Ransomware

CommonSpirit Updates Patients, Confirms Ransomware Attack

by Jill McKeon

As suspected and validated by local news reports, the CommonSpirit "IT issue" was in fact a ransomware attack. CommonSpirit confirmed the nature of the attack in a recent update posted on its...

PA Dermatology Practice Suffers Healthcare Data Breach, 33K Impacted

by Jill McKeon

Pennsylvania-based Aesthetic Dermatology Associates suffered unauthorized access to its network, resulting in a healthcare data breach that impacted 33,793 individuals. A notice provided to the...

Man Sentenced to 20 Years in Prison For NetWalker Ransomware Attacks

by Jill McKeon

A Canadian man is facing 20 years in prison for his role in a variety of NetWalker ransomware attacks, including attacks against the healthcare sector during the COVID-19 pandemic. Sebastian...

OakBend Medical Center Confirms Data Theft Following Ransomware Attack

by Jill McKeon

UPDATE 9/28/2022 - This article was updated to include new information about OakBend's recovery efforts.  Texas-based OakBend Medical Center is in the process of rebuilding its communication...

DOJ Charges 3 Iranian Nationals Over Critical Infrastructure Ransomware Attacks

by Jill McKeon

The US Department of Justice (DOJ) charged three Iranian nationals with allegedly executing multiple ransomware attacks and other extortion schemes against US critical infrastructure entities,...

How Healthcare Cyberattacks Can Impact Patient Safety, Care Delivery

by Jill McKeon

Along with documented financial losses and reputational harm, healthcare cyberattacks may endanger patient safety and adversely impact care delivery. With the goal of understanding how various...

Evil Corp Cybercriminal Syndicate Poses Threat to Healthcare Cybersecurity

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) issued a threat profile about Evil Corp and warned that the prolific group could threaten healthcare cybersecurity. The Russian-based...

Baton Rouge General Confirms Healthcare Data Breach

by Jill McKeon

Baton Rouge-based General Health System (GHS) confirmed a healthcare data breach that occurred in June, a notice on its website stated. GHS operates more than 20 clinics and medical facilities in the...

Karakurt Ransomware Group Targets Methodist McKinney Hospital in Cyberattack

by Jill McKeon

Karakurt ransomware group claimed responsibility for a cyberattack against Methodist McKinney Hospital (MMH) in early July, CBS in Dallas Fort-Worth reported. The threat actors allegedly posted 360...

HC3 Warns Healthcare Sector of Karakurt Ransomware Group

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) alerted the healthcare sector to the rising prominence of Karakurt ransomware group. The group has claimed responsibility for at least four...

Ransomware Attack at Lamoille Health Partners Impacts 59K

by Jill McKeon

Lamoille Health Partners disclosed a ransomware attack that impacted 59,381 individuals. According to a notice on its website, the Vermont-based organization discovered suspicious activity on June 13...

Florida Orthopaedic Institute Reaches $4M Settlement Over Data Breach

by Jill McKeon

Florida Orthopaedic Institute (FOI), also known as Musculoskeletal Institute, reached a $4 million proposed settlement over a 2020 data breach. The breach was the fifth-largest of 2020 and impacted...

NY Billing Company Suffers Ransomware Attack, 942K Impacted

by Jill McKeon

New York-based medical billing and practice management company Practice Resources, LLC (PRL) began notifying 942,138 individuals of a ransomware attack that impacted 26 of its healthcare...

Several Orgs Impacted by Email Security Breach at RCM Vendor

by Jill McKeon

Multiple healthcare organizations were impacted by an email security breach at Conifer Revenue Cycle Solutions, a revenue cycle management (RCM) and administrative services vendor. The impacted...

CISA, FBI Warn Healthcare Sector of Zeppelin Ransomware

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released a joint cybersecurity advisory to alert critical infrastructure to the dangers of...

Top Mid-Year Healthcare Cybersecurity Trends

by Jill McKeon

A constant stream of ransomware attacks, increasing technological complexity, and escalating medical device security concerns across the sector have put pressure on healthcare cybersecurity efforts so far in 2022. In conversation...

Neurology Practice Notifies 363K of Data Breach, PHI Released on Dark Web

by Jill McKeon

Indiana-based neurology practice Goodman Campbell Brain and Spine notified 362,833 individuals of a data breach that occurred in May. With a level of specificity that is uncommon in data breach...

CISA Sheds Light On Last Year’s Top Malware Strains

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA) provided insight on the top malware threats of 2021 in its latest advisory. Co-authored by the Australian Cyber Security Centre (ACSC), the...

PracticeMax Ransomware Attack Impacts 258K at FL Urgent Care Center

by Jill McKeon

Fast Track Urgent Care Center, which has a network of urgent care centers in Tampa Bay, Florida, began notifying 258,411 individuals of a 2021 ransomware attack that originated at its billing vendor,...

DOJ Seizes $500K From Maui Ransomware Following Healthcare Cyberattacks

by Jill McKeon

The US Department of Justice (DOJ) seized and forfeited approximately $500,000 from North Korean-backed Maui ransomware actors, who committed multiple healthcare cyberattacks, according to a DOJ press...