Cummins Behavioral Health Systems
August 11, 2023
•[ ransomware, malware, healthcare ]
Cummins Behavioral Health Systems files a notice of data breach after confirming the company was the recent victim of a ransomware attack.
Tri-City Healthcare District
August 11, 2023
•[ leak, healthcare ]
Tri-City Healthcare District notifies that 108,149 people were impacted by a year-old data breach.
Alberta Dental Service Corporation (ADSC)
August 10, 2023
•[ ransomware, malware, healthcare ]
Canadian dental benefits administrator Alberta Dental Service Corporation (ADSC) starts informing roughly 1.47 million individuals that their personal information was compromised in a 8base ransomware attack.
Jordan Valley Community Health Center
August 9, 2023
•[ hack, healthcare ]
Jordan Valley Community Health Center discloses it identified suspicious activity in its computer systems. A forensic investigation revealed unauthorized individuals had access to its systems.
Fellowship Village
August 9, 2023
•[ hack, healthcare ]
Fellowship Village files a notice of data breach after discovering that there was unauthorized access to the company's computer network.
Undisclosed healthcare organization in Australia
August 9, 2023
•[ ransomware, malware, healthcare ]
The Rhysida ransomware operation lists an undisclosed healthcare organization in Australia in their website.
Mayanei Hayeshua Medical Center
August 8, 2023
•[ ransomware, malware, healthcare ]
The Israeli hospital Mayanei Hayeshua Medical Center, near Tel Aviv, is hit with a ransomware attack, prompting it to stop admitting new patients and redirecting people to nearby hospitals.
Acadia Health AKA Just Kids Dental
August 8, 2023
•[ ransomware, malware, healthcare ]
Acadia Health, which does business under the name Just Kids Dental, files a notice of data breach after discovering that its computer system and network were attacked by ransomware. 129,623 user records are compromised.
Oregon Sports Medicine
August 8, 2023
•[ ransomware, leak, malware ]
Oregon Sports Medicine is added to the 8Base ransomware leake site.
IVF Michigan and Ohio Fertility Centers
August 7, 2023
•[ ransomware, malware, healthcare ]
IVF Michigan and Ohio Fertility Centers notifies 9,383 patients that some of their protected health information was compromised in a February 25, 2023, ransomware attack.
Health Service of Madeira (SESARAM)
August 7, 2023
•[ hack, healthcare ]
The Health Service of Madeira (SESARAM) confirms a cyber attack and suspends non-urgent activity.
IBL Healthcare
August 6, 2023
•[ ransomware, malware, healthcare ]
IBL Healthcare is listed as a new victim by the ALPHV ransomware group on their dark web portal.
Capital Neurological Surgeons
August 4, 2023
•[ hack, leak, phishing ]
Capital Neurological Surgeons discloses that an unauthorized individual gained access to an employee email account and potentially obtained patient information.
Valley Mountain Regional Center
August 1, 2023
•[ leak, healthcare ]
Valley Mountain Regional Center discloses a breach.
McAlester Regional Health Center
July 31, 2023
•[ ransomware, malware, healthcare ]
The McAlester Regional Health Center is targeted by the Karakurt ransomware group claiming to have stolen over 126GB of data from the facility, including a swath of DNA patient records to be auctioned off to the highest bidder.
LifeWorks Wellness Center
July 27, 2023
•[ hack, healthcare ]
LifeWorks Wellness Center recently reports a data breach that has affected 17,000 patients, after attackers gained access to its internal file system.
IMX Medical Management Services
July 27, 2023
•[ hack, malware, healthcare ]
IMX Medical Management Services confirms that malware was found on a laptop computer that potentially allowed unauthorized individuals to access the protected health information of 7,594 individuals
Family Vision of Anderson
July 26, 2023
•[ ransomware, malware, healthcare ]
Family Vision of Anderson files a notice of data breach after a ransomware attack exposed confidential patient information to unauthorized access
Maximus
July 26, 2023
•[ ransomware, malware, healthcare ]
U.S. government contractor Maximus confirms that the Clop Ransomware gang, exploiting the vulnerability in MOVEit Transfer accessed the protected health information of as many as 11 million individuals.
Johns Hopkins All Children's Hospital
July 24, 2023
•[ hack, sqlinjection, healthcare ]
Johns Hopkins All Children's Hospital is targeted a cyber attack exploiting the MOVEit vulnerability.