MediSecure Data Breach Impacts 12.9 Million Individuals

July 19, 2024 at 07:54AM MediSecure, an Australian digital prescription services provider, reported a ransomware attack that exposed personal and health information of 12.9 million individuals, spanning from March 2019 to November 2023. The stolen data includes sensitive details, resulting in potential risks of phishing and identity-related crimes. Although system restoration was successful, the incident … Read more

French hospital CHC-SV refuses to pay LockBit extortion demand

May 1, 2024 at 12:41PM Hôpital de Cannes – Simone Veil (CHC-SV) in France experienced a cyberattack, causing severe operational disruption. The Lockbit 3.0 ransomware gang demanded a ransom, threatening to leak stolen data. The hospital refused to pay and is working to restore normal operations. The attack highlights the ransomware group’s disregard for healthcare … Read more

Integris Health patients get extortion emails after cyberattack

December 26, 2023 at 03:05PM Integris Health patients in Oklahoma are being targeted with blackmail emails following a cyberattack on the healthcare network. The attackers threaten to sell stolen patient data unless extortion demands are met. Integris Health confirmed unauthorized access to patient data and warns recipients not to respond to the emails or click … Read more

Ransomware gang behind threats to Fred Hutch cancer patients

December 15, 2023 at 11:56AM Ransomware group Hunter’s International attacked Fred Hutch Cancer Center, threatening to leak 533.1GB of stolen data. Patient records and personal information, including Social Security numbers and medical history, were allegedly compromised. Threat actors emailed patients, offering to prevent data sale for $50. The group targets companies with ransom demands of … Read more