Skip to main content

Tagged With "exposed"

Topic

Cybersecurity Updates

Art Post ·
Cybersecurity Updates Kaseya Software, headquartered in Ireland, with US headquarters in Miami, Florida, notified 1,500 companies that use its software, and it was attacked by ransomware o a result of an attack on its remote device management software o the REvil hacking group in Russia is asking for $70 million in ransom in exchange for a universal decryption tool Practicefirst Medical Management Solutions notified 1.2 million patients that their PHI was exposed after ransomware attack...
Topic

Cybersecurity Notes

Art Post ·
Deep Dive published results of healthcare survey: 75% of hospitals, doctors and health systems are unprepared for cyberattacks that could compromise PHI of 500 patients or more 96% = believe hackers are trouncing security measures in place $134 billion will be spent on cybersecurity solutions in the U.S. healthcare industry over next 5 years $18 billion to be spent in 2021 82% do not believe that money is being spent effectively Funds destined for cybersecurity are routinely spent after the...
Topic

Cybersecurity Notes

Art Post ·
Cybersecurity Denton County of Texas notified 1,286,106 patients that their PHI may have been exposed after it was inadvertently exposed online from a COVID-19 database. The FBI published a warning to businesses in the U.S. of an expected increase in ransomware attacks during upcoming holiday season. Beaumont Health of Michigan notified 1,500 patients that their PHI was exposed after cyber security incident. Tech Republic magazine reports that “Cybercriminals are holding schools ransom for...
Topic

Cybersecurity Notes

Art Post ·
Central Texas Medical Specialists, aka Austin Cancer Centers, notified an unknown number of patients that their PHI was exposed after ransomware attack. The Alaska Department of Health & Social Services notified an unknown number of patients that their PHI was exposed after ransomware attack. Simon Eye, headquartered in Wilmington, Delaware, notified an unknown number of patients that their PHI was exposed after email phishing attack. The City of Mount Vernon in New York notified an...
Blog Post

IT, MSP & MSSP Industry Notes for September 29th

Art Post ·
Sponsored by September 29th, 2021 Arcoa Group Why partnering with ARCOA makes sense Electronics Recycling is an important and profitable part of the IT asset lifecycle, but it can be overwhelming with all you already do, varying state regulations, and the limited resources at hand. That’s where ARCOA comes in. When you partner with ARCOA, you get all the benefits of a big company without any of the capital investment. We’ve been doing this since 1989 and have the expertise, certifications,...
Topic

Cybersecurity Notes

Art Post ·
ReproSource of Massachusetts notified 350,000 patients that their PHI was exposed after ransomware attack. Jonathan Toebbe, a US Navy nuclear engineer, was arrested for allegedly attempting to sell top secret nuclear submarine designs to a foreign intelligence agency for $100,000 in bitcoin. Independent Health of Williamsville, New York notified 541 patients that their PHI was exposed after it was inadvertently emailed to “business partners” Mandiant Security published warning for healthcare...
Topic

Cybersecurity Notes

Art Post ·
UF Health Central Florida of Leesburg, FL was sued by patients for negligence regarding a ransomware attack that exposed PHI or 700,000 patients The U.S. Department of Treasury reports that it has identified 177 cryptocurrency wallets associated and used by the top 10 ransomware gangs. $5.2 billion in potential ransom payments transacted Average ransomware payment of $102,273 The top ransomware operator, REvil of Russia, was shut down Unknown entity hijacked the payment portal The U.S.
Topic

Cybersecurity Notes

Art Post ·
Deloitte published results of survey: 98% of C-suite executives have come across at least one cybersecurity event during last year 86% have noticed uptick in attacks 14% have no incident response plan 40% of healthcare organizations have not yet implemented an incident response plan 27% are most worried about actions of “well-meaning” employees who inadvertently allow hackers in 41% have implemented solutions to monitor staff use of network The federal Dept. of Health & Human Services...
Topic

