Feb. 9, 2023, 9:44 a.m. | Andreea Chebac

Heimdal Security Blog heimdalsecurity.com

The healthcare company AmerisourceBergen confirmed a data breach in the IT system of one of its subsidiaries. The announcement comes after the Lorenz ransomware posted what the threat actor claims to be exfiltrated data from the pharmaceutical distributor. AmerisourceBergen has over 42,000 employees in the United States, Canada, and the UK and other 150 offices […]


The post AmerisourceBergen Healthcare Company Has Been Breached appeared first on Heimdal Security Blog.

actor announcement blog breach breached canada claims cybersecurity news data data breach distributor employees exfiltrated exfiltrated data healthcare heimdal security it system lorenz lorenz ransomware ransomware security security blog states system threat threat actor united united states

Sr Cyber Threat Hunt Researcher

@ Peraton | Beltsville, MD, United States

Lead Consultant, Hydrogeologist

@ WSP | Chattanooga, TN, United States

Senior Security Engineer - Netskope/Proofpoint

@ Sainsbury's | London, London, United Kingdom

Senior Technical Analyst-Network Security

@ Computacenter | Bengaluru Bengaluru (Bengaluru, IN, 560025

Senior DevSecOps Engineer - Clearance Required

@ Logistics Management Institute | Remote, United States

Software Test Automation Manager - Cloud Security

@ Tenable | Israel - Office - CS