article thumbnail

'Double extortion' ransomware group claims hospital hackĀ 

Becker's Health IT

A ransomware group that specializes in "double extortion" has claimed responsibility for a cyberattack on an Oklahoma hospital, HIPAA Journal reported.

article thumbnail

HHS announces first ransomware settlement

Healthcare Dive

Doctors’ Management Services agreed to settle claims it did not comply with HIPAA breach rules and failed to identify risks after a cyberattack exposed the information of more than 200,000 patients.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

OctaPharma Plasma Closes Donation Centers While It Deals with Suspected Ransomware Attack

HIPAA Journal

At this stage, Octapharma has yet to provide any further details about the attack, such as whether ransomware was used to encrypt files, and said further information will be released as the investigation progresses. BlackSuit is a relatively new ransomware operation that was discovered in May 2023.

article thumbnail

Only 28% of Ransomware Victims Choose to Pay Ransom

HIPAA Journal

According to the Q1, 2024 ransomware report from the ransomware remediation firm Coveware, ransom payments have fallen to a record low with only 28% of victims opting to pay the ransom to recover files and/or prevent the exposure of stolen data. Median payments have been increasing slowly and jumped by 25% to $250,000 in Q1, 2024.

article thumbnail

Healthcare Ransomware Attacks Involve 20% of Stored Sensitive Data

HIPAA Journal

Ransomware groups target the healthcare sector because a successful attack gives them access to large amounts of sensitive data that can be easily monetized and used as leverage to get a ransom paid. According to Recorded Future, there were 358 ransomware attacks on healthcare organizations in 2023, a year-on-year increase of 46%.

article thumbnail

Patient Data Stolen from Livanova in October 2023 Ransomware Attack

HIPAA Journal

The medical device manufacturer Livanova, the Massachusetts community behavioral health center Aspire Health Alliance, and Santa Rosa Behavioral Healthcare Hospital in California have experienced ransomware attacks that exposed patient data. The LockBit ransomware group claimed responsibility for the attack.

article thumbnail

CISA, FBI warn health systems and others of Clop MFT ransomware tactics

Healthcare It News

A new joint federal cybersecurity warning says that the Clop Ransomware Gang, also known as TA505, began exploiting a previously unknown vulnerability this past month in one of Progress Software's managed file transfer tools, known as MOVEit Transfer. x and forward – along with software upgrades and patches.