PogoWasRight, to Cybersecurity
PogoWasRight, to infosec

The Perry Johnson & Associates (PJ&A) breach that affected 1.2 million patients of Cook County Health in Illinois also affected millions of Northwell Health patients on Long Island,

https://www.databreaches.net/pja-data-breach-also-affected-millions-of-northwell-health-patients/

PJ&A is a medical transcription service so lots of and appear to be involved in this one.

The actual breach/exfil occurred months ago. So far, I've not found any attribution, any indication of any extortion/ransom demand, or any group claiming responsibility for this one.

@BleepingComputer @campuscodi @jgreig @briankrebs @brett @euroinfosec

PogoWasRight, to infosec
PogoWasRight, to random

Henrietta Johnson Medical Center reports that patients were affected by an April breach at Delaware Health Network, but they do not seem to be getting the info they need as to which patients' data was accessed or acquired, etc. So they submitted a marker "500" report to HHS about the incident.

I wonder how many other DHN clients/covered entities were affected by the incident and how many patients total there will be due to this "cyber event."

https://www.databreaches.net/henrietta-johnson-medical-center-patients-affected-by-breach-at-delaware-health-network/

@brett @allan

PogoWasRight, to random

So an investigator from contacted me to ask if I still had unredacted data from a breach I reported last year and if I did, could I share it with them?

And to my shock, they told me they still have no way for folks to upload databases. They could take fax or postal mail or an encrypted email.

I was told last year that they were getting an upload system. Where is it?

Luckily, what they requested wasn't too big and could be attached to an encrypted email. But if it was a database.... ?

I really hope they get the resources they need to investigate data security breaches. They've issued a few settlements involving data security very recently and I hope that's a good sign of more to come.

Heck, I don't even know who to tag on this one. :(

PogoWasRight,

@thomrstrom

Holy heck! I just found out that yes, HHS was a victim of the MOVEit incident. They've notified Congress that more than 100,000 have been affected.

PogoWasRight, to infosec

ICYMI: DataBreaches has been tracking Fortra/GoAnywhere clients that had protected health information caught up in Clop's 0-day attack.

In Part 1, I cover 6 entities that have disclosed their breaches, in part or whole. Five of them are also listed on Clop's site because Clop tried to extort them directly: https://www.databreaches.net/the-fortra-goanywhere-breach-also-affected-healthcare-entities-heres-what-we-know-so-far/

In Part 2, I cover 8 U.S. and 1 Canadian entity where I could find no public disclosures. They, too, are on Clop's leak site and patient data is already leaking in most of these cases:
https://www.databreaches.net/the-fortra-goanywhere-breach-also-affected-healthcare-entities-heres-what-we-know-so-far-part-2/

So once again, many patients are not finding out from the covered entities that their data is already exposed on the dark web.

@brett @allan @zackwhittaker @carlypage

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • kavyap
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • InstantRegret
  • GTA5RPClips
  • Youngstown
  • everett
  • slotface
  • rosin
  • osvaldo12
  • mdbf
  • ngwrru68w68
  • megavids
  • cubers
  • modclub
  • normalnudes
  • tester
  • khanakhh
  • Durango
  • ethstaker
  • tacticalgear
  • Leos
  • provamag3
  • anitta
  • cisconetworking
  • lostlight
  • All magazines