DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Health Data

UF Health Florida hospitals back to pen and paper after cyberattack

Posted on June 3, 2021 by Dissent

Lawrence Abrams reports: UF Health Central Florida has suffered a reported ransomware attack that forced two hospitals to shut down portions of their IT network. The University of Florida Health, also known as UF Health, is a healthcare network of hospitals and physician practices that provide care to countries throughout Florida. Today, BleepingComputer has learned that…

Read more

MT: Glacier Medical Associates reports data security breach

Posted on June 2, 2021 by Dissent

Daily Inter Lake reports: Glacier Medical Associates announced Tuesday the medical practice detected and stopped a data security breach that occurred April 7. According to a press release, Glacier Medical Associates immediately engaged third-party forensic specialists to assist with securing the network environment and investigate the extent of any unauthorized activity. The investigation concluded May…

Read more

Scripps begins notifying more than 147,000 people of ransomware records breach

Posted on June 2, 2021 by Dissent

Paul Sisson reports: Scripps Health announced Tuesday that it has begun notifying nearly 150,000 individuals that their personal information was stolen by hackers during the ransomware attack that hit the local health care giant on May 1. In a statement, San Diego’s second-largest medical provider says that it is “beginning to mail notification letters to…

Read more

20/20 Eye Care Network and Hearing Care Network notify 3,253,822 health plan members of breach that deleted contents of AWS buckets

Posted on June 1, 2021 by Dissent

20/20 Eye Care Network, Inc. is a managed vision care company in Florida that offers administrative services to health plans. 20/20 Hearing Care Network expands those services into hearing care. On May 28, 20/20’s Chief Compliance Officer notified the Maine Attorney General’s Office of an incident in which their Amazon AWS S3 buckets were accessed…

Read more

Swedish Health Agency shuts down SmiNet after hacking attempts

Posted on June 1, 2021 by Dissent

Sergiu Gatlan reports: The Swedish Public Health Agency (Folkhälsomyndigheten) has shut down SmiNet, the country’s infectious diseases database, on Thursday after it was targeted in several hacking attempts. SmiNet, which is also used to store electronic reports with statistics on COVID-19 infections, was shut down on Thursday to investigate the attacks and was brought back online…

Read more

MA: Sturdy Hospital pays ransom after patient information is stolen

Posted on May 29, 2021 by Dissent

Updated June 1: External counsel for the hospital notified the Maine Attorney General’s Office that this incident resulted in notifications to  42,336 people and that those affected were offered two years of Experian credit and identity monitoring services. Updated June 3: It seems that on May 28, they notified HHS that they notified 57,379, so…

Read more
  • Previous
  • 1
  • …
  • 298
  • 299
  • 300
  • 301
  • 302
  • 303
  • 304
  • …
  • 1,437
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Checkout.com Discloses Data Breach After Extortion Attempt
  • Washington Post hack exposes personal data of John Bolton, almost 10,000 others
  • Draft UK Cyber Security and Resilience Bill Enters UK Parliament
  • Suspected Russian hacker reportedly detained in Thailand, faces possible US extradition
  • Did you hear the one about the ransom victim who made a ransom installment payment after they were told that it wouldn’t be accepted?
  • District of Massachusetts Allows Higher-Ed Student Data Breach Claims to Survive
  • End of the game for cybercrime infrastructure: 1025 servers taken down
  • Doctor Alliance Data Breach: 353GB of Patient Files Allegedly Compromised, Ransom Demanded
  • St. Thomas Brushed Off Red Flags Before Dark-Web Data Dump Rocks Houston
  • A Wiltshire police breach posed possible safety concerns for violent crime victims as well as prison officers

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • OpenAI fights order to turn over millions of ChatGPT conversations
  • Maryland Privacy Crackdown Raises Bar for Disclosure Compliance
  • Lawmakers Warn Governors About Sharing Drivers’ Data with Federal Government
  • As shoplifting surges, British retailers roll out ‘invasive’ facial recognition tools
  • Data broker Kochava agrees to change business practices to settle lawsuit

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net
Security Issue: security[at]databreaches.net
Mastodon: Infosec.Exchange/@PogoWasRight
Signal: +1 516-776-7756
DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.