DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Health Data

Largest healthcare provider in western New York successfully phished in two consecutive months

Posted on August 30, 2017 by Dissent

Having to notify almost 2,800 patients because an employee fell for a phishing attack is not something most healthcare providers would exactly relish. Having to notify 2,800 patients in July and then another 744 patients in August because there were phishing incidents in two consecutive months, well,….. ouch. But that’s the situation Kaleida Health in…

Read more

At risk of hack, 465,000 pacemakers are recalled for software update

Posted on August 30, 2017 by Dissent

Shortly after 9/11, my mother collapsed on the street in NYC. Thanks to super prompt response by police and EMS, she survived and had a pacemaker installed. And from that moment until her death 11 years later, I never stopped worrying that someone would try to hack her pacemaker.  Today, Ian Sherr reports: Sometimes life…

Read more

Bit Paymer Ransomware Hits Scottish Hospitals

Posted on August 30, 2017 by Dissent

I mentioned this ransomware incident the other day, but now Catalin Cimpanu has a really good article with much detail about the ransomware and ransom demands, etc. You can read his report on BleepingComputer. Catalin’s article answers one question I had posed about the NHS Lanarkshire incident – the ransomware is believed to be installed…

Read more

Victim of TheDarkOverlord notifies HHS that 6,642 patients’ data were hacked

Posted on August 29, 2017 by Dissent

Back in June, this site noted that the majority of victims of TheDarkOverlord had not reported the claimed breaches to HHS and that this site had filed a Freedom of Information request with HHS seeking any records on those breaches. That FOIA request included an incident involving the medical practice of Drs. Feinstein & Roe…

Read more

More details emerge on NHS Lanarkshire ransomware attack

Posted on August 29, 2017 by Dissent

The cyber attack that led to operations and appointments being cancelled at NHS Lanarkshire was another “ransomware” case, Neil Pooran reports: The malicious software has been identified as a programme called Bitpaymer, a new type of ransomware which was able to get past existing security measures. Bitpaymer locks away files and demands payments in Bitcoins,…

Read more

PSA: HHS establishing medical shelter to aid those affected by Hurricane Harvey

Posted on August 29, 2017 by Dissent

The following is a public service announcement from HHS: Thousands of Texans sheltering at the George R. Brown Convention Center in Houston will have medical care on-site through a 250-bed Federal Medical Station established by the U.S. Department of Health and Human Services (HHS) at the request of the State Department of Health. The Federal…

Read more
  • Previous
  • 1
  • …
  • 565
  • 566
  • 567
  • 568
  • 569
  • 570
  • 571
  • …
  • 1,415
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Chinese Hackers Hit Drone Sector in Supply Chain Attacks
  • Coinbase says hackers bribed staff to steal customer data and are demanding $20 million ransom
  • $28 million in Texas’ cybersecurity funding for schools left unspent
  • Cybersecurity incident at Central Point School District 6
  • Official Indiana .gov email addresses are phishing residents
  • Turkish Group Hacks Zero-Day Flaw to Spy on Kurdish Forces
  • Cyberattacks on Long Island Schools Highlight Growing Threat
  • Dior faces scrutiny, fine in Korea for insufficient data breach reporting; data of wealthy clients in China, South Korea stolen
  • Administrator Of Online Criminal Marketplace Extradited From Kosovo To The United States
  • Twilio denies breach following leak of alleged Steam 2FA codes

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • South Korea fines Temu for data protection violations
  • The BR Privacy & Security Download: May 2025
  • License Plate Reader Company Flock Is Building a Massive People Lookup Tool, Leak Shows
  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.