Laura Laplaud (comments collected by Antoine Bienvault) / Photo credits: THIBAUT DURAND / HANS LUCAS / HANS LUCAS VIA AFP 8:37 a.m., February 8, 2024

Two third-party payment operators, Viamedis and Almerys, were victims of a cyberattack resulting in the theft of social security numbers of 33 million people, or almost half of the French population. If you are one of the victims, be vigilant about the requests received.

The data of more than 33 million people was compromised during a cyberattack at the beginning of the month targeting the operators Viamedis and Almerys, which manage third-party payment for complementary health insurance. According to the CNIL, neither users' banking data nor patients' medical information were stolen. On the other hand, social security number, marital status, date of birth can be in the hands of cybercriminals. For those affected by this data theft, it will be necessary to be vigilant.

>> Find Europe 1 Matin in replay and podcast here

Beware of fraudulent messages

What is the main risk if you are affected? According to Gerome Billois, cybersecurity expert at Wavestone, you could receive fraudulent messages in the coming months. “Messages which would, for example, report a blocked health reimbursement, giving our social security number or talking about our mutual insurance and which would encourage us to click on a link and enter other data, for example, a number of credit card. This is the most likely exploitation of the data that has been stolen,” specifies the cybersecurity expert.

Do not respond to requests

So be careful about requests received by email, SMS or via instant messaging. "If you are sent something that requires an urgent response, or if you are asked for specific data, for example, your credit card number, all the alarms should go off in your head. You should not click, we must not fall into the trap set by cybercriminals", he indicates at the microphone of Europe 1.

The CNIL calls on each of the supplementaries using Viamedis and Almerys to inform “individually and directly” all of their policyholders affected by this data breach.