the defendants failure to protect sensitive financial and medical information.
Coulson claims that not only has her information been released for sale on the dark web, but that she was unable to purchase medications she relies on to treat serious medical conditions as a result of Defendants’ negligence.
Change Healthcare Data Breach Lawsuit: Jimmy Allen filed a Change Healthcare class action lawsuit in the U.S. District Court for the Middle District of Tennessee Nashville Division on March 6, seeking class action status to pursue damages for himself and approximately 100 million other customers similarly situated.
Allen claims he and Class Members are now at a heightened risk of identity theft for years to come, because the information compromised in this Data Breach is impossible to “close” and difficult, if not impossible, to change.
UnitedHealth Class Action Lawsuit: Douglas Castell filed a class action lawsuit against Change Healthcare and UnitedHealth in the U.S. District Court for the Middle District of Tennessee Nashville Division on March 25, 2024, alleging that the defendants failed to maintain sufficient cyber-security measures, leading to a data breach. He claims that the companies recklessly handled personally identifiable information (PII) and medical information, leaving it vulnerable to cyberattacks despite knowing the risks.
Contact a Change Healthcare Data Breach Lawyer
Change Healthcare data breach lawyers are providing free consultations and claim evaluations for individuals who have had their identities stolen or suffered losses due to the data breach.
How do I Join the Change Healthcare Class Action Lawsuit?
To determine whether you or a loved one may be eligible for a Change Healthcare data breach lawsuit settlement, submit information about your potential claim for review by a lawyer to determine whether a settlement or lawsuit payout may be available. There are no fees or expenses unless a recovery is obtained in your case.
CHANGE HEALTHCARE LAWSUITS
All claims are handled on a contingency fee basis. There are no fees or expenses unless a settlement is obtained.
42 Comments
StephenOctober 29, 2024 at 1:39 am
Just got a letter saying my data has been stolen, but they don’t even tell me what. This is a serious lapse on their part. I have enough problems without this to worry about.
MelissaOctober 28, 2024 at 4:55 pm
Just received an alert letter. Have already been dealing with id theft and credit and loan attempts. I love in FL...hurricane season doesn't discriminate.. having to take time to restore my identity is costly and unnecessary. What is protection for again?
DavidOctober 24, 2024 at 6:04 pm
Just opened one of the 2 letters, received 7 months after my information was stolen. I have had more medical care in last 3 months then the 3 decades before. Would have been helpful to know about this breach before most of my July, August bills had been paid. Now I will begin researching my credit and accounts, I assume forever.
BrendaOctober 24, 2024 at 1:57 pm
I couldn't believe the letter that I received at first it caused me to be very upset and now I'm worried I received an email from gov.grants for free money in the amount of 2700 also have been getting credit card applications which I usually don't get this has hit me very personally
JodiOctober 22, 2024 at 3:51 pm
I got 2 letters last month why did they wait months to get these out! I'm sick of all the data breaches what exactly do I do with these letters now?
BruceOctober 22, 2024 at 4:26 am
My SSN HAS BEEN USED SEVERAL TIMES ON THE DARK WEB. NOT SURE OF THE RESULTS FROM THAT USE, BUT MY CREDIT SCORE DROPPED FROM 780 TO 645 IN TWO WEEKS BECAUSE OF IT. SPAM CALLS AND EMAILS ARE AT AN ALL-TIME HIGH AND NOW I HAVE TO DEAL WITH THIS CRAP? IVE WORKED REALLY HARD TO MAINTAIN MY GOOD STANDING WITH MY CREDIT ONLY TO HAVE SOMEONE USE MY SSN SEVERAL TIMES.
CherylOctober 17, 2024 at 2:25 pm
I have seen an uptick in spam and phishing calls and emails. I hate to even open my email or check messages on my phone.
