The US Centers for Medicare & Medicaid Services (CMS) has confirmed that personal and health information of more than 3.1 million individuals was compromised following a cyberattack on Wisconsin Physicians Service (WPS), a contractor providing Medicare administrative services. The breach, tied to the MOVEit vulnerability, came to light in July 2024 during an internal review.

The incident occurred when hackers exploited a vulnerability in MOVEit Transfer software used by WPS, allowing them to access and steal sensitive data. The breach occurred despite security patches applied in 2023, with a later investigation revealing that the hackers had already infiltrated WPS systems prior to the updates.

CMS, a federal agency within the Department of Health and Human Services (HHS), has begun notifying affected individuals, offering them 12 months of free credit monitoring through Experian to mitigate potential identity theft risks. The attack primarily impacted those using Medicare, though data on some non-Medicare beneficiaries and deceased individuals were also compromised.

CMS confirmed that the information stolen may contain the following:

  • Name
  • Social Security Number or Individual Taxpayer Identification Number
  • Date of Birth
  • Mailing Address
  • Gender
  • Hospital Account Number
  • Dates of Service
  • Medicare Beneficiary Identifier (MBI) and/or Health Insurance Claim Number

In a September 6th press release, CMS announced that both the agency and WPS were alerting 946,801 Medicare recipients regarding the exposure of their personal information. That same day, the agency reported on the HHS’ breach portal that 3,112,815 individuals’ data had been compromised.

A CMS spokesperson clarified to BleepingComputer that the discrepancy in numbers was due to the inclusion of individuals who were either deceased or not Medicare beneficiaries, but whose data had been gathered by WPS during their work for CMS.

The hacking group Cl0p, responsible for the MOVEit attacks, has publicly claimed that they would delete data associated with healthcare and government organizations. However, CMS and cybersecurity experts warn that there is no guarantee that the stolen information hasn’t been sold or circulated on the dark web.

As detailed in our original report, the MOVEit attack affected numerous organizations across various sectors, so there might still be similar revelations that have not yet come to light. In related news, Confidant Health, a telehealth provider, recently experienced a data breach exposing sensitive patient information, adding to the growing list of healthcare-related cyber incidents.