article thumbnail

Montgomery General Hospital Suffers Ransomware Attack and Data Leak

HIPAA Journal

Montgomery General Hospital in West Virginia has suffered a cyberattack that saw unauthorized individuals gain access to its IT systems on or around February 28, 2023, and deploy ransomware on or around March 1, 2023. The post Montgomery General Hospital Suffers Ransomware Attack and Data Leak appeared first on HIPAA Journal.

article thumbnail

700,000 Patients Affected by Yuma Regional Medical Center Ransomware Attack

HIPAA Journal

Yuma Regional Medical Center (YRMC) in Arizona has announced it was the victim of a ransomware attack in April in which the attackers obtained the protected health information of approximately 700,000 current and former patients. YRMC said its electronic medical record system was not accessed.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

June 2022 Healthcare Data Breach Report

HIPAA Journal

There were 31 reported breaches of 10,000 or more healthcare records in June – the same number as May 2022 – two of which affected more than 1.2 Several healthcare providers submitted breach reports in June 2022 due to the ransomware attack on the HIPAA business associate, Eye Care Leaders. Eye Care Leaders ransomware attack.

article thumbnail

Feds Warn of Threat of Maui Ransomware Attacks By North Korean State-Sponsored Hackers

HIPAA Journal

A joint security alert has been issued to the healthcare and public health sector by the Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and the Department of the Treasury warning about the threat of Maui ransomware attacks.

article thumbnail

LockBit Ransomware Gang Claims Responsibility for Attack on Saint Anthony Hospital

HIPAA Journal

The LockBit ransomware gang has added Chicago’s Saint Anthony Hospital to its data leak site and is demanding a ransom payment of almost $900,000 from the nonprofit hospital to prevent the release of the stolen data. Since the notification was issued, the LockBit ransomware group added Saint Anthony Hospital to its data leak site.

article thumbnail

Law Enforcement Health Benefits and Oklahoma City Indian Clinic Suffer Ransomware Attacks

HIPAA Journal

have confirmed they were recent victims of cyberattacks, both of which involved the use of ransomware. Ransomware Attack Affects 85,282 Law Enforcement Health Benefits Members. LEHB) has recently announced that it was the victim of a ransomware attack that was detected on September 14, 2021. Law Enforcement Health Benefits, Inc.

article thumbnail

PHI Potentially Compromised in Ransomware Attacks at MD, TX, and FL Healthcare Providers

HIPAA Journal

(HHS) has recently announced that it was the victim of a ransomware attack. The investigation revealed an unauthorized third party first accessed its systems on June 10, 2022, several days prior to using ransomware to encrypt files. Ransomware Attack Affects Patients of Disability Services of the Southwest.