Skip to main content

  • Microsoft is warning of a new hacking technique where email phishing attacks have Morse code dashes and dots embedded in MS Excel files, to bypass email filter systems and launch attack.
  • Intsights Cybersecurity published a report:
    • 37% of those surveyed who are victims of ransomware are located in the U.S.
    • $9640 is average price to buy a stolen network access from the Dark Web
    • Most common features offered for sale by hackers are RDP and VPN credentials
    • Hacker named “hardknocklife” is selling network access to a U.S.
  • Vision for Hope, headquartered in Springfield, IL, notified an unknown an unknown number of patients that their PHI was exposed after email phishing attack.
  • Murata Manufacturing notified an unknown number of employees and customers that their info may have been exposed after it was illegally accessed by a subcontractor.
  • Long Island Jewish Forest Hills Hospital of Queens, NY, notified an unknown number of patients that their PHI was exposed after it was illegally accessed by an employee.
  • New York Public Schools notified 300 students and 100 employees that their info was exposed after a Google Drive folder was illegally accessed by a student.
  • The City of Joplin, Missouri notified an unknown number of residents that their info may have been exposed after a ransomware attack, and admitted that they paid $320,000 to the ransomware operator.
  • Charlotte-Mecklenburg Public Schools of North Carolina notified 3,000 patients that their info was exposed after it was accidentally emailed out to a list of parents.
  • Ibex Corp., headquartered in Washington DC, notified an unknown number of customers that their info may have been exposed after a ransomware attack.
  • Greenway Health, a maker of EHRs, headquartered in Tampa, FL, notified an unknown number of customers that their info may have been exposed after cyberattack.
  • NCH Corp., headquartered in Irving, TX, notified an unknown number of customers that their info may have been exposed after ransomware attack.
  • The North Carolina Office of State Human Resources notified an unknown number of people that their info may have been exposed after it was left on a publicly accessible website.
  • Renaissance Insurance, headquartered in Indianapolis, IN, notified an unknown number of customers that their info may have been exposed after ransomware attack.
  • Wayne County Hospital of Corydon, Iowa, notified 2,016 patients that their PHI was exposed after an email phishing attack.
  • A2Z Diagnostics, headquartered in Eatontown, New Jersey, notified an unknown number of patients that their PHI was exposed after email phishing attack.
  • St. Joseph/Candler Health System of Savannah, Georgia notified an unknown number of patients that their PHI was exposed after ransomware attack.
  • Researchers have found a number of security issues with systems at John Deere Corp., a manufacturer of farm equipment headquartered in Moline, Illinois.
  • Microsoft announced it has added new ransomware detection features to its Azure cloud ecosystem.
  • Brooklyn Technical High School of New York notified an unknown number of students that their info was exposed after it was inadvertently stored on a publicly accessible Google Drive account
  • Scripps Health of San Diego, CA admitted it lost $112.7 million in revenue and added expenses from recent ransomware attack.
  • Southwest Nebraska Public Health Department of McCook, Nebraska notified 13,500 patients that their PHI was exposed after it was inadvertently place on publicly accessible website.
  • Dynamic Health Care Inc., headquartered in Skokie, Illinois, notified an unknown number of patients that their PHI was exposed after ransomware attack.
  • Electromed Inc. of New Prague, MN notified an unknown number of patients that their PHI was exposed after ransomware attack.
  • The Illinois Department of Employment Security and the Illinois Attorney General notified 2,000 citizens that their info was exposed after cyberattack. DataBreaches.net reported on a number of public school districts that recently fell victim to ransomware, including:
    • Affton School District of Missouri
    • Gering Public Schools of Nebraska
    • Zionsville Community Schools of Indiana
    • Palos Community Consolidated School District of Ilinois
    • Brookfield Public Schools of Connecticut
    • Winters Independent School District of Texas
    • Sheldon Independent School District of Texas
    • Logansport Community Schools of Indiana

If you like something I've posted please feel free to click the "like" button!

Original Post

Add Reply

Post
×
×
×
×
Link copied to your clipboard.
×
×