-
North Korea hacking group targeting healthcare
HHS has warned that Lazarus Group, a North Korean state-sponsored hacking group, has been targeting U.S. healthcare by exploiting a vulnerability in ManageEngine products. -
21,000 Sanford patients affected by vendor breach
Patient data from Sioux Falls, S.D.-based Sanford Health has been compromised as the health system's imaging vendor, DMS Health Technologies, experienced a data security incident between March 27 and April 24, Valley News Live reported Sept. 15. -
New York hospital CEO says it will not pay hackers ransom
Richard Duvall, CEO of Carthage (N.Y.) Area Hospital and Ogdensburg, N.Y.-based Claxton-Hepburn Medical Center, said they have received a demand from hackers but will not be paying the ransom, North Country This Week reported Sept. 15. -
Ransomware gang stealing data from North Carolina hospitals
Russian ransomware gang Clop is being attributed to the attack on a vulnerability in software called MOVEit that has affected multiple hospitals and health systems around the U.S., Security Affairs reported Sept. 17. -
New York hospitals still reeling from ransomware attack
The FBI, the New York State Department of Health and the Division of Homeland Security and Emergency Services are trying to help Carthage (N.Y.) Area Hospital and Ogdensburg, N.Y.-based Claxton-Hepburn Medical Center recover from a ransomware attack, The Record reported Sept. 14. -
Hospitals facing lawsuits for data breaches
Several hospitals and health systems across the U.S. are facing lawsuits regarding data breach incidents that involved patients' protected health information. -
AHA warns 'deepfakes' could impersonate hospital execs
The American Hospital Association is warning hospitals and health systems to be on the lookout for cybercriminals who may impersonate their executives via deepfakes. -
CommonSpirit caught up in MOVEit hack
Patients of Chicago-based CommonSpirit Health had their data compromised in the massive MOVEit hack that stole private information from millions of people across the globe. -
Prospect Medical's 16 hospitals back online 40 days after cyberattack
Culver City, Calif.-based Prospect Medical Holdings has restored its IT systems nearly six weeks after a cyberattack knocked them offline. -
Feds warn of new ransomware group targeting hospitals
The Health Sector Cybersecurity Coordination Center (HC3) is warning healthcare organizations of Akira, a newer ransomware group that has been targeting healthcare organizations. -
Man charged in connection with Scripps Health ransomware attack
A federal grand jury in the Southern District of California has charged a man in connection to the May 1, 2021, San Diego-based Scripps Health ransomware attack that affected 1.2 million patients. -
Pennsylvania health system CISO looks to launch ransomware board game
Aaron Weismann, the chief information security officer of Radnor Township, Penn.-based Main Line Health, is looking to launch Guardians of the Grid, a ransomware board game that simulates a cyberattack. -
Prospect Medical unsure if patient data was breached in attack
Lawyers representing Culver City, Calif.-based Prospect Medical Holdings told the state attorney general's office that the organization is unsure if patients' protected health information was compromised from an Aug. 3 cyberattack, Hartford Business Journal reported Sept. 11. -
Ransomware group claims responsibility for 2 hospital cyberattacks
Rhysida ransomware group has claimed responsibility for the cyberattacks on Culver City, Calif.-based Prospect Medical Holdings and Ocean Springs, Miss.-based Singing River Health System, Security Affairs reported Sept. 10. -
Indiana hospital pays $250K to state over data breach
Seymour, Ind.-based Schneck Medical Center has reached a $250,000 agreement with Indiana after the state filed a lawsuit against the health system for a 2021 cyberattack, Bloomberg Law reported Sept. 7. -
Growth in cyberattacks puts patients at risk, AHA says
A record number of cyberattacks in 2023 is putting patients at risk as attackers knock out services, according to John Riggi, national advisor for the American Hospital Association, The Wall Street Journal reported Sept. 7. -
US hospitals paid $100M to Russian ransomware hackers
The Justice Department revealed U.S. hospitals have paid millions of dollars in ransom to a cybercriminal network with suspected ties to Russian intelligence, according to CNN. -
Tennessee hospital pays $1.5M to resolve data breach lawsuit
Knoxville-based East Tennessee Children's Hospital agreed to pay $1.55 million to resolve claims that it failed to protect patient information in a March 2022 data breach, Top Class Actions reported Sept. 7. -
1,500 Avera Health patients affected by vendor breach
Sioux Falls, S.D.-based Avera Health's imaging vendor, DMS Health Technologies, experienced a cybersecurity event that affected 1,500 of the health system's patients, KELO reported Sept. 6. -
2 patient lawsuits ask for millions in damages from CentroMed
San Antonio-based CentroMed is facing two patient-led lawsuits over a June 9 data breach that affected 350,000 individuals, San-Antonio Express News reported.
Page 30 of 50