Cybersecurity firm suspects Russia-linked hacking group behind cyberattack on Texas water facility

Tom Olson reports: A hacking group with ties to the Russian government is suspected of carrying out a cyberattack in January that caused a tank at a Texas water facility to overflow, experts from US cybersecurity firm Mandiant said Wednesday. The attac… Continue reading Cybersecurity firm suspects Russia-linked hacking group behind cyberattack on Texas water facility

Ie: Authorities investigating ransomware attack on charity that works with vulnerable children

The Journal reports: A police investigation has been launched after a charity that works with vulnerable children suffered a data breach in a ransomware attack. Extern, a cross-border social justice charity with offices in Belfast and Co Kildare, has c… Continue reading Ie: Authorities investigating ransomware attack on charity that works with vulnerable children

Hacker’s attempt to sue police is ‘abuse of process’

RL360 Insurance Company Limited is an international offshore savings, protection and investment provider, headquartered in the Isle of Man. According to Wikipedia, it is part of the International Financial Group Limited. Threefm reports that John Henry… Continue reading Hacker’s attempt to sue police is ‘abuse of process’

Updating: Fake seizure notice appears on AlphV site as part of suspected exit scam

In the wake of an accusatory post on Ramp Forum that claimed that AlphV admins allegedly stole a $22 million payment to an affiliate by Change Healthcare and then suspended the affiliate’s account, AlphV hastened what appears to be an exit scam o… Continue reading Updating: Fake seizure notice appears on AlphV site as part of suspected exit scam

HHS Statement Regarding the Cyberattack on Change Healthcare

March 5. The U.S. Department of Health and Human Services (HHS) is aware that Change Healthcare – a unit of UnitedHealth Group (UHG) – was impacted by a cybersecurity incident in late February. HHS recognizes the impact this attack has had on health ca… Continue reading HHS Statement Regarding the Cyberattack on Change Healthcare

Update: Robert A. Purbeck, aka “Lifelock, to plead guilty in Atlanta

In 2018, a criminal hacker known as “Lifelock” reached out to DataBreaches to share details about two healthcare entities that had not met his ransom demands. These entities were a dental practice in Menlo Park, California, and the Holland Eye Surgery … Continue reading Update: Robert A. Purbeck, aka “Lifelock, to plead guilty in Atlanta

Fraudster’s fake data breach claims should remind media to be careful what we report

Over the past few weeks, DataBreaches had occasionally checked a dark web leak site by an individual or group called “Mogilevich.” However, DataBreaches didn’t report on any of their claimed victims because the site and the claims see… Continue reading Fraudster’s fake data breach claims should remind media to be careful what we report

Developing: AlphV allegedly scammed Change Healthcare and its own affiliate

Developing:  Someone claiming to be an “affiliate plus” for AlphV claims they were responsible for the Change Healthcare attack but that AlphV stole the payment Change Healthcare had made and suspended the affiliate’s account. The aff… Continue reading Developing: AlphV allegedly scammed Change Healthcare and its own affiliate

Three recent breach disclosures remind of us how seldom timely breach notification is enforced under HITECH

Three recent data breach disclosures involving patient data all exceeded HIPAA’s 60-day deadline to notify HHS and individuals. Yakima Valley Radiology A breach involving the Washington state radiology service was added to Karakurt’s leak s… Continue reading Three recent breach disclosures remind of us how seldom timely breach notification is enforced under HITECH