Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Hive Ransomware Attacks Memorial Health System, Steals Patient Data

Hive Ransomware Attacks Memorial Health System, Steals Patient Data

In what appears to be an attack from the Hive ransomware gang, computers of the non-profit Memorial Health System have been encrypted, forcing staff to work with paper charts.

The attack occurred early Sunday morning and the IT department detected it once they noticed that parts of the infrastructure no longer responded as expected.

Memorial Health System is a small network of three hospitals (Marietta Memorial Hospital, Selby General Hospital, and Sistersville General Hospital) in Ohio and West Virginia, outpatient service sites, and provider clinics.

A non-profit integrated health system, the organization counts more than 3,000 employees and is lead by a volunteer board of community members.

Surgical cases canceled

The attack caused disruptions of clinical and financial operations, causing urgent surgical cases and radiology exams on Monday to be canceled.

On Sunday, after learning more about the attack, the organization issued a press release to notify the community of the incident.

Memorial Health System president and CEO Scott Cantley said at the time that patient or employee data had not been compromised and that the investigation was ongoing, to get the complete picture of what happened.

Also Read: Data Protection Policy: 8 GDPR Compliance Tips

Patient data likely stolen

Typically, ransomware attacks come with a data breach. Before deploying the encryption routine, hackers typically spend time on the network to determine the most valuable systems and to steal data.

By exfiltrating information, the attackers have more leverage to force the victim to pay the ransom in exchange for the promise to not share or leak the stolen data and to provide a decryption tool.

This case appears to be no different. BleepingComputer has seen evidence that the attackers have stolen databases with information belonging to 200,000 patients, which includes sensitive details, such as social security numbers, names, and dates of birth.

The perpetrator is allegedly the Hive ransomware gang, which emerged in late June, discovered by dnwls0719. Despite the short time of activity, the group already claimed multiple victims.

Like most ransomware gangs, Hive has a leak site called HiveLeaks and hosted on the dark web, where they published links to data stolen from almost two dozen victims that did not pay the ransom.

source: BleepingComputer

Most of the businesses listed on the leak site appear to be small to medium sized, many having around or less than 100 employees.

Also Read: Don’t Be Baited! 5 Signs of Phishing in Email

The largest of the non-paying victims is Altus Group – a provider of software and data solutions for the commercial real estate industry. According to the attacker, the company has 2,500 employees and a revenue of $500 million.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us