Coastal Orthopedics & Sports Medicine of Southwest Florida
June 11, 2023
•[ hack, healthcare ]
Coastal Orthopedics & Sports Medicine of Southwest Florida posts a "Notice of Privacy Event" on its website after discovering that an unauthorized party was able to gain access to the company's computer network.
Regional Family Medicine
June 8, 2023
•[ hack, healthcare ]
Regional Family Medicine files a notice of data breach after discovering that what initially appeared to be an IT outage was really a cyberattack.
ABIM (American Board of Internal Medicine)
June 6, 2023
•[ hack, sqlinjection, healthcare ]
ABIM confirm to have been hit by a cyber attack exploiting the MOVEit CVE-2023-34362 Vulnerability
Kisco Senior Living
June 6, 2023
•[ ransomware, malware, healthcare ]
Kisco Senior Living discloses a BlackByte ransomware attack.
Mount Desert Hospital
June 5, 2023
•[ ransomware, malware, healthcare ]
The Snatch ransomware group claims to have breached Mount Desert Hospital in Maine.
Realm IDX
June 5, 2023
•[ leak, sqlinjection, healthcare ]
Realm IDX, a diagnostics company, confirms to have suffered a data breach occurred exploiting the MOVEit CVE-2023-34362 vulnerability.
EliTech Group
June 5, 2023
•[ ransomware, malware, healthcare ]
The Snatch ransomware group claims to have breached EliTech group, based in Paris, a global in-vitro diagnostics company with laboratories in more than 100 countries around the world and over 650 employees.
CareNet Medical Group (CMG)
June 2, 2023
•[ hack, healthcare ]
CareNet Medical Group (CMG) files a notice of data breach after learning that hackers were able to obtain confidential patient information stored on the company's IT network.
Harris Health System
June 2, 2023
•[ hack, sqlinjection, healthcare ]
Harris Health System notifies patients and employees that some of their protected health information may have been compromised during a cyberattack exploiting the CVE-2023-34362 MOVEit vulnerability.
Wake Family Eye Care
June 2, 2023
•[ ransomware, malware, healthcare ]
Wake Family Eye Care files a notice of data breach after discovering that a recent ransomware attack compromised confidential patient information.
Pathology Resource Network
June 1, 2023
•[ leak, sqlinjection, healthcare ]
Pathology Resource Network (PRN) adds a website notice on its homepage after discovering that Cadence Bank, which provides treasury management services to PRN, experienced a MOVEit-related data breach.
AlohaCare
May 31, 2023
•[ leak, sqlinjection, healthcare ]
AlohaCare files a notice of data breach after confirming that a vulnerability in the file-transfer program MOVEit resulted in confidential patient information being accessible to an unauthorized party.
Indiana Family and Social Services Administration
May 31, 2023
•[ leak, sqlinjection, government ]
The Indiana Family and Social Services Administration (FSSA) posts a notice announcing that the protected health information of an estimated 212,193 Indiana Medicaid members was impacted by the MOVEit data breach affecting CareSource.
Kennedy Krieger Institute
May 31, 2023
•[ leak, misconfiguration, healthcare ]
The Johns Hopkins University and the Johns Hopkins Health System Corporation (collectively "Johns Hopkins'') file a notice of data breach on behalf of the Kennedy Krieger Institute after learning that a software vulnerability resulted in confidential consumer information being leaked.
Non-profit organization(s) in Saudi Arabia
May 31, 2023
•[ espionage, malware, healthcare ]
Researchers from Cisco Talos disclose a stealthy cyberespionage campaign that targeted a non-profit organization in Saudi Arabia with a backdoor named Zardoor, and remained undetected for two years.
Centers for Medicare & Medicaid Services
May 31, 2023
•[ leak, sqlinjection, healthcare ]
The Centers for Medicare & Medicaid Services (CMS) notified 612,000 Medicare beneficiaries of a data breach stemming from a vulnerability in Progress Software's MOVEit Transfer software.
Paramedic Billing Services
May 31, 2023
•[ hack, healthcare ]
Paramedic Billing Services announces that it fell victim to a cyberattack in late May 2023.
Tampa General Hospital
May 31, 2023
•[ ransomware, malware, healthcare ]
Tampa General Hospital discloses that the sensitive data of 1.2 million was stolen in a failed ransomware attack.
MHMR Authority of Brazos Valley
May 30, 2023
•[ ransomware, malware, healthcare ]
The MHMR Authority of Brazos Valley reveals to have suffered a Hive ransomware attack.
Jefferson County Health Center
May 30, 2023
•[ ransomware, malware, healthcare ]
Jefferson County Health Center reveals that unauthorized individuals gained access to its network between April 04, 2023, and May 30, 2023, and may have obtained files containing patients' protected health information. The Karakurt ransomware gang claims responsibility for the attack.