The Change Healthcare incident is now a reference point for a new category of healthcare risk: not just a “data breach,” and not just a “ransomware event,” but a systemic outage that disrupted the administrative and financial workflows that keep care moving.
In early 2024, Change Healthcare (a UnitedHealth Group subsidiary) suffered a ransomware attack that interrupted claims and other healthcare transactions at national scale. The American Hospital Association (AHA) documented broad downstream impact on hospitals, including direct patient-care impact and major financial disruption. (Amerikan Hastaneler Birliği)
What kept the story alive into 2025 wasn’t only the operational disruption. It was the breach scope. HHS’s Office for Civil Rights (OCR) states that Change Healthcare notified OCR on July 31, 2025 that approximately 192.7 million individuals were impacted. Reuters later reported the same figure as the updated total shown via HHS data. (HHS)
This article focuses on confirmed facts and practical defensive lessons—how a single vendor failure became nationwide disruption, what security signals mattered most, and how healthcare organizations can reduce the blast radius of the next incident.

What happened in plain English
In February 2024, Change Healthcare experienced a ransomware intrusion that forced it to take systems offline, which disrupted claims processing and related healthcare transactions across the United States. AHA survey results released in March 2024 described widespread financial and patient-care impacts across hospitals responding to the disruption. (Amerikan Hastaneler Birliği)
The incident later expanded into one of the largest healthcare data exposures on record. OCR’s Change Healthcare incident FAQ states that Change Healthcare notified OCR on July 31, 2025 that approximately 192.7 million individuals were impacted. (HHS)
A timeline you can use in a board deck
February 2024 — Disclosure and operational disruption
Public reporting describes a ransomware attack that halted key transaction workflows and created significant downstream disruption for providers and patients. Reuters’ reporting notes attribution to the ALPHV/BlackCat ransomware group and describes the operational impact on claims processing. (Reuters)
March 9–12, 2024 — Hospital impact measured
AHA fielded a survey to U.S. hospitals and published results indicating a broad operational and financial toll. AHA reported that 94% of hospitals experienced financial impact and that the disruption produced expensive, labor-intensive workarounds. (Amerikan Hastaneler Birliği)
May–June 2024 — Identity and remote access details surface
Prepared testimony for a Senate Finance Committee hearing states that on February 12, 2024, criminals used compromised credentials to access a Change Healthcare Citrix portal used for remote access. (Senate Finance Committee)
Separately, a House Energy & Commerce post summarizing testimony emphasizes that a critical system did not have multifactor authentication enabled. (House Committee on Energy and Commerce)
January 24, 2025 — 190 million affected reported (Reuters)
Reuters reported UnitedHealth confirmed the breach impacted the personal information of approximately 190 million individuals, with the final figure to be formally confirmed and filed with HHS. (Reuters)
July 31, 2025 — 192.7 million notified to OCR (HHS)
OCR’s official FAQ states Change Healthcare notified OCR that approximately 192.7 million individuals were impacted. (HHS)
August 2025 — Updated total reported via HHS data (Reuters)
Reuters reported the updated figure of approximately 192.7 million impacted individuals, citing HHS OCR data. (Reuters)
Why this incident was so disruptive: “hub dependency” is now patient-care risk
Many ransomware incidents are localized: one hospital is down; one clinic diverts; one business unit gets encrypted. Change Healthcare was different because it sits in the middle of administrative workflows that thousands of care providers rely on. When a central clearinghouse-like intermediary fails, hospitals and pharmacies don’t just lose a tool—they lose throughput.
AHA’s reporting is unusually blunt about real-world consequences. In its survey results and follow-up commentary, AHA describes the incident as causing significant disruption to patient care and hospital finances, and it documents how difficult it can be to switch clearinghouses or replicate transaction pipelines quickly. (Amerikan Hastaneler Birliği)
The security takeaway is structural: third-party risk is not a questionnaire problem. It’s business continuity and patient safety. Your contingency plans need to treat critical vendors like utilities: assume they can fail for weeks, not hours.
What broke in practice: cash flow, authorizations, and operational friction
AHA’s March 2024 survey results are a key data point because they quantify downstream harm:
- 94% of responding hospitals reported financial impact. (Amerikan Hastaneler Birliği)
- 74% reported direct patient-care impact. (Amerikan Hastaneler Birliği)
- Hospitals described workarounds as labor intensive and costly, and many reported difficulty switching clearinghouses. (Amerikan Hastaneler Birliği)
Those details matter because they explain why “technical recovery” is not the end of the event. Even after some services return, the backlog, manual processing, and financial strain continue.
If you’re a healthcare security leader trying to justify investment, this is the argument: a vendor-centric outage can immediately translate into delayed care, staff burnout, and millions of dollars in daily revenue disruption.

The breach scale: why the number grew over time
Large healthcare incidents often show increasing “affected individual” counts for months because it takes time to determine which datasets were involved, which files contained regulated information, and how to de-duplicate individuals across multiple systems.
Two authoritative public anchors now define the scale:
- HHS OCR states Change Healthcare notified OCR on July 31, 2025 that approximately 192.7 million individuals were impacted. (HHS)
- Reuters reported an earlier confirmed estimate of 190 million (January 2025) and later reported the updated 192.7 million figure via HHS data. (Reuters)
For incident response planning, the lesson is simple: the operational incident is phase one; the breach notification and regulatory phase can be phase two lasting a year or more.
