article thumbnail

Ransomware Attacks Kill One Patient a Month – So Stop Them

Electronic Health Reporter

A new report by Emsisoft documents an increase in ransomware attacks in the US, with 2,207 US hospitals, schools and governments directly impacted in 2023. Illegal copying is prohibited.

article thumbnail

OctaPharma Plasma Closes Donation Centers While It Deals with Suspected Ransomware Attack

HIPAA Journal

At this stage, Octapharma has yet to provide any further details about the attack, such as whether ransomware was used to encrypt files, and said further information will be released as the investigation progresses. BlackSuit is a relatively new ransomware operation that was discovered in May 2023.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Healthcare Ransomware Attacks Involve 20% of Stored Sensitive Data

HIPAA Journal

Ransomware groups target the healthcare sector because a successful attack gives them access to large amounts of sensitive data that can be easily monetized and used as leverage to get a ransom paid. According to Recorded Future, there were 358 ransomware attacks on healthcare organizations in 2023, a year-on-year increase of 46%.

article thumbnail

AHA, H-ISAC warn hospitals about Black Basta following Ascension cyberattack

Healthcare It News

The Health Information Sharing and Analysis Center issued a threat alert Friday about the Russia-backed ransomware group Black Basta, warning of its accelerated attempted attacks against the healthcare sector. "It is recommended that this alert be reviewed with high urgency and the recommended technical mitigations be put in place.

Hospitals 325
article thumbnail

Government needs to help rural hospitals battle ransomware, IT security experts say

Becker's Health IT

Rural hospitals need more government funding to deal with the increase in healthcare ransomware attacks and to hire more cybersecurity professionals, IT security leaders told Congress, CyberScoop reported March 16.

article thumbnail

Reactions to the Ascension Healthcare Ransomware Attack and Suggestions for Healthcare Organizations

Healthcare IT Today

While it’s amazing to consider two breaches and ransomware incidents the size of Change Healthcare and Ascension could happen so closely together, it’s very clear that healthcare is a target and we need to massively increase our investment in security to show we’ve learned from these experiences.

article thumbnail

5 ransomware gangs targeting hospitals

Becker's Health IT

Government officials warn US hospitals of ransomware gangs, such as Clop, LockBit, NoEscape, Lazarus Group, and Akira, targeting patient data. Learn more about