DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Health Data

Data breach from contact tracing survey ‘low risk’ to Hoosier privacy, 750,000 affected

Posted on August 18, 2021 by Dissent

WANE reports: The Indiana Department of Health announced Tuesday it is notifying nearly 750,000 Hoosiers that data from the state’s COVID-19 online contact tracing survey was improperly accessed back in July. The data included name, address, email, gender, ethnicity and race, and date of birth. “We believe the risk to Hoosiers whose information was accessed…

Read more

New details — and data — emerge from Eskenazi Health ransomware incident

Posted on August 18, 2021 by Dissent

On August 4, this site noted that Eskenazi Health in Indiana had reportedly gone on diversion protocols following an attempted ransomware attack. On August 9, the hospital reported that it was still on diversion but that no patient or employee data was affected by the attack – or at least as far as they could…

Read more

The Gelre hospital has been attacked by cyber criminals for three weeks

Posted on August 18, 2021 by Dissent

Cybercrimeinfo.nl reports: Hackers have spent three weeks trying to break into the ICT environment of Gelre hospitals. They failed to loot privacy-sensitive data or other information. As a precaution, the healthcare institutions have increased the security measures. Gelre Hospitals (Dutch: Gelre Ziekenhuizen) is a group of hospitals comprising hospitals in Apeldoorn and Zutphen, and an outpatient clinic…

Read more

Healthcare provider expected to lose $106.8 million following ransomware attack

Posted on August 17, 2021 by Dissent

Sometimes (but not always), breaches have steep consequences. Catalin Cimpanu reports: Scripps Health, a California-based nonprofit healthcare provider that runs five hospitals and 19 outpatient facilities, said it expects to lose an estimated $106.8 million following a ransomware attack that hit the organization in May 2021. “Operating revenues and operating expenses for the quarter ended…

Read more

Exclusive: Attack on HVAC vendor gave threat actor access to Boston Children’s Hospital

Posted on August 17, 2021 by Dissent

If you think about “supply chain attack” and “HVAC,” you will probably immediately think of the headline-making Target breach of 2013.  But that wasn’t the only breach via a third-party HVAC vendor. Just this month, several hospitals in Boston may have narrowly escaped potentially serious breaches when their HVAC vendor was hacked and the threat…

Read more

Hive ransomware attacks Memorial Health System, steals patient data

Posted on August 17, 2021 by Dissent

Yesterday, news broke that Memorial Health system in Ohio had been hit with a ransomware attack and that surgeries were being delayed. Today Ionut Ilascu reports more details, including that the attack appears to involve the Hive ransomware threat actors: BleepingComputer has seen evidence that the attackers have stolen databases with information belonging to 200,000…

Read more
  • Previous
  • 1
  • …
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • …
  • 1,415
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Turkish Group Hacks Zero-Day Flaw to Spy on Kurdish Forces
  • Cyberattacks on Long Island Schools Highlight Growing Threat
  • Dior faces scrutiny, fine in Korea for insufficient data breach reporting; data of wealthy clients in China, South Korea stolen
  • Administrator Of Online Criminal Marketplace Extradited From Kosovo To The United States
  • Twilio denies breach following leak of alleged Steam 2FA codes
  • Personal information exposed by Australian Human Rights Commission data breach
  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • License Plate Reader Company Flock Is Building a Massive People Lookup Tool, Leak Shows
  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.