PogoWasRight, to Cybersecurity

Was BrightStar Care attacked by two different groups — or was there only one breach?

It would help if BrightStar Care responded to inquiries. They didn't, but I'm confident they would like us all to know that they take privacy and security very seriously, right?

https://www.databreaches.net/was-brightstar-care-attacked-by-two-different-groups-or-was-there-only-one-breach/

@brett @euroinfosec @BleepingComputer

PogoWasRight, (edited ) to Cybersecurity

Proving once again what lying bastards they are, hit St. Anthony Hospital (Chicago) on December 18 and exfiltrated some patient data. The hospital hasn't confirmed how much yet, and they make no mention of any of files. LockBit seems to be demanding $800k ransom/extortion to delete the files.

LockBit listing: http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion/post/BMwAS4fLCVjTEUt865b99757bf96a

Hospital's statement: https://sahchicago.org/images/cybersecurity/Saint-Anthony-HIPAA-Notification_website_English_2024Jan29.pdf

PogoWasRight, to Cybersecurity

In the process of researching breach reports submitted to HHS, DataBreaches came across a public notice for an incident affecting Primary Health & Wellness Center, LLC in Maryland. Kudos to them for the details and transparency in their notice, although I wish they had named the group or whoever signed any ransom demand.

DataBreaches.net has not found this incident claimed by any ransomware group as yet. The incident was reported to HHS on December 17 as affecting 4,792 patients.

You can read their public notice here: https://www.databreaches.net/primary-health-wellness-center-llcs-public-notice-of-ransomware-incident/

(I archived it as a post because these public notices generally disappear quickly online).

I won't be surprised if this one is claimed by 8Base eventually, but we'll see.

@brett @BleepingComputer @lawrenceabrams @TalosSecurity

PogoWasRight, to infosec

Here’s a great way to destroy any trust your patients might have in you. Madeleine Damo reports:

"Staff at a western Sydney radiologist – recently hit with a cyber attack – were told to tell concerned patients the breach was “an operational IT issue”, while also fielding harassing phone calls from hackers themselves."

Read nore at https://www.dailytelegraph.com.au/newslocal/penrith-press/quantum-radiology-cyber-attack-former-and-current-employees-data-targeted/news-story/8490ad5b6964be7c3ad67f7f98d82a1d?amp

In other words: don’t tell patients that there was a ransomware attack in which their data was encrypted and their personal and protected health information acquired by the criminals?

This is yet another example of why we need firm laws requiring more honest and full disclosures and prohibiting deception or minimization in disclosures.

#databreach #ransomware #healthsec #infosec #cybersecurity #disclosure #transparency #notification #deception

PogoWasRight, to Cybersecurity
PogoWasRight, to Cybersecurity

If the purpose of a substitute notice under is to reach people the covered entity may not have sufficient or current contact information for, then burying the notice on the very bottom of the homepage and calling it a “privacy update” as if it is an update to the privacy policy is misleading at best.

Yesterday, I reported on a data breach disclosure by HMG Healthcare. You can read more here:

https://www.databreaches.net/hmg-healthcare-notifies-employees-and-residents-of-cyberattack/

@brett @allan

PogoWasRight, to Cybersecurity
PogoWasRight, (edited ) to Cybersecurity

On Christmas Eve, Integris Health in Oklahoma was sending emails to patients and issuing notices about an attack by threat actors in November who were allegedly contacting patients directly.

According to their notices, the threat actors did not lock/encrypt anything but did exfiltrate files with

https://integrisok.com/landing/cyber-event

https://integrisok.com/landing/cyber-event/cyber-event-dec-24-comm

https://integrisok.com/-/media/pdf/integris-health-faqs-final-122523.ashx?revision=4b6008b9-e0f3-4acb-9190-9166ff50bce2

PogoWasRight, to Cybersecurity

Did anyone happen to download the St. Vincent's Medical Center data from the NoEscape leak site before they pulled their exit scam?

