Healthcare


  • Hydrochasma: Previously unknown group targets medical and shipping organizations in Asia

    February 22, 2023

    Shipping companies and medical laboratories in Asia are being targeted in a likely intelligence-gathering campaign that relies exclusively on publicly available and living-off-the-land tools. Hydrochasma, the threat actor behind this campaign, has not been linked to any previously identified group, but appears to have a possible interest in industries that may be involved in COVID-19-related treatments ...

  • Ransomware crooks steal 3m+ patients’ medical records, personal info

    February 11, 2023

    Several California medical groups have sent security breach notification letters to more than three million patients alerting them that crooks may have stolen a ton of their sensitive health and personal information during a ransomware infection in December. According to the Southern California health-care organizations, which include Regal Medical Group, Lakeside Medical Organization, ADOC Medical Group, ...

  • #StopRansomware – Ransomware Attacks on Critical Infrastructure Fund DPRK Espionage Activities

    February 10, 2023

    CISA, the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), the Department of Health and Human Services (HHS), and Republic of Korea’s Defense Security Agency and National Intelligence Service have released a joint Cybersecurity Advisory (CSA), Ransomware Attacks on Critical Infrastructure Fund DPRK Espionage Activities, to provide information on ransomware activity used by North ...

  • UK cracks down on ransomware actors

    February 9, 2023

    seven Russian nationals have assets frozen and travel bans imposed ransomware is a tier 1 national security threat, with attacks against businesses and public sector organisations increasingly common. Recent victims include UK schools, local authorities and firms – whilst internationally the Irish Health Service Executive, Costa Rican government and American healthcare providers were targeted new campaign of ...

  • ‘Real arms race’ on defending Irish health system against cyber attacks

    February 9, 2023

    There is a “real arms race” between cyber attackers and efforts to defend Irish health systems, a committee has heard. The Public Accounts Committee also heard that 32,000 letters had been issued in recent weeks to patients, clients and staff affected by the 2021 Health Service Executive (HSE) cyber attack. Read more… Source: independent.ie  

  • Tallahassee Memorial hospital victim of suspected ransomware attack

    February 3, 2023

    Tallahassee Memorial HealthCare is postponing all non-emergency patient procedures as officials manage an Information Technology security issue that occurred late Thursday night, according to a memo from the hospital. The IT security breach is a suspected ransomware attack, according to sources with knowledge of the situation. Read more… Source: Florida Politics  

  • North Korean hackers stole research data in two-month-long breach

    February 2, 2023

    A new cyber espionage campaign dubbed ‘No Pineapple!’ has been attributed to the North Korean Lazarus hacking group, allowing the threat actors to stealthily steal 100GB of data from the victim without causing any destruction. The campaign lasted between August and November 2022, targeting organizations in medical research, healthcare, chemical engineering, energy, defense, and a leading ...

  • University of Iowa Hospitals website possibly hit by cyberattack

    February 1, 2023

    A Russian hacking group has claimed to have taken down the University of Iowa Hospitals and Clinics website, along with the websites of dozens of other hospitals nationwide. UIHC has acknowledged its website is down Tuesday afternoon and its IT staff is investigating the cause but could not confirm whether it was the result of a ...

  • University of Michigan Health says cyber attack impacted public websites, not patient info

    January 30, 2023

    Michigan Health officials say its public websites experienced issues due to a cyber attack but claims the issue did not impact patient information. In a statement on Monday, officials say the attack affected a “third-party vendor we use to host some of our sites.” Read more… Source: CBS Detroit News  

  • UK: Army spied on lockdown critics

    January 29, 2023

    A shadowy Army unit secretly spied on British citizens who criticised the Government’s Covid lockdown policies, The Mail on Sunday can reveal. Military operatives in the UK’s ‘information warfare’ brigade were part of a sinister operation that targeted politicians and high-profile journalists who raised doubts about the official pandemic response. Read more… Source: Daily Mail  

  • HHS: Ransomware groups continue to target U.S. health sector

    January 25, 2023

    The Royal and Blackcat ransomware groups continue to aggressively target the U.S. health sector, according to a recent advisory from the Department of Health and Human Services. Just this week, the Washington Post described an apparent recent attack by Blackcat on NextGen Healthcare, a company that provides electronic health record and practice management software to ...

