Rite Aid Details

    Organization Logo

    Rite Aid

    Camp Hill, Pennsylvania50000 employees • Retail

    https://www.riteaid.com/
    United States

    Industry

    Retail

    Security Incidents

    1

    Rite Aid is one of the largest pharmacy chains in the United States, primarily providing prescription drugs, health and wellness products, and various healthcare services. Founded in 1962 in Scranton, Pennsylvania, by Alex Grass, the company has expanded significantly over the decades. It operates thousands of retail locations and has become a well-known brand in the pharmaceutical retail sector. Rite Aid's services include in-store clinics, immunization services, pharmacy benefits management, and mail-order pharmacy services.

    Throughout its history, Rite Aid has achieved several milestones, ...
    Show more

    Security Incidents

    Rite Aid Breach of Jul 2024
    Severity Score
    High

    Type

    Ransomware Attack

    Summary

    Rite Aid Corporation experienced a data breach initiated by the RansomHub ransomware group in June 2024. The breach resulted in the exfiltration of approximately 10 GB of data, encompassing around 45 million lines of sensitive customer information. The compromised data includes names, addresses, driver's license ID numbers, dates of birth, and Rite Aid rewards numbers, but notably excludes social security numbers, health records, and financial information.

    RansomHub announced the breach on the Tor Leak site, setting a ransom deadline of July 26, 2024, threatening to release the data if their ...
    Show more

    Severity

    Rite Aid Corporation experienced a severe data breach initiated by the RansomHub ransomware group, compromising a substantial amount of sensitive customer information, including names, addresses, DL ID numbers, dates of birth, and Rite Aid rewards numbers. Although social security numbers, health records, and financial information remained secure, the breach still affected a significant number of individuals, with around 45 million lines of personal data exfiltrated. Given the scale, the sophisticated nature of the attack, and the implications for customers' personal data misuse, this incident...
    Show more

    Impact

    The recent cyberattack on Rite Aid by the RansomHub ransomware group primarily led to a significant data breach. Sensitive customer information, including names, addresses, driver's license ID numbers, dates of birth, and Rite Aid rewards numbers, was exposed, with approximately 10 GB of data and 45 million lines of personal details being exfiltrated.

    Fortunately, no social security numbers, health records, or financial information were compromised during this incident. However, the breach underscores severe privacy concerns for the affected individuals. At this point, no internal company dat...
    Show more