Cybersecurity Notes

Art Post ·
The US Cybersecurity and Infrastructure Agency (CISA) and the FBI published a warning that hackers see US holidays and weekends as a great time to launch attacks, including ransomware. 82% of healthcare organizations have experienced an IoT cyberattack in past 18 months, according to study conducted by Medigate and CrowdStrike. Oluwaseun Medayedupin of Nigeria was arrested for allegedly luring US companyemployees to deploy ransomware at the companies they work for. Was called a “partnership...
Topic

Cybersecurity Notes

Art Post ·
Cybersecurity Updates Franciscan Alliance Health System of Indiana was sued by a former employee, Christina A. Padgett, who was terminated after illegally accessing PHI from the facility. CrowdStrike published new research on ransomware attacks: 45% of businesses admit to at least one such supply chain ransomware attack in last 12 months 84% concerned 3rd party attacks will become major cyber threat over next 3 years $1.55 million is average ransom payment to hackers 96% admitted that after...
Blog Post

IT, MSP & MSSP Industry Notes for January 10th 2022

Art Post ·
Sponsored by January 10th, 2022 Arcoa Group Why partnering with ARCOA makes sense Electronics Recycling is an important and profitable part of the IT asset lifecycle, but it can be overwhelming with all you already do, varying state regulations, and the limited resources at hand. That’s where ARCOA comes in. When you partner with ARCOA, you get all the benefits of a big company without any of the capital investment. We’ve been doing this since 1989 and have the expertise, certifications, and...
Topic

Cybersecurity Notes

Art Post ·
Cybersecurity Updates Anne Arundel Medical Center/Luminis Health of Maryland notified an unknown number of patients that their PHI was exposed after email phishing attack. South Georgia Medical Center of Valdosta, Georgia announced that a former employee was arrested for stealing PHI that affected an unknown number of patients. The International Committee of the Red Cross, headquartered in Switzerland, notified an unknown number of donors that their PHI was exposed after ransomware attack.
Topic

Cybersecurity Notes

Art Post ·
Cybersecurity Spokane Health District of Washington notified an unknown number of patients that their PHI was exposed after email phishing attack. Welfare, Pension, and Annuity Funds of Local No. ONE I.A.T.S.E. of New York notified 20,579 patients that their PHI was exposed after email phishing attack. Loyola University Medical Center of Illinois notified 16,934 patients that their PHI was exposed after email phishing attack. Signature Healthcare Brockton Hospital of Massachusetts notified...
Blog Post

IT, MSP & MSSP Industry Notes for Febraury 7th 2022

Art Post ·
Sponsored by February 7th, 2022 Arcoa Group Why partnering with ARCOA makes sense Electronics Recycling is an important and profitable part of the IT asset lifecycle, but it can be overwhelming with all you already do, varying state regulations, and the limited resources at hand. That’s where ARCOA comes in. When you partner with ARCOA, you get all the benefits of a big company without any of the capital investment. We’ve been doing this since 1989 and have the expertise, certifications, and...
Topic

Cybersecurity Notes

Art Post ·
The San Francisco 49ers NFL football team notified an unknown number of customers that their info may have been exposed after ransomware attack. Suncoast Skin Solutions of Florida notified 57,730 patients that their PHI was exposed after ransomwar attack. South City Hospital of St. Louis, Missouri, notified 21,601 patients that their PHI was exposed after server was stolen Colorado Department of Human Services notified 6,132 patients that their PHI after cyberattack. Sound Generations of...
Topic

Cybersecurity

Art Post ·
The U.S. federal government is warning organizations that cyberattacks will increase due to the war in Ukraine. Fed gov warns healthcare industry that hackers are using the “Log4j” vulnerability in devices (including some printers and MFPs) to infiltrate networks. The federal Office for Civil Rights (aka HIPAA police) reported that it is aware of 2,304,607 patients that had their PHI exposed in 1/2022 due to breaches. 58% of organizations that have been hit with ransomware have paid the...
Topic