JohnOctober 16, 2024 at 9:52 pm
Been getting letters for few mo
DeborahOctober 16, 2024 at 4:56 pm
Why in the world would this letter. Sent to me in September 2024 when the breach took place on Feb. 21, 2024 according to the letter. I am on high alert and had a strange interaction from one of my doctor offices in the month of March 2024. Trying to get a large a.ount of money from me. What was strange they called me and said they sent notices to my address that I had not lived at since 2011. Ver[Show More]Why in the world would this letter. Sent to me in September 2024 when the breach took place on Feb. 21, 2024 according to the letter. I am on high alert and had a strange interaction from one of my doctor offices in the month of March 2024. Trying to get a large a.ount of money from me. What was strange they called me and said they sent notices to my address that I had not lived at since 2011. Very disappointed and nervous to still be associated with Optum.
DanielOctober 16, 2024 at 8:37 am
This is happening to me once before now I have to go through it again this is extremely stressful and why are we receiving a letter so late when it happened on February 17,and 20 2024 it's October 15th 2024 and they're just now giving notice of a data breach
AmberOctober 15, 2024 at 9:53 pm
Oh look, they ask for your email to make a comment. Don't you already have it? Plus whoever "hacked" into your system? Anyways. I wanted to thank you for your terrible security! Thank you for ruining the next few years of my life. As if life isn't bad enough!!!! I was supposed to purchase a home this year for my family and I. Want to know why I can't do that? SOMEONE GOT AHOLD OF MY SOCIAL SECURIT[Show More]Oh look, they ask for your email to make a comment. Don't you already have it? Plus whoever "hacked" into your system? Anyways. I wanted to thank you for your terrible security! Thank you for ruining the next few years of my life. As if life isn't bad enough!!!! I was supposed to purchase a home this year for my family and I. Want to know why I can't do that? SOMEONE GOT AHOLD OF MY SOCIAL SECURITY NUMBER AND HAS COMPROMISED MY IDENTITY AND RUINED MY CREDIT! I will do all that I can to sue whoever I can and everyone will be held accountable. I can't eat, can't sleep, I'm physically destroyed and mentally! Can't forget financially. This is not okay. 75% of Americans this happened to.... 75%. I almost bet anyone that works for this company didn't have this happen to them. Oh and only 2 years for free help to protect us? 2 years??? You can't just go to the store and get a new social security number. This should be a lifetime protection, that's the LEAST you could do! Very unprofessional and sickening!!!! Everyone needs to lawyer up and go after anyone we can!
BarbaraOctober 15, 2024 at 7:17 pm
This happened in February 21, 2024 so why am I just getting notified in October and on the letter it is dated. September 3. 2024 of the Data Breach...Now My Information and Personal Information is out there...This is so Stressful….. my driver license my Social Security number, my bank information this is horrible!!!!! I am contacting a lawyer over this
LaurieOctober 15, 2024 at 7:17 pm
Data breach in February, notified in October....what's up with that? I was wondering why the volume of spam calls picked up. I can't wait to get a financial easter egg due to this breach.
BillieOctober 15, 2024 at 10:54 am
I just now got my letteroctoberthe fifteenth. I get scam called All the time I get things in my email.That's saying that I had Had money , took it out of some kind of account
ValerieOctober 14, 2024 at 10:03 pm
I am livid about this! I am extremely disabled trying to take care of myself and treatment and get myself back and forth to the doctors yes I said plural doctors for more than one diagnosis. Breast and colon cancer, Sjogrens autoimmune every vertebrae in my back has given out surgery failed I'm in a small town where there is the worst Health Care available now I have to travel out of state for my [Show More]I am livid about this! I am extremely disabled trying to take care of myself and treatment and get myself back and forth to the doctors yes I said plural doctors for more than one diagnosis. Breast and colon cancer, Sjogrens autoimmune every vertebrae in my back has given out surgery failed I'm in a small town where there is the worst Health Care available now I have to travel out of state for my doctors. Now what am I supposed to do having to deal with this too? I am so so upset you need to keep in touch with me and I'd like to know why I didn't hear about it until October third it says September 3rd on the letter but I just got it two days ago and today is the 14th of October a lot could have happened between them and now I cannot believe this! I have no one to help I live alone just trying to stay alive I'd like to know why you people have my records anyway I live in Nevada I would like explanations! Now. You're two year program you've offered to me won't accept my email is that part for your course? You need to take care of business better than you have been! I don't need this I have PTSD and BPD which causes the biggest problems on top of the physical problems it's a catch-22 and now you're involved! fix it!
