article thumbnail

OctaPharma Plasma Closes Donation Centers While It Deals with Suspected Ransomware Attack

HIPAA Journal

At this stage, Octapharma has yet to provide any further details about the attack, such as whether ransomware was used to encrypt files, and said further information will be released as the investigation progresses. BlackSuit is a relatively new ransomware operation that was discovered in May 2023.

article thumbnail

'Double extortion' ransomware group claims hospital hackĀ 

Becker's Health IT

A ransomware group that specializes in "double extortion" has claimed responsibility for a cyberattack on an Oklahoma hospital, HIPAA Journal reported.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

HHS announces first ransomware settlement

Healthcare Dive

Doctors’ Management Services agreed to settle claims it did not comply with HIPAA breach rules and failed to identify risks after a cyberattack exposed the information of more than 200,000 patients.

article thumbnail

Only 28% of Ransomware Victims Choose to Pay Ransom

HIPAA Journal

According to the Q1, 2024 ransomware report from the ransomware remediation firm Coveware, ransom payments have fallen to a record low with only 28% of victims opting to pay the ransom to recover files and/or prevent the exposure of stolen data. Median payments have been increasing slowly and jumped by 25% to $250,000 in Q1, 2024.

article thumbnail

Ransomware Attack Leads to Another OCR Settlement

Compliancy Group

The HHS settlement, resulting from an investigation into a 2019 ransomware attack, requires the behavioral health provider to pay $40,000, implement a corrective action plan, and submit to three years of OCR monitoring. In October 2023, HHS settled its first ransomware investigation with a business associate for $100,000.

article thumbnail

CISA, FBI warn health systems and others of Clop MFT ransomware tactics

Healthcare It News

A new joint federal cybersecurity warning says that the Clop Ransomware Gang, also known as TA505, began exploiting a previously unknown vulnerability this past month in one of Progress Software's managed file transfer tools, known as MOVEit Transfer. x and forward – along with software upgrades and patches.

article thumbnail

UnitedHealth Group Confirms Data Stolen in Change Healthcare Ransomware Attack

HIPAA Journal

It has been more than 5 weeks since Change Healthcare suffered a Blackcat ransomware attack. Department of State Offers $10 Million Reward for Information on ALPHV/Blackcat Ransomware Group The U.S. The AHA expressed concern about Fontes Rainerā€™s statement and is seeking clarification on which entities need to issue notifications.