What data may have been involved (risk-based view)
Reuters’ reporting on the incident described potentially compromised categories such as health insurance identifiers, diagnoses, treatment and billing details, and Social Security numbers, while also reporting that the company said it had not seen evidence of electronic medical records databases being compromised. (Reuters)
Even if a dataset is “only” claims and administrative information, the risk can still be severe because it combines identity with healthcare context. That combination enables:
- medical identity fraud and insurance abuse
- targeted social engineering (scammers know who your insurer is, which providers you saw, and when)
- extortion risk where sensitive conditions or treatments are implied by billing codes
- long-lived harm, because healthcare identifiers and histories don’t “rotate” like passwords
The right way to communicate this internally is “misuse potential,” not “did it include full charts.” Claims and billing data can be enough to cause serious harm.
A root-cause signal that should change budgets: identity and remote access controls
A recurring thread in congressional materials and related reporting is identity failure: compromised credentials used against remote access infrastructure, and gaps in multifactor authentication on a critical system involved in the intrusion path.
Prepared testimony for the Senate Finance Committee describes compromised credentials used to access a Citrix portal on February 12, 2024. (Senate Finance Committee)
A House Energy & Commerce summary explicitly states that multifactor authentication was not enabled for one of the most critical systems. (House Committee on Energy and Commerce)
This is where many organizations get the wrong lesson. The “headline” might be ransomware, but the entry path was a classic identity problem. If your program still treats MFA coverage as a project that is “mostly done,” you should treat this incident as a warning.
What “good” looks like in 2025:
- MFA for every remote access path and every privileged workflow, with continuous validation
- conditional access (device posture, geo anomalies, impossible travel, risk-based challenges)
- short session lifetimes and aggressive revocation for privileged sessions
- privileged access management (PAM) to remove standing admin access
- monitoring that treats identity anomalies as the earliest high-confidence signal
Most ransomware incidents become catastrophic when identity compromise is allowed to translate into lateral movement and broad access. Reducing that translation is the job.
Why policy is shifting: HIPAA Security Rule modernization
Change Healthcare wasn’t the only driver, but it became a major reference point in the push to strengthen healthcare cybersecurity requirements. In late 2024, HHS OCR announced a proposed rule to modify the HIPAA Security Rule to better protect electronic protected health information, and Reuters reported on the administration’s push for new cybersecurity rules following large healthcare incidents. (HHS)
Even if you don’t want to predict final regulatory outcomes, the direction is clear: more specificity, more required controls, and less tolerance for “addressable” security basics being treated as optional.
What healthcare organizations should do next: a practical 90-day plan
This is the part that matters after you finish reading: what changes measurably reduce risk?
Days 0–30: Map your true “systemic dependencies”
List the third parties that, if unavailable for 2–3 weeks, would disrupt: claims submission, eligibility checks, prior authorization, pharmacy claim routing, EDI flows, and patient billing.
Then write the “degraded mode” playbook for each dependency. Don’t make it perfect. Make it executable: what manual steps exist, what alternate channels exist, who approves exceptions, and how you keep care flowing.
AHA’s findings show the hard truth: workarounds will happen either by design or by emergency improvisation. Designing them is cheaper. (Amerikan Hastaneler Birliği)
Days 31–60: Make identity failure harder than ransomware is profitable
Use the Change Healthcare identity signals as a forcing function:
- close MFA gaps (remote access first, then admin paths, then vendor access)
- remove standing admin privileges and implement just-in-time access
- tighten service account sprawl and rotate secrets
- audit remote access inventory (Citrix, VPN, VDI, RDP gateways, SSO apps, partner portals)
This is the fastest way to reduce probability of entry and speed of escalation.
Days 61–90: Reduce blast radius and prove recoverability
Segmentation should reflect workflows and crown jewels. Your goal is to prevent “one foothold” from becoming “enterprise-wide encryption and exfiltration.”
Then test recovery and continuity under realistic constraints: assume the vendor is down for weeks. Run the exercise with finance, operations, clinical leadership, legal, and comms. Measure time-to-contain and time-to-recover.
If you can’t measure it, you can’t improve it.
How Penligent fits (evidence-first security, not hand-wavy promises)
The Change Healthcare incident reinforces that catastrophic outcomes often come from combinations: remote access exposure, identity control gaps, over-trusted integrations, authorization weaknesses, and architecture that allows broad lateral movement.
Penligent.ai is built around evidence-first security testing: identify realistic attack paths across web apps, APIs, and integrated workflows, then produce actionable evidence that engineering teams can fix and leadership teams can prioritize. In healthcare environments with partner portals, claims-related APIs, and identity-heavy workflows, continuous validation can help surface high-impact weaknesses earlier—before they turn into systemic disruption.
SSS
How many people were impacted by the Change Healthcare breach?
HHS OCR states that Change Healthcare notified OCR on July 31, 2025 that approximately 192.7 million individuals were impacted. (HHS)
Did hospitals report impacts to patient care?
Yes. AHA survey results reported 74% of hospitals experienced direct patient-care impacts and 94% experienced financial impact. (Amerikan Hastaneler Birliği)
What was the initial access signal defenders should remember?
Prepared testimony describes compromised credentials used against a remote access portal, and congressional summaries highlighted MFA was not enabled on a critical system. (Senate Finance Committee)
Is healthcare cybersecurity regulation changing because of incidents like this?
HHS OCR has proposed changes to modernize and strengthen HIPAA Security Rule requirements, and reporting links the push to major healthcare incidents. (HHS)

