LCMH never responded to DataBreaches’ emailed inquiries to them about a significant data security breach claimed by Hive, but after Hive started leaking their data and DataBreaches published a post about the attack and data leak, LCMH gave news outlet KPLC a statement. Their brief statement can be found in its entirety on KPLC. Of…
Category: Breach Incidents
Alert (AA22-321A) #StopRansomware: Hive Ransomware
CISA has issued an alert about the Hive ransomware group. Summary Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics, techniques, and procedures (TTPs) and indicators of…
Meta Fires Employees and Contractors for Improperly Accessing Users’ Accounts and Selling Them to Hackers
Daniel Kreps reports: Meta, the parent company of Facebook, has fired or disciplined dozens of employees and contractors — including Meta security guards — following an internal probe that revealed they were improperly accessing users’ accounts for reasons including bribery. The Wall Street Journal reports that, for years, the employees and contractors wrongly used Facebook’s internal mechanism for helping password-forgetting…
NY: Some internet restored after Albany schools hacked
News10 reports an update on the cyberattack that hit Albany schools in New York earlier this month: Students, faculty, and staff in the City School District of Albany who use Chromebooks to access the internet had their services restored on Monday. District systems and resources are still unavailable, though, for anyone using desktops or laptops,…
Lake Charles Memorial Health system victim of cyberattack and data leak by Hive
On October 25, Lake Charles Memorial Health System (LCMH) in Louisiana received an email that began, “Ladies and gentlemen! Attention, please! This is Hive Ransomware Team.” The remainder of the email stated that Hive had been in LCMH’s network for 12 days and had exfiltrated 270 GB of files including patient and employee data. A…
Medibank defends decision to not pay hackers ransom for stolen data as it contacts 480,000 customers
Nassim Khadem and Daniel Ziffer report: Medibank’s boss says the company will begin directly communicating with nearly half a million customers whose health data is believed to have been stolen, weeks after it first became aware hackers had breached its customer database. Medibank’s chief executive David Koczkar said the company had today started communicating with…