Data Breaches

Missouri-based Fitzgibbon Hospital hit by ransomware, sensitive data leaked

The group claiming responsibility calls themselves the “Daixin Team.” Daixin claims to have exfiltrated 40 GB of data. Their onion site contained files allegedly stolen from Fitzgibbon that they uploaded for the public to grab.

North Orange County Community College District was hit by ransomware in January

Cypress College and Fullerton College experienced a ransomware attack. They immediately took steps to confirm the security of their systems, including the deployment of an advanced threat protection and monitoring tool.

Another Texas state agency data breach — this time, it’s the Department of Transportation

This is not the first time the Texas Department of Transportation (TxDOT) has apparently had a data security incident but it appears that TxDOT’s portal for the certified payroll system for contractors has been hacked.

Ransomware group claims to have hit Pennsylvania's Mercyhurst University

SuspectFile notes that the university has not confirmed any breach and LockBit has not posted any proof. However, the ransomware group claims to have stolen 300 GB and has set the ransom payment deadline on May 22.

Newman Regional Health notifies 52,224 patients after long-running breach of employee email accounts

Newman Regional Health (NRH) is notifying more than 52,000 patients after an investigation revealed unauthorized access to a limited number of their employee e-mail accounts.

Oklahoma City Indian Clinic impacted by Suncrypt’s ransomware attack

The explanation for the “technological issues” appears to be a ransomware attack by Suncrypt, who have added the clinic to their dedicated leak site. Suncrypt claims that they have acquired 350GB+ of files.

Hackers hit mass background-check firm used by state agencies, universities

Computer hackers made off with highly sensitive personal records on more than 164,000 job-seekers and license applicants in a virtual “smash and grab” attack last November on Creative Services Inc., a company that conducts background checks.

287,652 South Denver Cardiology Associates patients notified of breach

In a notice on their website, the South Denver Cardiology Associates noted that there was no impact to the contents of patient medical records and no unauthorized access to the patient portal.

Singapore real estate firm breached by ALTDOS

The stolen data reportedly includes 969 databases from ACSystem, NewOrangeTee, OT_Analytics, OT_Leave, and ProjInfoListing, ranging from corporate/financial records to customer private personal and financial information.

Conti describes how they attacked Leon Medical Centers; shows almost 2 million patient-related files as proof

The files DataBreaches.net saw contain a lot of operational files and documents, including human resources files involving named personnel who were tested for COVID-19 and their test results.

Defend Against Threats with Cyber Fusion

Cyware is the leading provider of cyber fusion solutions that power threat intelligence sharing , end-to-end automation and 360-degree threat response.

Trending Tags