megan raeOctober 14, 2024 at 5:39 pm
I AM SOOOOOOO FRUSTRATED! WHY IN THE #%!& WOULD THEY LITERALLY WAIT 8 DAMN MONTHS TO TELL ME OR ANYONE ELSE ABOUT THIS?!!! THIS IS UNACCEPTABLE!!! IM DEFINATLEY GONNA BE TALKING TO A LAWYER! I KNEWWW SOMETHING WAS UP CUZ OUT OF THE BLUE I WAS GETTING SPAM CALLS LIKE HELL, SOMEONE TOOK A CREDIT CARD OUT IN MY NAME AND I TRIED TO EXPLAIN TO THE CARD COMPANY THAT IT WASNT ME BUT THEY DIDNT WANT TO LI[Show More]I AM SOOOOOOO FRUSTRATED! WHY IN THE #%!& WOULD THEY LITERALLY WAIT 8 DAMN MONTHS TO TELL ME OR ANYONE ELSE ABOUT THIS?!!! THIS IS UNACCEPTABLE!!! IM DEFINATLEY GONNA BE TALKING TO A LAWYER! I KNEWWW SOMETHING WAS UP CUZ OUT OF THE BLUE I WAS GETTING SPAM CALLS LIKE HELL, SOMEONE TOOK A CREDIT CARD OUT IN MY NAME AND I TRIED TO EXPLAIN TO THE CARD COMPANY THAT IT WASNT ME BUT THEY DIDNT WANT TO LISTEN TO ME! NOT ONLY THAT BUT COMING FROM A ROUGH LIFESTYLE GROWING UP IM SOMEONE WHO NEVER RLY HAD ANYTHING TO BE PROUD OF BUT MY CREDIT SCORE WHICH WAS ALMOST 800 HAS WENT ALL THE WAY DOWN TO 300 AND SOMETHING!! I RLY JUS WANNA BREAK DOWN AND CRY!!!
DebbieOctober 14, 2024 at 5:37 pm
I couldn’t believe my eyes when I received this letter from” Change”, I have had my Identity stolen twice since February and I couldn’t uniwhy, and the police are not any help here in the state of Utah the police have treated me like I am a senile ole woman and I am so angry because I am on social security and have worked hard on protecting my identity and for this to happen to me and I don’t answ[Show More]I couldn’t believe my eyes when I received this letter from” Change”, I have had my Identity stolen twice since February and I couldn’t uniwhy, and the police are not any help here in the state of Utah the police have treated me like I am a senile ole woman and I am so angry because I am on social security and have worked hard on protecting my identity and for this to happen to me and I don’t answer my phone and if your not on my contact list I will not call back, this has cause so much trouble for me and there is nothing I can do nothing
ReginaOctober 11, 2024 at 7:34 pm
I'm dealing with so much I received several spam messages &details on how my information is on the dark web and a few days ago one of my cc was drained....
DeborahOctober 11, 2024 at 7:30 pm
I received Credit Card and Bank application letters. All of my personal information is on the dark web, spam calls and emails were excess. I changed my phone and changed my email account.
NowaOctober 11, 2024 at 7:10 pm
I received my notice today October 11th 2024. I feel so betrayed, why would someone not notify me of a data breech until 8 plus months later. I'm on a limited income and I rely heavily on my Healthcare team. Being disabled I have to have someone help me with daily activities and now I receive a letter about something that effects every aspect of my daily life only to find out that its my Healthca[Show More]I received my notice today October 11th 2024. I feel so betrayed, why would someone not notify me of a data breech until 8 plus months later. I'm on a limited income and I rely heavily on my Healthcare team. Being disabled I have to have someone help me with daily activities and now I receive a letter about something that effects every aspect of my daily life only to find out that its my Healthcare team that has caused this harm, shame on you Change Healthcare. The spam calls that I get are so bad that I have it on my voicemail that due to me receiving to many spam calls I nolonger answer my phone. Makes since now that I know my info was un protected and then stolen. My anxiety levels and my stress levels have been through the roof this year now I understand why.
