AlohaCare
May 31, 2023
•[ leak, sqlinjection, healthcare ]
AlohaCare files a notice of data breach after confirming that a vulnerability in the file-transfer program MOVEit resulted in confidential patient information being accessible to an unauthorized party.
Indiana Family and Social Services Administration
May 31, 2023
•[ leak, sqlinjection, government ]
The Indiana Family and Social Services Administration (FSSA) posts a notice announcing that the protected health information of an estimated 212,193 Indiana Medicaid members was impacted by the MOVEit data breach affecting CareSource.
Kennedy Krieger Institute
May 31, 2023
•[ leak, misconfiguration, healthcare ]
The Johns Hopkins University and the Johns Hopkins Health System Corporation (collectively "Johns Hopkins'') file a notice of data breach on behalf of the Kennedy Krieger Institute after learning that a software vulnerability resulted in confidential consumer information being leaked.
Non-profit organization(s) in Saudi Arabia
May 31, 2023
•[ espionage, malware, healthcare ]
Researchers from Cisco Talos disclose a stealthy cyberespionage campaign that targeted a non-profit organization in Saudi Arabia with a backdoor named Zardoor, and remained undetected for two years.
Centers for Medicare & Medicaid Services
May 31, 2023
•[ leak, sqlinjection, healthcare ]
The Centers for Medicare & Medicaid Services (CMS) notified 612,000 Medicare beneficiaries of a data breach stemming from a vulnerability in Progress Software's MOVEit Transfer software.
Paramedic Billing Services
May 31, 2023
•[ hack, healthcare ]
Paramedic Billing Services announces that it fell victim to a cyberattack in late May 2023.
Tampa General Hospital
May 31, 2023
•[ ransomware, malware, healthcare ]
Tampa General Hospital discloses that the sensitive data of 1.2 million was stolen in a failed ransomware attack.
MHMR Authority of Brazos Valley
May 30, 2023
•[ ransomware, malware, healthcare ]
The MHMR Authority of Brazos Valley reveals to have suffered a Hive ransomware attack.
Jefferson County Health Center
May 30, 2023
•[ ransomware, malware, healthcare ]
Jefferson County Health Center reveals that unauthorized individuals gained access to its network between April 04, 2023, and May 30, 2023, and may have obtained files containing patients' protected health information. The Karakurt ransomware gang claims responsibility for the attack.
University of Texas Southwestern Medical Center (UTSW)
May 30, 2023
•[ leak, misconfiguration, healthcare ]
Reports begin to emerge about a MOVEit data breach at the University of Texas Southwestern Medical Center (UTSW) resulting in an unauthorized party being able to access patients' sensitive information.
Meadville Medical Center
May 30, 2023
•[ hack, healthcare ]
Meadville Medical Center confirms that it was affected by the MOVEit Transfer hacks
Medford Radiology Group
May 28, 2023
•[ hack, healthcare ]
Medford Radiology Group discloses a cyberattack that occurred over the Memorial Day weekend.
edgeMED Healthcare
May 26, 2023
•[ leak, healthcare ]
edgeMED Healthcare files a notice of data breach after discovering that confidential patient information was compromised in a recent cybersecurity incident.
South Jersey Behavioral Health Resources
May 26, 2023
•[ social, phishing, healthcare ]
South Jersey Behavioral Health Resources discloses to have suffered a phishing attack.
Life Generations Healthcare
May 24, 2023
•[ hack, phishing, healthcare ]
Life Generations Healthcare (LGH) files a notice of data breach after discovering that an unauthorized party temporarily gained access to certain employee email accounts.
New England Life Care (NELC)
May 24, 2023
•[ hack, healthcare ]
New England Life Care (NELC) files a notice of data breach after discovering that certain files on the company's computer network were unauthorized.
UC Davis Health
May 24, 2023
•[ hack, phishing, healthcare ]
UC Davis Health confirms that the email account of an employee had been accessed by an unauthorized individual.
Morris Hospital
May 22, 2023
•[ ransomware, malware, healthcare ]
The Morris Hospital is hit with a Royal ransomware attack.
Columbus Regional Healthcare System (CRHS)
May 18, 2023
•[ ransomware, malware, healthcare ]
Columbus Regional Healthcare System (CRHS) is hit with a Daixin ransomware attack.
Great Expressions Dental Centers (GEDC)
May 17, 2023
•[ hack, healthcare ]
Great Expressions Dental Centers (GEDC) filed a notice of data breach after determining that an unauthorized party was able to access and remove certain confidential patient information from the company's computer network.