Cybersecurity

Art Post ·
cybersecurity breaches in the news Ascension Michigan Health System notified 27,177 patients that their PHI was exposed after cyber attack. Duncan Regional Hospital (aka DRH Health) of Stephens County, Oklahoma, notified 92,000 patients that their PHI was exposed after ransomware attack. Norwood Clinics of Alabama notified 228,103 patients that their PHI was exposed after cyber attack. Bako Diagnostics, headquartered in Alpharetta, Georgia, notified 25,745 patients that their PHI was exposed...
Topic

Cybersecurity Notes

Art Post ·
Denso Car Parts manufacturing notified an unknown number of customers that their info was exposed after ransomware attack. Protenus Security published results of US healthcare vertical breach data collected in 2021: 50,406,838 patients had their PHI exposed due to a breach, up 24% 75% of breaches caused by external hackers 13% caused by insiders Breaches were undiscovered for an average of 132 days 5% of all breaches involved paper medical records (print, copy, fax Verizon published...
Topic

Cybersecurity Notes

Art Post ·
Ransomware report published by SonicWall: 67.6% of ransomware attacks are aimed at U.S. 421.5 million hits last year, up 98% Average of 2,170 ransomware attacks per customer 20 attempts per second Griggsville-Perry Public School District of Illinois notified an unknown number of students that their info may have been exposed online after ransomware attack. Suggested selling prices of offering a cyber security audit from ConnectWise: $100 for every router, server, switch and firewall $25 per...
Topic

Cybersecurity Notes

Art Post ·
St. Joseph’s Healthcare Hamilton of Canada announced it has fired an employee for illegally accessing the PHI of at least 4 dozen patients. Val Verde Regional Medical Center of Del Rio, TX notified 96,000 patients that their PHI was exposed after ransomware attack. Spokane Regional Health District of Washington notified 1,260 patients that their PHI was exposed after second email phishing attack in past 3 month. Cancer and Hematology Centers of Western Michigan notified an unknown number of...
Blog Post

IT, MSP & MSSP Industry Notes for April 10 2022

Art Post ·
Sponsored by April 10th, 2022 Arcoa Group Why partnering with ARCOA makes sense Electronics Recycling is an important and profitable part of the IT asset lifecycle, but it can be overwhelming with all you already do, varying state regulations, and the limited resources at hand. That’s where ARCOA comes in. When you partner with ARCOA, you get all the benefits of a big company without any of the capital investment. We’ve been doing this since 1989 and have the expertise, certifications, and...
Topic

Cybersecurity Updates

Art Post ·
Microsoft reveals volume of its security incident monitoring: Monitor 24 trillion security signals per day 200,000 detection failures per day Black River Falls School District of Wisconsin notified an unknown number of students that their info was exposed after cyber incident. Abraham Oliver was sentenced to 61 months in federal prison in Maryland for buying identities on the Dark Web and using to get credit cards to fraudulently obtain funds. Whitefish School District of Montana notified an...
Blog Post

IT, MSP & MSSP Industry Notes for April 24th 2022

Art Post ·
Sponsored by April 24th, 2022 Arcoa Group Why partnering with ARCOA makes sense Electronics Recycling is an important and profitable part of the IT asset lifecycle, but it can be overwhelming with all you already do, varying state regulations, and the limited resources at hand. That’s where ARCOA comes in. When you partner with ARCOA, you get all the benefits of a big company without any of the capital investment. We’ve been doing this since 1989 and have the expertise, certifications, and...
Topic

Cybersecurity Notes

Art Post ·
The federal government published warning for healthcare industry of 3 hacking groups that are attacking healthcare organizations of all sizes: Hive Lapus$ Conti Adaptive Health Integrations of Williston, North Dakota notified 510,600 patients that their PHI was exposed after a hacking incident. Urgent Team Holdings, headquartered in Nashville, TN notified 166,600 patients that their PHI was exposed after cyber security attack. Kiteworks published results of survey: 65% admit that they share...
Topic

Cybersecurity Update

Art Post ·
New Creation Counseling Center of Tipp City, Ohio notified 24,029 patients that their PHI was exposed after ransomware attack. American Dental Association, headquartered in Chicago, IL, notified 161,000 dentists that their patient’s PHI may have been exposed as a result of Black Basta ransomware attack. The Acacia Network of New York notified an unknown number of patients that their PHI was exposed after an email phishing attack. This includes; Bronx Accountable Healthcare Network, Bronx...
Topic