  • Ransomware gang apologizes, gives SickKids hospital free decryptor

    January 1, 2023

    The LockBit ransomware gang has released a free decryptor for the Hospital for Sick Children (SickKids), saying one of its members violated rules by attacking the healthcare organization. SickKids is a teaching and research hospital in Toronto that focuses on providing healthcare to sick children. On December 18th, the hospital suffered a ransomware attack that impacted internal ...

  • The mounting death toll of hospital cyberattacks

    December 28, 2022

    Cyberattacks are getting deadlier — and hospitals on the frontline are straining under increasing attacks. As the Covid-19 pandemic swept the world over the past three years, cybercriminals took advantage of the chaotic situation and repeatedly shut down hospitals’ networks at a time when they were least able to respond. That has meant curtailed emergency services, ...

  • Ontario: Children’s Hospital Expects Weekslong Ransomware Recovery

    December 28, 2022

    Nearly a week after a ransomware attack forced a network shutdown at Toronto’s Hospital for Sick Children, patients are still experiencing delays in treatment and diagnostic procedures. The hospital says it has restored some systems, phones and websites, but the recovery process could take weeks. Hackers targeted the hospital’s network on Dec. 19, forcing it to ...

  • Louisiana: Lake Charles Memorial Health has possible cybersecurity incident

    December 26, 2022

    Some Lake Charles health care system patients may have had their information involved in a cybersecurity incident. The Lake Charles Memorial Health System on Friday mailed letters to some of its “patients whose information may have been involved in a recent cybersecurity incident,” according to a news release from the company. On Oct. 21, the system’s information ...

  • Iran-linked Charming Kitten espionage gang bares claws to pollies, power orgs

    December 15, 2022

    An Iranian cyber espionage gang with ties to the Islamic Revolutionary Guard Corps has learned new methods and phishing techniques, and aimed them at a wider set of targets – including politicians, government officials, critical infrastructure and medical researchers – according to email security vendor Proofpoint. Over the past two years, the threat actor group that ...

  • ‘Why wasn’t there a back-up plan?’: After One Brooklyn Health cyber attack, community leaders demand answers

    December 15, 2022

    Nearly a month after a cyber attack left the One Brooklyn Health system compromised, elected officials and medical professionals gathered outside of Brookdale Hospital Medical Center to call for additional resources — and to get the healthcare system’s three hospitals back online. “I am asking for resources and answers into this cyber attack that has crippled ...

  • US Health Dept warns of Royal Ransomware targeting healthcare

    December 8, 2022

    The U.S. Department of Health and Human Services (HHS) issued a new warning today for the country’s healthcare organizations regarding ongoing attacks from a relatively new operation, the Royal ransomware gang. The Health Sector Cybersecurity Coordination Center (HC3) —HHS’ security team— revealed in a new analyst note published Wednesday that the ransomware group has been behind ...

  • French hospital cancels operations after cyberattack

    December 5, 2022

    A hospital complex in Versailles, near Paris, had to cancel operations and transfer some patients after being hit by a cyberattack over the weekend, France’s health ministry said. The Hospital Centre of Versailles – which consists of Andre-Mignot Hospital, Richaud Hospital and the Despagne Retirement Home – was affected by the hacking attempt, said the complex’s ...

  • Medibank hackers reportedly release all data on dark web

    December 1, 2022

    Hackers who breached Medibank’s systems have dumped another batch of data on the dark web, along with claims the files contain all of the data they took in a heist that impacted 9.7 million customers. The Australian insurance group confirms six zipped files of data have been released, while government officials reiterate the overdue need ...