Skip to main content

Cybersecurity Update

  • New Creation Counseling Center of Tipp City, Ohio notified 24,029 patients that their PHI was exposed after ransomware attack.
  • American Dental Association, headquartered in Chicago, IL, notified 161,000 dentists that their patient’s PHI may have been exposed as a result of Black Basta ransomware attack.
  • The Acacia Network of New York notified an unknown number of patients that their PHI was exposed after an email phishing attack. This includes; Bronx Accountable Healthcare Network, Bronx Addiction
    Services Integrated Concepts System, Inc., Community Association of Progressive Dominicans, El Regreso, Inc, Greenhope Services for Women, Inc, La Casa De Salud, Inc, Promesa, Inc. & United Bronx Parents, Inc.
  • St. Mary’s Medical Center of West Palm Beach, FL notified an unknown number of patients that their PHI may have been exposed after cyber attack.
  • Good Samaritan Medical Center of West Palm Beach, FL notified an unknown number of patients that their PHI may have been exposed after cyber attack.
  • Solara Medical Supplies of California will pay $5 million to settle allegations of negligence regarding exposure of the PHI of 114,000 patients during a 2019 data breach.
  • Coca Cola Corp., headquartered in Atlanta, Georgia, apparently will have 161GB of confidential data exposed on Dark Web by the Stormous hacking group of Russia, unless the company pays the
    $640,000 ransom.
  • Adaptive Health Integrations notified 510,574 patients that their PHI was exposed after data breach.
  • Medical Health Solutions notified an unknown number of patients of Beth Israel Deaconess Medical  Center of Boston, Mass that their PHI was exposed after breach.
  • Rhode Island Public Transit Authority notified 22,000 customers that their info was exposed after breach at UnitedHealthcare Insurance.
  • Jefferson Health of Philadelphia, PA notified 9,000 patients that their PHI was exposed after breach.
  • Advocate Aurora Health of Illinois notified 1,661 patients that their paper PHI was exposed after mailing error.
  • UNC Health of Chapel Hill, NC notified 946 patients that their PHI was exposed after breach.
  • Scott County Government officials in Iowa are notifying an unknown number of citizens that their info was exposed after breach
  • CyberEdge published report:
    • 85% of organizations suffered from an attack last year
    • 71% were compromised by ransomware
  • The National Motor Freight Traffic Association (NMFTA) is warning that hackers may try to remotely access the PLC4TRUCKS technology that controls the brakes of the trailers being pulled by trucks.
  • Healthplex, Inc., headquartered in New York, provider of dental insurance plans, notified 76,262 patients that their PHI was exposed after email phishing attack.
  • Los Angeles County Department of Mental Health disclosed that it had suffered a data breach in a phishing incident and notified an unknown number of patients.
  • Worcester County of Maryland has discovered a breach of the county government email account which contained limited personal information belonging to about 3,000 government and board of education employee and retiree accounts.
  • Lakota Local School District of Cincinnati, OH notified an unknown number of students that their info was exposed after ransomware attack
  • Austin Peay State University of Clarksville, TN notified an unknown number of students that their info was exposed after ransomware attack.
  • Illinois Gastroenterology Group notified an unknown number of patients that their PHI was exposed after cyber incident.
  • The Mental Health Center of Greater Manchester in New Hampshire, notified an unknown number of patients that their PHI was exposed after cyber incident.
  • Valley View Hospital of Glenwood Springs, CO notified 21,000 patients that their PHI was exposed after email phishing attack.
  • Georgia Pines of Thomasville, GA notified 24,000 patients that their PHI was exposed after 2 laptop computers were stolen in a break-in.
  • OneHome Health Solutions of Miramar, FL, notified 15,401 patients that their PHI was exposed after 2 laptop computers were stolen.
  • Arcare, a provider of primary care and behavioral health services in Arkansas, Mississippi, and Kentucky, notified 345,353 patients that their PHI was exposed after cyber incident.
  • Smile Brands, a provider of support services for dental offices, headquartered in Irvine, CA, recently notified 2,592,494 patients that their PHI may have been exposed after ransomware attack.
  • Sixt Rental Cars, with North American headquarters in Fort Lauderdale, FL, that has more than 2,000 locations across over 110 countries, has been targeted in a cyberattack that caused some temporary disruptions.
  • Kellogg Community College of Battle Creek, Michigan notified an unknown number of students that their info may have been exposed in ransomware attack.
  • Sercan Oyuntur, a 40-year-old California resident, has been found guilty of hacking to steal payment of over $23 million from the U.S. Department of Defense, according to the U.S. Department of Justice.
    • The stolen payment was meant for DOD jet fuel suppliers.
    • Lincoln College of Lincoln, Illinois notified an unknown number of students that their info was exposed after ransomware attack.
    • Washington State Department of Labor Industries (L&I) Tukwila, WA office notified an unknown number of residents that their info was exposed after hard drives were stolen
    • North Carolina became the first state in the U.S. to prohibit state agencies and local government entities from paying a ransom following a ransomware attack.
    • Excellus Insurance announced it will pay $4.3 million to settle a lawsuit alleging negligence regarding a breach of the PHI for 10 million patients in 2013.
    • The State Bar of Georgia notified an unknown number of law firms that their info may have been exposed after cyber incident.
    • Fairfield County Implants and Periodontics of Connecticut notified 10,502 patients that their PHI was exposed after email phishing attack.
    • Salusive Health of Emeryville, CA notified an unknown number of patients that their PHI was exposed after cyberattack.

If you like something I've posted please feel free to click the "like" button!

Original Post
×
×
×
×
×