article thumbnail

OctaPharma Plasma Closes Donation Centers While It Deals with Suspected Ransomware Attack

HIPAA Journal

At this stage, Octapharma has yet to provide any further details about the attack, such as whether ransomware was used to encrypt files, and said further information will be released as the investigation progresses. BlackSuit is a relatively new ransomware operation that was discovered in May 2023.

article thumbnail

Healthcare Ransomware Attacks Involve 20% of Stored Sensitive Data

HIPAA Journal

Ransomware groups target the healthcare sector because a successful attack gives them access to large amounts of sensitive data that can be easily monetized and used as leverage to get a ransom paid. According to Recorded Future, there were 358 ransomware attacks on healthcare organizations in 2023, a year-on-year increase of 46%.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

AHA, H-ISAC warn hospitals about Black Basta following Ascension cyberattack

Healthcare It News

The Health Information Sharing and Analysis Center issued a threat alert Friday about the Russia-backed ransomware group Black Basta, warning of its accelerated attempted attacks against the healthcare sector. "It is recommended that this alert be reviewed with high urgency and the recommended technical mitigations be put in place.

Hospitals 293
article thumbnail

Reactions to the Ascension Healthcare Ransomware Attack and Suggestions for Healthcare Organizations

Healthcare IT Today

While it’s amazing to consider two breaches and ransomware incidents the size of Change Healthcare and Ascension could happen so closely together, it’s very clear that healthcare is a target and we need to massively increase our investment in security to show we’ve learned from these experiences.

article thumbnail

Government Issues Warning to Healthcare Organizations About Daixin Team Extortion and Ransomware Attacks

HIPAA Journal

A relatively new data extortion and ransomware gang known as Daixin team is actively targeting U.S. Daixin Team first appeared on the radar in June 2022, with the group predominantly conducting data extortion and ransomware attacks on organizations in the health and public health sector (HPH).

article thumbnail

290 Hospitals Potentially Affected by Ransomware Attacks in 2022

HIPAA Journal

Ransomware attacks continue to be conducted on healthcare organizations in high numbers but determining the extent to which healthcare organizations are being targeted by ransomware gangs is a challenge. The decision whether or not to encrypt appears to be taken on an attack-by-attack basis.

article thumbnail

Healthcare Sector Warned About Cuba Ransomware Attacks

HIPAA Journal

The Cuba ransomware group has increased attacks in the United States, with attacks doubling since December 2021, and ransom payments are also on the rise. According to CISA and the FBI, there are similarities between the infrastructure used by the Cuba ransomware operation and the RomCom RAT and Industrial Spy ransomware actors.