MariaOctober 11, 2024 at 4:13 pm
This happened in February so why am I just getting notified in September of the Data Breach...Now My Information as well as my Daughter Personal Information is out there...This is so Stressful
RebeccaOctober 9, 2024 at 9:26 am
Just received my notification letter. Spam emails and calls on my landline phone
MargaretOctober 8, 2024 at 2:05 pm
I get spam calls every day on the hr had to change my number
FrenchelleOctober 2, 2024 at 9:41 am
I’m just now receiving the letter letting me know that my information was compromised due to change healthcare data breach! Why wasn’t consumers notified immediately after not months after?! I’m highly disappointed and trusted this company with my most important information my phone has been ringing non stop I get at least 50 calls and voicemails a day from scammers that I was not receiving befo[Show More]I’m just now receiving the letter letting me know that my information was compromised due to change healthcare data breach! Why wasn’t consumers notified immediately after not months after?! I’m highly disappointed and trusted this company with my most important information my phone has been ringing non stop I get at least 50 calls and voicemails a day from scammers that I was not receiving before also emails everyday! My bank account was compromised I had multiple transactions online that I didn’t authorize. This has really stressed me out, Not to mention just had a baby, now I have to deal with my identity potentially being stolen along with having to spend time monitoring this mess! This company failed us big time and we will get compensation! No we don’t just want free credit monitoring! We want to be compensated for our livelihood being compromised by a company we trusted with our most vulnerable information!
DonnaSeptember 30, 2024 at 8:05 pm
Just received the notice of the data breach today September 30th. Change Healthcare knew of the breach in March. Why are we just being notified now? My social security number and email and other sensitive personal information is now on the dark web. So we all are compromised for a lifetime for identity theft!!! All Change Healthcare is offering is 2 years of monitoring. They owe us a lifetime [Show More]Just received the notice of the data breach today September 30th. Change Healthcare knew of the breach in March. Why are we just being notified now? My social security number and email and other sensitive personal information is now on the dark web. So we all are compromised for a lifetime for identity theft!!! All Change Healthcare is offering is 2 years of monitoring. They owe us a lifetime of monitoring!!!!
JulieSeptember 30, 2024 at 5:27 pm
I have be getting lots of spam calls and spam mail. I didn’t know why now I’m extremely wear it because of getting notified in September the end of September I’ve got to go back now and look at all of my transactions, all of my bank statements and then look over my shoulder until I don’t know when to stop. You are supposed to be able to trust that your personal medical records and medical histor[Show More]I have be getting lots of spam calls and spam mail. I didn’t know why now I’m extremely wear it because of getting notified in September the end of September I’ve got to go back now and look at all of my transactions, all of my bank statements and then look over my shoulder until I don’t know when to stop. You are supposed to be able to trust that your personal medical records and medical history along with my payment information on file is supposed to be safe. I don’t know what damages have been done do you think a criminal knows don’t start using the person Infor until a year later. I year of monitoring is not enough. I want a life time monitoring I got to go to bank change my account. It’s not like I can go and change my SSI number nor my home address. That puts me into o future danger. People on think about the financial side which is a hassle within itself. I very upset!
