Rite Aid Data Breach Affects Millions

Rite Aid Data Breach Affects Millions
Images are for illustrative purposes only and may not accurately represent reality

Major pharmacy chain Rite Aid has confirmed that a recent ransomware attack has affected over 2.2 million people. The attack, which took place on June 6th, was identified within 12 hours but not before the hackers stole sensitive customer information.

What was Stolen?

According to the company's breach notification letter, the data taken by the threat actors included purchaser names, addresses, dates of birth, and driver's license numbers or other forms of government-issued ID. The stolen information was gathered from purchases or attempted purchases made between June 6th, 2017, and July 30th, 2018.

Rite Aid's Response to the Breach

Rite Aid has stated that while Social Security Numbers, financial information, or patient information were not affected, measures are being taken to enhance their cybersecurity. The company is currently working with third-party cybersecurity experts to prevent future attacks and has restored their systems to full functionality.

In addition to internal actions, Rite Aid is offering affected individuals free credit monitoring and identity theft restoration services. Over 30,000 Maine residents are reported to be among those impacted by the breach.

Protecting Customer Information

In the wake of the attack, Rite Aid emphasizes its commitment to safeguard personal information and has expressed this incident as a top priority. Customers affected by this breach can expect to receive a breach notification letter outlining the steps they can take to secure their personal information.