Special Health Resources
June 2, 2024
•[ ransomware, malware, healthcare ]
Special Health Resources suffers a BlackSuit ransomware attack.
United Urology Group
May 23, 2024
•[ ransomware, malware, healthcare ]
The RansomHouse threat actors claim to have encrypted the system of United Urology Group and exfiltrated about 300 GB of files.
Michigan Medicine
May 23, 2024
•[ leak, healthcare ]
Michigan Medicine, the academic medical center of the University of Michigan, notifies roughly 57,000 individuals that their personal and health information might have been compromised in a data breach.
American Clinical Solutions
May 15, 2024
•[ ransomware, malware, healthcare ]
American Clinical Solutions is hit with a RansomHub ransomware attack, leading to the possible exfiltration of a total of over 700GB of data with over 35GB pertaining to more than 400,000 medical records.
First Nations Health Authority
May 13, 2024
•[ ransomware, malware, healthcare ]
First Nations Health Authority (FNHA) discloses to have suffered a cyber attack. The INC ransomware gang claims responsibility for the attack.
Northeast Rehabilitation Hospital Network
May 13, 2024
•[ ransomware, healthcare ]
Northeast Rehabilitation Hospital Network (NRHN) suffers a Hunters International ransomware attack. They claim to have exfiltrated more than 410 GB of data, comprised of more than 352,000 files.
ConnectOnCall (a subsidiary of Phreesia)
May 12, 2024
•[ leak, healthcare ]
Healthcare software as a service (SaaS) company Phreesia notifies over 910,000 people that their personal and health data was exposed in a May breach of its subsidiary ConnectOnCall, acquired in October 2023.
Ascension
May 8, 2024
•[ ransomware, malware, healthcare ]
Ascension, one of the largest private healthcare systems in the United States, takes some of its systems offline to investigate what it describes as a "cyber security event" confirmed to be a Black Basta ransomware attack.
Coradix-Magnescan
May 7, 2024
•[ hack, healthcare ]
Coradix-Magnescan, a French company that provides medical radiological imaging, warns patients it is currently dealing with a cyberattack that risks complicating their appointments.
DocGo
May 7, 2024
•[ leak, healthcare ]
Mobile medical care firm DocGo confirms it suffered a cyberattack after threat actors breached its systems and stole patient health data.
Richmond University Medical Center
May 6, 2024
•[ ransomware, malware, healthcare ]
The Richmond University Medical Center in New York is investigating a ransomware attack since May 2023 and it recently determined that the incident resulted in a data breach affecting more than 670,000 people.
Mālama I Ke Ola Health Center
May 4, 2024
•[ hack, healthcare ]
The Mlama I Ke Ola Health Center discloses to have suffered a cyberattack
Regional Cancer Center
April 30, 2024
•[ ransomware, malware, healthcare ]
Details of at least 2 million patients with the Regional Cancer Center (RCC) are compromised, affecting 11 out of 14 servers and causing disruptions in many divisions, including the Radiation Department. The attackers demand a ransom.
El Centro Del Barrio (CentroMed)
April 30, 2024
•[ hack, healthcare ]
San Antonio-based healthcare provider El Centro Del Barrio (which operates as CentroMed) is informing 400,000 patients that their personal and protected health information was compromised in a recent cyberattack.
Atrium Health
April 29, 2024
•[ social, phishing, healthcare ]
Atrium Health sends notifications to patients who may have been impacted by a malicious email sent to employees in April, through which an unauthorized third party gained access to a group of employees emails.
Union Hospital
April 18, 2024
•[ ransomware, malware, healthcare ]
The Union Hospital in Hong Kong is hit with an alleged LockBit ransomware attack.
Synlab Italia
April 18, 2024
•[ ransomware, malware, healthcare ]
Synlab Italia suspends all its medical diagnostic and testing services after a ransomware attack forced its IT systems to be taken offline. The BlackBasta ransomware gang claims responsibility for the attack.
Summit Pathology and Summit Pathology Laboratories
April 18, 2024
•[ ransomware, healthcare ]
Summit Pathology and Summit Pathology Laboratories (Summit) in Colorado notify of a breach affecting 1,813,538 patients. The Medusa ransomware gang is allegedly responsible for the breach.
Hospital Simone Veil in Cannes (CHC-SV)
April 16, 2024
•[ ransomware, malware, healthcare ]
The Hospital Simone Veil in Cannes (CHC-SV) announces that it was targeted by a cyberattack, severely impacting its operations and forcing staff to go back to pen and paper. The LockBit ransomware operation claims responsibility for the attack.
Northeast Ohio Neighborhood Health (NEON)
April 15, 2024
•[ ransomware, malware, healthcare ]
The Medusa ransomware group claims responsibility for a cyberattack on the servers of Northeast Ohio Neighborhood Health (NEON), a company providing healthcare services, and the exfiltration of nearly 51GB of data.