LynnSeptember 30, 2024 at 2:36 pm
I am HIGHLY irritated about the timeframe I was notified about the breach of my very personal, non-public information. Aside from this breach occurring due to no fault of my own is the amount of time it has taken for me to be notified of it. The correspondence says Feb 21, 2024 unauthorized activity found on Change HealthCare's computer system and Mar 7, 2024, it was determined a cybercriminal was[Show More]I am HIGHLY irritated about the timeframe I was notified about the breach of my very personal, non-public information. Aside from this breach occurring due to no fault of my own is the amount of time it has taken for me to be notified of it. The correspondence says Feb 21, 2024 unauthorized activity found on Change HealthCare's computer system and Mar 7, 2024, it was determined a cybercriminal was able to see and take copies of some data between the dates of Feb 17 and Feb 20, 2024. The notice I received via mail was dated Sept 3, 2024. Change HealthCare has been entirely too lax in reporting this information in a timely manner to those impacted. Entirely too much damage can occur in the 6 month timeframe they were aware this had occurred and, of course, I would be the one stressing to get any fraud done under my personal information cleared up while I try to live my day to day life. There should be penalties for that alone, much less the fact the breach took place due to no fault of my own.
RAKSHASeptember 28, 2024 at 6:01 pm
I am a healthcare worker and this is the worst Data breach I have been subjected to and all because the 'system" does not mandate companies to secure their websites and Data management. Yet these companies that get breached pay millions if not more to the scammers after the fact and we are left to clean up their mess! My SS number and my email is already on the dark web and the umpteen hours I ha[Show More]I am a healthcare worker and this is the worst Data breach I have been subjected to and all because the 'system" does not mandate companies to secure their websites and Data management. Yet these companies that get breached pay millions if not more to the scammers after the fact and we are left to clean up their mess! My SS number and my email is already on the dark web and the umpteen hours I have been spending to place blocks and or change all my passwords etc is pathetic and that too since Sept 20th. I am mentally exhausted and this whole situation is leaving me at an edge.
JacquelineSeptember 24, 2024 at 4:49 pm
I don't understand nowadays with all the things that they can do with computers and systems how they can let these hackers get into your business I got a letter that probably they got my social security my birthday all my health information I have anxiety stress panic attacks and I'm really stressed over this it's causing me a lot of anxiety and I don't think it's right I don't understand why peop[Show More]I don't understand nowadays with all the things that they can do with computers and systems how they can let these hackers get into your business I got a letter that probably they got my social security my birthday all my health information I have anxiety stress panic attacks and I'm really stressed over this it's causing me a lot of anxiety and I don't think it's right I don't understand why people do these terrible things
LennieSeptember 24, 2024 at 10:28 am
I'm tired of getting emails and calls from places I know nothing about. I just received a notice from the Change Medical about my information being out there. Ten months after it happened. Between ATT and now this one my stress is out the window. Plus the Jenks that are trying to slip money out of my bank and I only get SS. Please help me to stop this.
DavidSeptember 23, 2024 at 4:58 pm
I received 4 alerts so far from my bank's (Cap 1) credit monitoring service - three instances of my SS# appearing on dark web, one instance of my email account on dark web.
GiulioSeptember 23, 2024 at 4:35 pm
Spam phone calls all day . My credit score dropped and I don't know why. I am changing passwords. I am checking the charges on my account.
FRANCESSeptember 23, 2024 at 2:21 pm
A lot of calls scams and emails scams
DorothySeptember 22, 2024 at 1:46 pm
I had my identity stolen and robbed of thousands of dollars. I filed a police report with evidence.
BillySeptember 21, 2024 at 6:26 pm
I received a notice of data breach
KellySeptember 21, 2024 at 9:29 am
And my bodily safety was put at risk. Childhood and psychiatrist records. Second time they've been stolen
kevinSeptember 19, 2024 at 9:47 pm
Tired of these multi billion dollar medical industries being careless with my personal information. Only a hefty lawsuit and fines will stop it from happening.
TabithaSeptember 19, 2024 at 3:57 pm
I am going through a lot of stress due to this issue please help me
HattieSeptember 19, 2024 at 7:34 am
Received excessive marketing and scam calls. Very frustrating. I don’t know what’s real and what’s not.
JamieSeptember 18, 2024 at 5:58 pm
75 % of Americans were affected!
JamesSeptember 18, 2024 at 4:22 pm
I have been receiving notifications that I'd reach my billing limits several times this past year around March and April; when, I had not been to the doctor or the hospital.
BrianSeptember 18, 2024 at 3:15 pm
Seeking answers and liability claim