Cybersecurity Notes

Art Post ·
Pueblo County School District of Colorado notified an unknown number of students that their info may have been exposed due to ransomware attack. Illuminate Education of Irvine, CA, notified 17 million students from the 5,200 school districts across the U.S. that use its software, that student info may have been exposed after ransomware attack. Mesa County School District of Colorado notified 21,000 students that their info may have been exposed due to ransomware attack. Coventry School...
Blog Post

MSP & MSSP Industry Notes for May 24th, 2022

Art Post ·
Sponsored by May 24th, 2022 Arcoa Group Why partnering with ARCOA makes sense Electronics Recycling is an important and profitable part of the IT asset lifecycle, but it can be overwhelming with all you already do, varying state regulations, and the limited resources at hand. That’s where ARCOA comes in. When you partner with ARCOA, you get all the benefits of a big company without any of the capital investment. We’ve been doing this since 1989 and have the expertise, certifications, and...
Topic

Cybersecurity Updates

Art Post ·
Parker Hannifin Corp., headquartered in Cleveland, Ohio, notified an unknown number of employees that their PHI may have been exposed after cyber attack. The City of Cincinnati, OH has notified 2,000 employees that their PHI was exposed after it was accidentally posted on publicly accessible website. Stevens & Lee Law Firm of Philadelphia, PA notified 23,066 clients that their info was exposed after cyber attack. Mission School District of British Columbia notified an unknown number of...
Topic

Cybersecurity Notes

Art Post ·
American Hospital Association is reporting that 33 hospitals have provided PHI on 26 million patients to Facebook, via a tracking tool. MCG Health Software, headquartered in Seattle, WA, notified an unknown number of patients that their PHI was exposed after cyber attack. CHI Health of Omaha, Nebraska notified an unknown number of patients that their PHI was exposed after cyber attack. Avera McKennan Hospital of South Dakota notified 900 patients that their PHI was exposed after cyber...
Topic

Cybersecurity Notes

Art Post ·
Carnival Cruise Lines paid $1.25 million to settle a lawsuit alleging negligence after a huge breach. Khuzestan Steel of Iran was forced to shut down after a cyberattack, accusing Israel and USA of being behind the attacks. Fitzgibbon Hospital of Missouri notified an unknown number of patients that their PHI was exposed after ransomware attack. Express Scripts, headquartered in Missouri notified an unknown number of patients that their PHI was exposed after cyber attack. Comstar Ambulance...
Blog Post

MSP & MSSP Industry Notes for July 12th, 2022

Art Post ·
Sponsored by July 12th, 2022 Arcoa Group Why partnering with ARCOA makes sense Electronics Recycling is an important and profitable part of the IT asset lifecycle, but it can be overwhelming with all you already do, varying state regulations, and the limited resources at hand. That’s where ARCOA comes in. When you partner with ARCOA, you get all the benefits of a big company without any of the capital investment. We’ve been doing this since 1989 and have the expertise, certifications, and...
Topic

Cybersecurity Notes

Art Post ·
657 healthcare facilities across the USA were notified by their accounts receivable management vendor, Professional Finance Company of Greeley, CO, that a ransomware attack resulted in exposure of PHI for an unknown number of patients around the country ATC Healthcare of Lake Success, NY notified an unknown number of patients that their PHI was exposed after email phishing attack. Community of Hope in Washington D.C. notified an unknown number of patients that their PHI was exposed after...
Topic

Cybersecurity Notes

Art Post ·
Leading hacking group is Conti of Russia Started in 2020 and is successor of Ryuk aka Wizard Spider group Most popular target is manufacturing vertical 40% of Conti ransomware victims are businesses in the $10 million to $50 million revenue range Hackers looking for businesses who can afford to pay a substantial ransom but do not yet a mature security practice Need for strong protections against hackers moving laterally Repertoire magazine reports on healthcare cybersecurity 83% of...
Topic

