Arkansas Democrat-Gazette

Kroger: Hack hit personal data

Informatio­n from some pharmacy customers feared stolen.

- FRANK BAJAK

BOSTON — Kroger Co. says personal data, including Social Security numbers of some of its pharmacy and clinic customers, may have been stolen in the hack of a third-party vendor’s file-transfer service.

The Cincinnati-based grocery and pharmacy chain said in a statement Friday that it believes less than 1% of its customers were affected — specifical­ly some using its Health and Money Services — as well as some current and former employees because a number of personnel records were apparently viewed.

It says it is notifying those potentiall­y affected, offering free credit-monitoring.

Kroger said the breach did not affect Kroger stores’ IT systems or grocery store systems or data and there has so far been no indication of fraud involving accessed personal data.

The company, which has 2,750 grocery retail stores and 2,200 pharmacies nationwide, said Sunday in response to questions from The Associated Press that an investigat­ion into the scope of the hack was ongoing.

A Kroger spokeswoma­n said via email that affected patient informatio­n could include “names, email addresses, phone numbers, home addresses, dates of birth, Social Security numbers” as well as informatio­n on health insurance, prescripti­ons and medical history.

Federal law requires organizati­ons that handle personal health care informatio­n to inform the Department of Health and Human Services of any data breaches.

Kroger said it was among victims of the December hack of a file-transfer product called FTA developed by Accellion, a California-based company, and that it was notified of the incident on Jan. 23, when it discontinu­ed use of Accellion’s services. Companies use the file-transfer product to share large amounts of data and hefty email attachment­s.

Accellion has more than 3,000 customers worldwide. It has said that the affected product was 20 years old and nearing the end of its life. The company said on Feb. 1 that it had patched all known FTA vulnerabil­ities.

Other Accellion customers affected by the hack include the University of Colorado, Washington state’s auditor, Australia’s financial regulator, the Reserve Bank of New Zealand and the prominent U.S. law firm Jones Day.

For Washington state’s auditor, the hack was particular­ly serious. Exposed were files on 1.6 million claims obtained in its investigat­ion of unemployme­nt fraud last year.

In the case of Jones Day, cybercrimi­nals seeking to extort the law firm dumped an estimated 85 gigabytes of data online they claimed to have stolen.

Former President Donald Trump is among Jones Day’s clients but the criminals told the AP via email that none of the data was related to him. It is not known if the criminals extorting Jones Day were also responsibl­e for the Accellion hack.

 ??  ??
 ?? (AP file photo) ?? Patient informatio­n affected by the hack could include “names, email addresses, phone numbers, home addresses, dates of birth, Social Security numbers” and informatio­n on health insurance, prescripti­ons and medical history, a Kroger spokeswoma­n said.
(AP file photo) Patient informatio­n affected by the hack could include “names, email addresses, phone numbers, home addresses, dates of birth, Social Security numbers” and informatio­n on health insurance, prescripti­ons and medical history, a Kroger spokeswoma­n said.

Newspapers in English

Newspapers from United States