There was some great news today that some American political prisoners held by Russia were being released as part of a multi-country prisoner swap. Kevin Collier reports: It’s rare for Russian criminal hackers to land in U.S. prisons and even rarer for them to get out early. But two of the eight Russians released in…
Patient frustrated by Woodstock Hospital privacy breach
Lee Griffi reports on a hospital breach in Ontario: Woodstock Hospital officials have now released a few details about a reported privacy breach that occurred between January and May of this year. The hospital released a statement on social media late last week and has also sent letters to 56 patients who reportedly had their…
Ever More Toxic Ransomware Brands Breed Lone Wolf Operators
Mathew J. Schwartz reports: The downfall of previously high-flying ransomware operations Alphv and LockBit has shaken up the criminal underground, turning some former affiliates into lone operators and causing some under-the-radar groups to rack up record extortion payments. Ransomware incident response firm Coveware said in a report that 10% of all ransomware attacks it monitored…
Why Did Change Health Lowball Its 1st Breach Report to Feds?
Marianne Kolbasuk McGee of HealthInfoSec poses a question about why Change Healthcare’s report to HHS indicated that 500 patients were affected when they already admitted that there were millions. Why use such a low placeholder instead of a higher number when it has been months since they discovered the breach and they must have some…
Cencora confirms patient health info stolen in February attack
Over on Bleeping Computer, Lawrence Abrams reports that Cencora confirmed that protected health information was involved in the February cyberattack in its recent SEC filing, As DataBreaches previously reported, a number of Cencora—-Lash Group’s clients disclosed that personal and protected health information (PHI) was involved when they sent out notifications to their patients in May…
Malaysia introduces data breach notification system to combat scams
The Malaysian Reserve reports: Malaysia has introduced a Data Breach Notification system for immediate reporting and mitigation of data leaks to prevent citizens from becoming victims of scammers, Deputy Communications Minister Teo Nie Ching said. She said this notification must be submitted by data users who are experiencing personal data leakage incidents, including hacking threats….