Cybersecurity Notes

Art Post ·
Practice Resources, headquartered in Syracuse, NY, notified 942,138 patients that their PHI was exposed after a ransomware attack. Brookwood Baptist Medical Center of Birmingham, Alabama notified an unknown number of patients that their PHI was exposed after email phishing attack. McKinney Methodist Hospital of McKinney, Texas, notified an unknown number of patients that their PHI was stolen after a ransomware attack conducted by the Karakurt hacking group in Russia. Zenith American...
Topic

Cybersecurity Notes

Art Post ·
The North Dakota Workforce Safety & Insurance agency notified an unknown number of members that their PHI was exposed after cyber attack. Fremont County Government of California notified an unknown number of citizens that their info was exposed after a cyber attack. The California Department of Corrections and Rehabilitation (CDCR) notified an unknown numbernof prisoners that their info was exposed after breach. Retailer Sephora has been fined $1.2 million as part of a settlement...
Topic

Cybersecurity Notes

Art Post ·
The IRS admitted that it inadvertently published the financial info of 120,000 taxpayers’ info on a publicly accessible website. Ponemon Research published new report on cybersecurity issues in healthcare 89% of organization surveyed had been hit by at least one cyberattack in last 12 months $4.4 million is average total cost for a breach in past 12 months $1.1 million is average cost of lost productivity due to EHR downtime as result of breach $1 million is average cost of disruption to...
Blog Post

Today's Hacked!

Art Post ·
US arm of Israeli defense giant Elbit Systems says it was hacked - TechCrunch ...Spokespeople for both Elbit in the U.S. and Israel did not respond to a request for comment. The hacked subsidiary's Haifa, Israel-based parent ... Uber hacker arrested, Microsoft SQL hacked , CircleCI GitHub hack - CISO Series ....London police arrest teenage Uber hacking suspect, Microsoft SQL servers hacked , GitHub attackers impersonate CircleCI platform. Ukraine Cracks Down on Group Selling Hacked Accounts...
Topic

Cybersecurity Notes

Art Post ·
cybersecurity breaches in the news The Office for Civil Rights in the Department of Health & Human Services (aka HIPAA police) sent out press release stating that they have now documented 5,000 major data breaches of PHI since 2009, when it first started tracking breaches 369 million people have had their PHI exposed 25% of all ransomware attacks are aimed at healthcare vertical, making it top target 91% are concerned about ransomware attacks – SonicWall survey Regions Hospital of Saint...
Topic

Cybersecurity Notes

Art Post ·
The Biden White House has scheduled the second International Counter Ransomware Summit Includes representatives from 36 countries Also included private sector security solution firms Goal is to develop best practices to fend off ransomware attacks. KELA Cyber Intelligence published report that shows hackers are selling access to 576 corporate networks for cumulative sales price of $4 million Other hackers will buy to gain access to steal info and/or install ransomware Average selling price...
Topic

Cybersecurity Notes

Art Post ·
Booz Allen Hamilton Holding Corp., headquartered in McLean, Virginia, notified an unknown number of employees and customers that their info was illegally accessed by a former employee. The FBI is warning that hackers in the country of Iran are aiming attacks at the healthcare industry in the U.S. using the Log4j vulnerability in some networks and IoT devices. (which includes some printers and MFPs) Meta/Facebook announced it has fired some employees for illegally accessing the confidential...
Topic

Cybersecurity Notes

Art Post ·
One Brooklyn Health, headquartered in Brooklyn, New York, may be notifying a large number of patients that their PHI may have been exposed after cyber incident. Community Health Network, headquartered in Indianapolis, IN notified an unknown number of patients that their PHI was exposed after it was inadvertently shared with Facebook and Google. Yakima Neighborhood Health Services of Washington state, notified 2,689 patients that their PHI was exposed after cyber security incident. University...
Topic

Cybersecurity Notes

Art Post ·
40 million patients have had their PHI exposed due to breaches so far this year, according to USA Today newspaper. WhatsApp is denying reports that a breach exposed the data of 6.1 million users Crown Point Community Schools of Indiana notified an unknown number of students that their info was exposed after cyber attack. Kenosha Unified School District of Wisconsin notified an unknown number of students that their info was exposed after cyber attack. Connexin Software, aka Office Practicum,...
Topic

