On January 17, BlackCat (aka ALPHV) added NextGen to their leak site. On January 19, DataBreaches sent an email inquiry to NextGen asking when they were attacked, whether files had been encrypted, and whether any employee data or patient data had been accessed or exfiltrated. NextGen responded promptly and then sent the following statement: NextGen…
Category: U.S.
LAUSD says Vice Society ransomware gang stole contractors’ SSNs
Sergiu Gatlan reports: Los Angeles Unified School District (LAUSD), the second-largest school district in the United States, says the Vice Society ransomware gang has stolen files containing contractors’ personal information, including Social Security Numbers (SSNs). LAUSD also revealed that the threat actors were active in its network for over two months, between July 31, 2022,…
WA: Pierce County accidentally shared SSN info linked to hundreds of thousands of voters
Shea Johnson reports: Pierce County inadvertently shared the last four Social Security digits for more than 463,000 registered voters in response to a public records request, spokeswoman Libby Catalinich said Wednesday. The sensitive information was sent by mistake last month to one person who sought public voter registration records from the county, Catalinich told The…
More data leaked from St. Rose Hospital ransomware incident
Since DataBreaches first reported that data from St. Rose Hospital had appeared on a popular hacking forum and appeared to be linked to the BianLian ransomware group, there have been some additional developments: St. Rose Notified the California Attorney General’s Office The notification, submitted to California on January 12, states that Hayward Sisters Hospital d/b/a…
T-Mobile discloses yet another data breach; this one hits 37 million
It seems like litigation from one T-Mobile data breach is barely settled when we are reading about yet another T-Mobile breach. AP reports the carrier disclosed that an unidentified threat actor breached its network in late November and stole data on 37 million customers. The data stolen included addresses, phone numbers, and dates of birth….
ICE releases thousands of immigrants affected by data breach
Hamed Aleaziz reports: Immigration and Customs Enforcement officials have released nearly 3,000 immigrants whose personal information, including birth dates and detention locations, was inadvertently posted on the internet by the U.S. government, according to government officials. Officials accidentally posted the names, birth dates, nationalities and detention locations of more than 6,000 immigrants who claimed to…