If you have the data, please get in touch with me privately. I just want to verify if they got real data from that center and if it contained patient data. I won't be publishing or sharing any data.

Thanks.

#databreach #ransomware #healthSec #NoEscape #cybersecurity

PogoWasRight, to Cybersecurity

ProSmile Holdings issues disclosure involving that creates more questions than answers:

https://www.databreaches.net/prosmile-issues-breach-disclosure-that-creates-more-questions-than-it-answers/

This took way too long from breach discovery to notification and without any clear explanation for delay. Paging to Aisle 4, please...?

PogoWasRight, to SEC

If at first you don't succeed, make the same mistake again?

AlphV's leak site now lists Viking Therapeutics and a claim that they got (translated: intimidated) an employee into filing an #SEC report on his own company, saying that they violated the 4-day reporting deadline.

The listing also claims that the incident has already been reported to #HHS.

Someone really really doesn't understand these laws.... "the U.S. Securities and Exchange Commission’s (“SEC”) new Form 8-K rules for reporting material cybersecurity incidents take effect today, December 18, for filers other than smaller reporting companies. The new rules require reporting to the SEC within four business days from the determination of materiality." https://www.huntonprivacyblog.com/2023/12/18/sec-cyber-8-k-rules-effective-today/

So once again, the AlphV affiliate is trying to score points by reporting to the SEC when no reporting is required.

I've reached out to the victim firm and to the affiliate to ask some questions and will probably post something today, but for now, let's not make a bad situation worse for the victim by repeating false claims.

#databreach #infosec #cybersecurity #healthsec

@brett @campuscodi @BleepingComputer @Reuters @business

PogoWasRight, to Cybersecurity

Troubling attacks on medical sector continue: cancer center's data leaked, specialty infusion pharmacies locked?

https://www.databreaches.net/troubling-attacks-on-medical-sector-continue-cancer-centers-data-leaked-specialty-infusion-pharmacies-locked/

Fred Hutch and BioMatrix LLC

#HealthSec #ransomware #databreach #cybersecurity #infosec

@brett @BleepingComputer @amvinfe

PogoWasRight, to infosec

Here's another bad breach in terms of sensitive information:

10,000 people's data stolen in genetic testing company Asper Biogene leak:

https://news.err.ee/1609194952/10-000-people-s-data-stolen-in-genetic-testing-company-asper-biogene-leak

The company has said it did receive a ransom/extortion demand not to release the data, but will not be paying it.

Something like 40 healthcare companies had referred patients for various genetic tests.

#databreach #HealthSec #infosec #cybersecurity

Anyone know who's responsible for this one? Hasn't shown up anywhere that I've seen yet.

@brett @campuscodi @briankrebs @BleepingComputer

PogoWasRight, to infosec
PogoWasRight, to infosec

Back in October, Qlin TAs added Cardiovascular Consultants to their leak site with an alleged data dump that didn't download.

On December 1, Cardiovascular Consultants (CVCHeart) notified HHS that the September incident affected 484,000 patients and guarantors.

Some more details/background here: https://www.databreaches.net/cardiovascular-consultants-cvc-heart-allegedly-hit-by-ransomware/

@brett @BleepingComputer @campuscodi @ajvicens

PogoWasRight, to Cybersecurity

New dark web leak site reveals yet two more U.S. medical sector victims:

https://www.databreaches.net/new-leak-site-reveals-yet-two-more-u-s-medical-sector-victims/

#DragonForce

#databreach #HealthSec #cybersecurity #infosec

This leak site first opened Dec. 13. I kinda doubt this DragonForce is the Malaysian hacktivist group by the same name. Does anyone know anything about THIS "DragonForce" group? Do they lock files? I've sent them a contact request, but so far, have no info on them.

@jgreig @BleepingComputer @brett @allan

PogoWasRight, to random

The American Hospital Association opposes HHS’ plan for cybersecurity fines:

https://www.beckershospitalreview.com/cybersecurity/aha-opposes-hhs-plan-for-cybersecurity-fines.html

So the AHA doesn’t want hospitals to be held accountable if they fail to deploy security measures that they should deploy or if they fail to timely patch and a breach results? Even if their failures were directly exploited by hackers and did result in the success of hackers?

