article thumbnail

'Double extortion' ransomware group claims hospital hackĀ 

Becker's Health IT

A ransomware group that specializes in "double extortion" has claimed responsibility for a cyberattack on an Oklahoma hospital, HIPAA Journal reported.

article thumbnail

290 Hospitals Potentially Affected by Ransomware Attacks in 2022

HIPAA Journal

Ransomware attacks continue to be conducted on healthcare organizations in high numbers but determining the extent to which healthcare organizations are being targeted by ransomware gangs is a challenge. Out of the 24 confirmed attacks on hospitals, data theft occurred in 17 of those attacks (68%).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Attack on Puerto Rico Hospital Affects Almost 1.2 Million Patients

HIPAA Journal

Doctors’ Center Hospital in Puerto Rico has recently notified the Department of Health and Human Servicesā€™ Office for Civil Rights (OCR) that it has experienced a hacking/IT incident in which the protected health information of 1,195,220 patients has potentially been compromised. Million Patients appeared first on HIPAA Journal.

article thumbnail

Fitzgibbon Hospital, Diskriter, Christiana Spine Center Suffer Ransomware Attacks

HIPAA Journal

On June 25, 2022, a spokesperson for a threat group called DAIXIN Team contacted HIPAA Journal to share information about a ransomware attack and data theft incident at Fitzgibbon Hospital in Marshall, Missouri. DAIXIN Team was previously not known to HIPAA Journal and appears to be a new ransomware group.

article thumbnail

Ransomware Attack Key Factor in Decision to Close Rural Illinois Hospital

HIPAA Journal

Ransomware attacks can cause healthcare facilities to temporarily close and small healthcare practices have made the decision not to reopen after a ransomware attack, but hospitals and health systems are usually financially resilient enough to remediate the attacks and recover, but not St. Margaretā€™s Hospital ā€“ Peru.

article thumbnail

Patient Data Stolen from Livanova in October 2023 Ransomware Attack

HIPAA Journal

The medical device manufacturer Livanova, the Massachusetts community behavioral health center Aspire Health Alliance, and Santa Rosa Behavioral Healthcare Hospital in California have experienced ransomware attacks that exposed patient data. The LockBit ransomware group claimed responsibility for the attack.

article thumbnail

LockBit Ransomware Gang Claims Responsibility for Attack on Saint Anthony Hospital

HIPAA Journal

The LockBit ransomware gang has added Chicagoā€™s Saint Anthony Hospital to its data leak site and is demanding a ransom payment of almost $900,000 from the nonprofit hospital to prevent the release of the stolen data. The LockBit group has previously claimed that it prohibits affiliates from attacking hospitals.