Tallahassee (Florida) Memorial Healthcare (TMH) is diverting some Emergency Medical Services (EMS) patients to other hospitals following an “IT security issue.” The incident began late in the day on Thursday, February 2. TMH has taken its IT systems off-line as a precautionary measure and is operating under electronic health record (HER) downtime procedures. Note With …
Healthcare
Maryland’s Atlantic General Hospital is experiencing disruptions to some services following a ransomware attack. Healthcare professionals are operating on EHR downtime procedures. Most patients can still be seen; the attack has caused outages affecting the hospital’s pharmacy, outpatient imaging, outpatient walk-in lab, and pulmonary function testing Note The Healthcare Sector was frequently targeted for ransomware …
CentraState Medical Center in New Jersey is operating under electronic health record (EHR) downtime following a cybersecurity incident that began last month. The medical center is also sending patients to other hospitals in the area due to the IT disruptions. Note Despite LockBit’s actions, hospitals and medical remain top targets for attackers. Even so, don’t …
Updated on 2023-01-05: SickKids ransomware attack The LockBit ransomware gang has apologized for its attack on the Sick Kids Hospital chain and released a free decrypter to help the victim recover files without paying. Updated on 2023-01-02 LockBit apologized for the attack on SickKids, Canada, and released a free decryptor for the hospital. It claimed …
Updated on 2022-10-17: Advanced incident Advanced, one of the biggest IT providers for the UK NHS, disclosed a security breach last week, admitting they had their IT network compromised following an infection with the LockBit 3.0 ransomware. “The threat actor initially accessed the Advanced network using legitimate third-party credentials to establish a remote desktop (RDP) …
Updated on 2022-12-08 Patients of at least seven Washington state hospitals affiliated with CommonSpirit have been impacted by the breach of the hospital chain in October, revealed investigation. Read more: CommonSpirit Health Provides Cyberattack Update and Notification of Data Breach Involving Virginia Mason Franciscan Health in Washington state Updated on 2022-12-04: CommonSpirit finally notifies of …
The Health Sector Coordinating Council Cybersecurity Working Group has asked the US National Institute of Standards and Technology (NIST) to provide guidance for small and lesser-sourced healthcare organizations. The request comes in response to NIST’s request for comment on SP 800-66r2 initial public draft; it asks NIST to “create an entirely separate document specifically for …
Updated on 2022-09-30 Managed care company Magellan Health will pay $1.43 million to settle a lawsuit filed in the wake of a 2019 data breach. In May 2019, Magellan subsidiary Magellan Rx Management suffered a phishing attack that led to the compromise of sensitive personal information belonging to 273,000 patients. While Magellan learned about the …
Updated on 2022-09-28: Healthcare services organization spills data West Virginia-based Physician’s Business Office notified 196,573 individuals about a breach that exposed their personal data and Protected Health Information (PHI). Hackers could have accessed patient names, SSNs, driver’s licenses, treatments, diagnoses, contact details, disability codes, prescription information, and health insurance account details. Overview West Virginia-based Physician’s …