One month later, Ranhill still hasn’t fully recovered from cyberattack

On July 26, DataBreaches reported that DESORDEN had attacked  Ranhill Utilities Berhad, a provider of water and power supply in Malaysia. At the time, DESORDEN claimed, in part: The initial data breach was initiated on Nov 2021. For over 18 months, DES… Continue reading One month later, Ranhill still hasn’t fully recovered from cyberattack

Forever 21 notifies 540,000 of breach affecting employees enrolled in firm’s health plan

In 2017,  fashion retailer Forever 21 experienced a malware attack on its card payment system that compromised customers’ payment cards. The breach was an embarrassment on a number of levels because the attacker had access to their system for abo… Continue reading Forever 21 notifies 540,000 of breach affecting employees enrolled in firm’s health plan

Developing: Hospital Sisters Health System and Prevea Health hit by cyberattack

Yesterday, DataBreaches received a phone call from an employee at St. Vincent Hospital in Green Bay, Wisconsin. The employee was asking if we knew anything about a cyberattack on  Hospital Sisters Health System (HSHS) and stated that everything had bee… Continue reading Developing: Hospital Sisters Health System and Prevea Health hit by cyberattack

Two more attacks involving sensitive data: a plastic surgery center in Brazil and a psychiatric hospital in Lithuania

Although it’s impossible for DataBreaches to really monitor for attacks on medical entities around the world, here are two non-U.S. ones recently spotted that both involve sensitive data. Plastic Surgery Practice in Brazil This week, DataBreaches… Continue reading Two more attacks involving sensitive data: a plastic surgery center in Brazil and a psychiatric hospital in Lithuania

IL: Morris Hospital discloses breach that Royal claimed responsibility for in May; notifies 248,943

Morris Hospital & Healthcare Centers (Morris Hospital) has issued a notification concerning a cybersecurity incident they discovered on April 4. The incident affects  current and former patients of Morris Hospital and current and former employees a… Continue reading IL: Morris Hospital discloses breach that Royal claimed responsibility for in May; notifies 248,943

IN: Cummins Behavioral Health Systems discovers cyberattack when it finds ransom note

Sometime between Feb. 2 and March 9 of this year, Cummins Behavioral Health Systems (CBHS) in Indiana became a victim of a cyberattack. CBHS is a private not-for-profit organization providing behavioral health services in Boone, Hendricks, Marion, Mont… Continue reading IN: Cummins Behavioral Health Systems discovers cyberattack when it finds ransom note

Outrage at massive police data breach that saw the personal details of more than 10,000 PSNI officers and staff accidentally published online

Daisy Graham-Brown reports: Police in Northern Ireland have been involved in a data breach ‘of monumental proportions’ affecting thousands of officers and civilian staff. The major breach reportedly involves names, ranks and other personal … Continue reading Outrage at massive police data breach that saw the personal details of more than 10,000 PSNI officers and staff accidentally published online