Raft of Healthcare Breaches Continue

Raft of Healthcare Breaches Continue
Attacks targeting healthcare organizations just won’t let up. In early June, the University of California San Francisco (UCSF) announced that their IT team identified a limited security breach within a part of the UCSF School of Medicine’s IT environment.
According to an account shared by UCSF on its website, the IT team quarantined a small number of IT systems within the School of Medicine, and claimed to have successfully insulated the attack from the primary network of the UCSF and that there was no indication that patient care was negatively impacted in any way.
However, the ransomware did manage to grab ahold of several systems. “While we stopped the attack as it was occurring, the actors launched malware that encrypted a limited number of servers within the School of Medicine, making them temporarily inaccessible. Since that time, we have been working with a leading cyber-security consultant and other outside experts to investigate the incident and reinforce our IT systems’ defenses. We expect to fully restore the affected servers soon,” the school reported.
While the school’s investigation continues, so far that investigation doesn’t show any indication that the attack targeted the UCSF, instead the attackers sought to infect any systems they could and the UCSF proved itself a viable opportunity. The attack turned out to be a ransomware attack, and encrypted the UCSF’s servers. “The attackers obtained some data as proof of their action, to use in their demand for a ransom payment. We are continuing our investigation, but we do not currently believe patient medical records were exposed. As additional facts become known, we will provide further updates,” the school said.
The healthcare industry is regularly hit hard by data breaches. According to the recent ForgeRock 2020 Consumer Identity Breach Report, healthcare accounts for 45% of data breaches. These brea ..

Support the originator by clicking the read the rest link below.