CBIZ KA Notice of Data Privacy Incident (Prime Healthcare)

CBIZ KA, a third-party vendor for Prime Healthcare (Prime), discovered a security incident involving CBIZ’s use of MOVEit Transfer software, which has recently reported a security vulnerability. Prime takes the responsibility of safeguarding your infor… Continue reading CBIZ KA Notice of Data Privacy Incident (Prime Healthcare)

What it means — CitrixBleed ransomware group woes grow as over 60 credit unions, hospitals, financial services and more breached in US.

Kevin Beaumont writes: How CitrixBleed vulnerablity in Netscale has become the cybersecurity challenge of 2023. Credit union technology firm Trellance owns Ongoing Operations LLC, and provides a platform called Fedcomp — used by double digit number of … Continue reading What it means — CitrixBleed ransomware group woes grow as over 60 credit unions, hospitals, financial services and more breached in US.

On September 2nd, the U.S. branch of Great Star Industrial Co. disbursed a ransom of 1 million dollars to a ransomware group

Over at SuspectFile, Marco A. De Felice writes: We are in the early days of last September when the American division of the Chinese multinational Hangzhou Great Star Industrial Co., Ltd (Great Star), in order to avoid the publication of administrative… Continue reading On September 2nd, the U.S. branch of Great Star Industrial Co. disbursed a ransom of 1 million dollars to a ransomware group

Why we need legislation requiring more transparency in breach notices, Saturday edition (Bluefield University)

Yet another notification letter provides an example of why we need legislation requiring more transparency in disclosures. A DataBreaches.net OpEd.  Background: The Bluefield University Breach On May 2, DataBreaches reported a cyberattack involving Blu… Continue reading Why we need legislation requiring more transparency in breach notices, Saturday edition (Bluefield University)

If you’re in Rock County, Wisconsin, do NOT read this post. Absolutely do not read this post.

If you’re in Rock County, Wisconsin, it seems your Information Technology Director and Corporation Counsel do not want you to know certain things about the September ransomware attack — even though people in the rest of the country may alre… Continue reading If you’re in Rock County, Wisconsin, do NOT read this post. Absolutely do not read this post.

PA: Great Valley School District Falls Victim to Ransomware Attack

As DataBreaches noted yesterday on infosec.exchange, the Medusa ransomware gang claims to have hit Great Valley School District in Pennsylvania. They provide a filetree showing a lot of Skyward, Canvas, PowerSchool, and other internal files, as well as… Continue reading PA: Great Valley School District Falls Victim to Ransomware Attack

Proliance Surgeons notifying 437,392 patients after ransomware attack earlier this year

On November 17, Proliance Surgeons notified HHS that 437,392 patients were affected by a breach. An undated notice on their website explains that it was a ransomware attack in which files and systems were encrypted and some data was exfiltrated. &#8220… Continue reading Proliance Surgeons notifying 437,392 patients after ransomware attack earlier this year