Ransomware Impacts
PracticeMax Ransomware Attack Impacts 258K at FL Urgent Care Center
Health IT Security, August 1, 2022
Fast Track Urgent Care Center, which has a network of urgent care centers in Tampa Bay, Florida, began notifying 258,411 individuals of a 2021 ransomware attack that originated at its billing vendor, PracticeMax.
HIPAA Violations On the Rise as Ransomeware Attacks Increase
Endocrinology Advisor, July 29, 2022
Cybercrime continues to increase, with a sharp rise in the number of attacks involving ransomware, according to the Verizon 2022 Data Breach Investigation Report (DBIR).
OneTouchPoint Discloses Data Breach Impacting Over 30 Healthcare Firms
Security Week, July 29, 2022
Mailing and printing services vendor OneTouchPoint has disclosed a data breach impacting more than 30 healthcare providers and health insurance carriers.
Healthcare data breaches cost an average of $10.1M, more than any other industry
SC Media, July 29, 2022
With an average of $10.1 million, a data breach in the healthcare sector costs more than any other industry. In fact, the industry has faced the highest average cost of a breach for the last 12 years, according to the annual IBM Cost of a Data Breach Report.
IoT Malware Attack Volume Up 123% in Healthcare
Health IT Security, July 28, 2022
SonicWall observed a 123% spike in IoT malware attack volume in healthcare, but a decrease in the number of organizations targeted.
Ransomware caused American Dental Association outage, led to stolen data
SC Media, July 28, 2022
The American Dental Association recently began notifying state regulators that the “cybersecurity incident” it reported in April was actually a ransomware attack, which led to the theft of member data.
IBM Security: Cost of Data Breach Hitting All-Time Highs
Security Week, July 27, 2022
A study commissioned by IBM Security says the global average cost of a data breach reached an all-time high of $4.35 million and warned that the absence of zero trust principles at studied organizations are pushing those costs even higher.
FBI, CISA Warn of North Korean Ransomware Threat Targeting Healthcare Organizations
HealthTech, July 26, 2022
Healthcare organizations can take steps to strengthen their security posture and mitigate the impacts of Maui ransomware attacks.
Feds Warn Healthcare Sector of Web Application Attacks
Data Breach Today, July 22, 2022
Federal authorities are advising healthcare sector entities to batten down their patient portals and other common web applications from cyberattacks.
NIST Updates Healthcare Cybersecurity, HIPAA Security Rule Guidance
Health IT Security, July 22, 2022
The National Institute of Standards and Technology (NIST) issued updated healthcare cybersecurity and HIPAA Security Rule guidance to aid organizations in safeguarding protected health information (PHI). NIST is seeking comments on the draft publication until September 21.
A small Canadian town is being extorted by a global ransomware gang
MSN, July 22, 2022
The Canadian town of St. Marys, Ontario, has been hit by a ransomware attack that has locked staff out of internal systems and encrypted data.
GuidePoint Research and Intelligence Team (GRIT) Releases New Ransomware Trends Report
Yahoo! Finance, July 21, 2022
GuidePoint Security, a cybersecurity solutions leader enabling organizations to make smarter decisions and minimize risk, today announced the release of GuidePoint Research and Intelligence Team’s (GRIT) quarterly ransomware report. This report is based on data obtained from publicly available resources, including threat groups themselves, and provides an accurate representation of the ransomware threat landscape. In the second quarter, GRIT tracked 30 ransomware groups and 581 publicly posted victims.
Approved for Public Release; Distribution Unlimited. Public Release Case Number 21-xxxx.