Over at SuspectFile, Marco A. De Felice writes: We are in the early days of last September when the American division of the Chinese multinational Hangzhou Great Star Industrial Co., Ltd (Great Star), in order to avoid the publication of administrative and company secrets documents, decided to negotiate with the Akira ransomware group and pay…
Category: Breach Incidents
Why we need legislation requiring more transparency in breach notices, Saturday edition (Bluefield University)
Yet another notification letter provides an example of why we need legislation requiring more transparency in disclosures. A DataBreaches.net OpEd. Background: The Bluefield University Breach On May 2, DataBreaches reported a cyberattack involving Bluefield University in Virginia that had first been reported by WVVA. The local media had reported that on May 1, Bluefield had…
If you’re in Rock County, Wisconsin, do NOT read this post. Absolutely do not read this post.
If you’re in Rock County, Wisconsin, it seems your Information Technology Director and Corporation Counsel do not want you to know certain things about the September ransomware attack — even though people in the rest of the country may already know what they have decided not to tell you. They didn’t even tell your own…
PA: Great Valley School District Falls Victim to Ransomware Attack
As DataBreaches noted yesterday on infosec.exchange, the Medusa ransomware gang claims to have hit Great Valley School District in Pennsylvania. They provide a filetree showing a lot of Skyward, Canvas, PowerSchool, and other internal files, as well as 20+ screencaps of student info and employee info files to support their claim. They are demanding $600k…
Pacific Cataract and Laser Institute confirms cyberattack
Pacific Cataract and Laser Institute (PCLI) is dealing with a cyberattack that LockBit claimed responsibility for. An undated notice on its website states that their communications systems and computers have been disrupted by a cyberattack. “Our clinical and surgical equipment is operational and unaffected and we continue to see patients. Although some appointments have…
Proliance Surgeons notifying 437,392 patients after ransomware attack earlier this year
On November 17, Proliance Surgeons notified HHS that 437,392 patients were affected by a breach. An undated notice on their website explains that it was a ransomware attack in which files and systems were encrypted and some data was exfiltrated. “After a thorough forensic investigation, we discovered on May 24, 2023, that additional files may…