Canon settles data breach lawsuit

Art Post ·
Canon settles data breach lawsuit Article in Actionable Intelligence magazine states that Canon has decided to settle a class-action lawsuit filed against the company after a data breach exposed information on large number of former and current employees The lawsuit alleged negligence after a ransomware attack hit Canon in mid-2020 Information exposed included Social Security numbers, driver’s license numbers, financial account numbers, etc. Settlement amount not yet published
Topic

Cybersecurity Notes

Art Post ·
cybersecurity The feds issued a warning to the healthcare industry regarding the Royal ransomware malware, which is used by several hacking groups. Ransom demands range from $250,000 to $2 million Joel Zubaid, Julian Rebiga, David Goran and Martin Mizrahi of California/Nevada,were arrested by federal law enforcement officers as grand jury indicted them for allegedly running a business e-mail hacking scam that defrauded $9.2 million from a variety of businesses. Kenosha Unified School...
Topic

Cybersecurity Notes

Art Post ·
cybersecurity news Scripps Health, headquartered in San Diego, CA, agreed to pay $3.5 million to settle lawsuit alleging negligence regarding a ransomware attack in 2021 that exposed the PHI of over 1 million patients. The federal Office for Civil Rights (aka HIPAA police) is reminding healthcare facilities the heavy penalty if they do not properly dispose of paper PHI. A small clinic in Massachusetts was recently fined $300,640 after PHI was found in garbage bin. St. Rose Hospital of...
Topic

Cybersecurity Notes

Art Post ·
Volvo Automotive notified an unknown number of customers that their info may have been exposed after ransomware attack. CentraState Medical Center of Freehold Township, New Jersey, notified an unknown number of patients that their PHI may have been exposed after recent cybersecurity event. Allure Esthetic Plastic Surgery of Seattle, WA is being used by State of Washington for allegedly for falsely inflating online ratings, bribing, and threatening patients Lake Charles Memorial Health System...
Topic

Cybersecurity Notes

Art Post ·
The FBI announced that a hacker in Switzerland, accessed the FAA’s “no-fly” list, which lists 1.5 million people The American Hospital Association is warning hospital of the threat of Daixin ransomware gang. The group steals PHI and installs ransomware for profit The Health Sector Cybersecurity Coordination Center published warning regarding hackers now using artificial intelligence to aid in creating more dangerous malware to hack into healthcare facility networks. St. Margaret’s Health of...
Topic

Cybersecurity Notes

Art Post ·
Cybercrime will grow from $3 trillion in 2015 to $10.5 trillion in 2025 – Work Economic Forum 2023 Stratford University of Virginia notified 78,692 students that their info was exposed after cyber attack. Zacks Investment Research notified 820,000 customers that their info was exposed after ransomware attack. Lutheran Social Services of Illinois notified 184,183 patients that their PHI was exposed after ransomware attack. Indianapolis Housing Authority notified 25,000 residents that their...
Topic

Cybersecurity Notes

Art Post ·
LCMC Health of New Orleans, LA notified an unknown number of patients that their PHI may have been exposed after the data apparently was shared with Facebook. Willis-Knighton Health of Shreveport, LA notified an unknown number of patients that their PHI may have been exposed after the data apparently was shared with Facebook. Community Health Systems (CHS), headquartered in Nashville, TN, notified 1 million patients that their PHI was exposed after cyber attack. CommonSpirit Health,...
Topic

Cybersecurity Notes

Art Post ·
cybersecurity notes Rehoboth McKinley Christian Health of New Mexico announced it paid a large settlement to end a lawsuit against the facility claiming negligence regarding a breach caused by ransomware attack. Lehigh Valley Health Network of Pennsylvania notified an unknown number of patients that their PHI may have been exposed after a ransomware attack from BlackCat hacking gang in Russia. Regional One Health of Memphis, TN notified an unknown number of patients their PHI may have been...
×
×
×
×
×