If we want hospitals to really comply and thereby prevent more breaches, they have to be held accountable if they ignore what they should do, shouldn't they?

#HealthSec #Compliance #Enforcement #Accountability

PogoWasRight, to random

Petersen Health Care allegedly a victim of a cyberattack, but not much is known at this point:

https://www.databreaches.net/petersen-health-care-allegedly-a-victim-of-a-cyberattack-but-not-much-is-known-at-this-point/

This one is claimed by Cactus, but neither Petersen nor Cactus have responded to inquiries.

PogoWasRight, to infosec

Covenant Care patient and employee data being leaked by ransomware group:

https://www.databreaches.net/covenant-care-patient-and-employee-data-being-leaked-by-ransomware-group/

This is one of Hunters International's attacks. Nothing disclosed by Covenant Care yet.

#databreach #ransomware #infosec #HealthSec #cybersecurity

PogoWasRight, to random
PogoWasRight,

@amvinfe @AAKL @brett @jgreig

It seems pretty clear from what BianLian has posted that there were TWO unrelated attacks, but Akumin has only disclosed the first attack -- even though it has issued updates since the time of the second attack.

That said: if the second attack was in November, as it allegedly was, then Akumin is still within a 60-day window from discovery to when it must notify HHS and affected patients.

But if an entity issues a press release or update that discloses one data breach but is silent on the fact that there was a second breach, too, resulting in the theft of patient data, is that a deceptive or unfair act under Section 5 of the FTC Act?

PogoWasRight, to Cybersecurity
PogoWasRight, (edited ) to Cybersecurity

The listing for plastic surgeon Dr. Jaime Schwartz has reappeared on the Hunters International leak site. Dr. Schwartz has not responded to multiple inquiries since October about this incident and there is no substitute notice or statement on his website -- even though patient data was already being leaked.

Has he notified patients? We do not know.

Has he notified HHS? We do not know.

h/t, @brett

(Edited to delete statement that Schwartz's identity info is also now listed, as @brett alerted me that it was listed even before now.)

PogoWasRight, to infosec

Someone's impatient. LockBit added Pacific Cataract and Laser Institute to their leak site yesterday and the clock runs out in 2 hours.

PCLI has locations in 6 states. There is a notice on their website now that states that their communication systems and computers have been temporarily disrupted by a cyber attack.

The notice is not dated.

#databreach #ransomware #HealthSec #infosec #cybersecurity

@brett

PogoWasRight, to infosec

Oh no.... The Ardent Health Services ransomware attack Thanksgiving week resulted in hospitals in multiple states diverting patients as they shut down networks to investigate and prevent spread.

I've compiled some preliminary info here:

https://www.databreaches.net/hospitals-in-multiple-states-diverting-patients-after-ardent-health-services-hit-with-ransomware-attack/

h/t, @ValeryMarchive and @brett

I haven't seen any group claim responsibility (yet). Has anyone?

PogoWasRight, to infosec

The South-West Regional Health Authority (SWRHA) in Trinidad and Tobago is denying that it paid hackers millions to regain access to its data after a cyber-attack on its system in October:

https://newsday.co.tt/2023/11/16/swrha-denies-paying-us7-m-to-hackers/

#databreach #ransomware #incidentresponse #healthsec #infosec

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • kavyap
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • osvaldo12
  • khanakhh
  • Youngstown
  • mdbf
  • slotface
  • rosin
  • everett
  • ngwrru68w68
  • Durango
  • anitta
  • InstantRegret
  • GTA5RPClips
  • cubers
  • ethstaker
  • normalnudes
  • tacticalgear
  • cisconetworking
  • tester
  • Leos
  • modclub
  • megavids
  • provamag3
  • lostlight
  • All magazines