This Week In Cybersecurity: 9th December to 13th December

This Week In Cybersecurity: 9th December to 13th December
Table of Contents
    Add a header to begin generating the table of contents

    Krispy Kreme Cyberattack Disrupts Online Orders, Impacts US Operations

    Krispy Kreme confirmed a cyberattack on November 29, 2024, disrupting its online ordering system, which accounts for 15.5% of sales. Unauthorized access was detected, causing operational setbacks. The company engaged cybersecurity experts to mitigate the impact, but ongoing investigations revealed potential financial repercussions. No ransom has been confirmed, and customers were advised to stay vigilant against phishing attempts. Read more here.

    Ransomware Attack Cripples Leading Heart Surgery Device Maker, Artivion

    On November 21, 2024, Artivion, a heart surgery device manufacturer, suffered a ransomware attack that led to file encryption and data exfiltration. The attack forced operations offline, impacting order processing and shipping. Artivion disclosed the incident in an SEC filing, indicating a significant disruption but not explicitly naming the ransomware. The financial implications are significant, with insurance covering part of the incident response costs. Read more here.

    Equifax Data Breach Settlement Update Payments, Eligibility, and Identity Theft Recovery

    The Equifax data breach, affecting 147 million people, has a settlement offering over $425 million for compensation and identity theft recovery services. While the claim deadline was January 2023, additional payments are expected in December 2024. Identity theft recovery services remain available until January 2029. Recipients will receive compensation via prepaid cards, and caution is advised to avoid phishing scams. Read more here.

    Children’s Hospital Colorado Hit with $500,000 Fine for HIPAA Violation Following Data Breach

    Children’s Hospital Colorado was fined $500,000 by HHS due to HIPAA violations stemming from phishing attacks in 2017 and 2020. Compromised email accounts exposed the protected health information of over 10,000 patients. The investigation revealed failures in security training and risk assessment. Despite cooperation, the hospital disputes the findings and believes no violations occurred. Read more here.

    Atrium Health Data Breach Impacts 585,000 Patients

    Atrium Health disclosed a data breach affecting 585,000 patients due to unauthorized access to sensitive personal information. Though specifics on the compromised data weren’t detailed, the breach underscores vulnerabilities in healthcare cybersecurity. The incident follows a trend of increasing cyberattacks on healthcare providers, highlighting the necessity for robust security measures and employee training to mitigate risks. Read more here.

    Amergis Healthcare Staffing Data Breach: Compromised Email Accounts Expose Sensitive Consumer Information

    Amergis Healthcare Staffing reported a data breach due to compromised email accounts, affecting sensitive consumer information. The company initiated an investigation and secured the accounts, sending notifications to impacted individuals. The breach emphasizes the need for stronger cybersecurity practices within healthcare staffing organizations to prevent unauthorized access and data leaks. Read more here.

    Anna Jaques Hospital Ransomware Breach Exposes Data of 300K Patients

    Anna Jaques Hospital experienced a ransomware attack that exposed data of over 316,000 patients, including medical records and Social Security numbers. The hospital opted not to pay the ransom and initiated a comprehensive investigation. This incident highlights the ongoing threats to healthcare institutions and the importance of developing robust cybersecurity protocols to safeguard sensitive information. Read more here.

    Electrica Cyberattack: Romanian Energy Giant Faces Ransomware Attack, Assures Customers of Safety

    Electrica, a major Romanian energy supplier, faced a ransomware attack on December 9, 2024, disrupting customer interactions but maintaining operational stability for critical systems. The company is collaborating with national cybersecurity authorities to investigate the attack’s source. Customers are advised to remain cautious of suspicious communications. This incident underscores the growing cybersecurity threats faced by essential service providers. Read more here.

    Ryuk Ransomware: A Big Game Hunting Cyberthreat

    Ryuk ransomware operates as a Ransomware-as-a-Service (RaaS) model, targeting large organizations with substantial financial resources. Known for high ransom demands and sophisticated techniques, Ryuk employs multi-stage attacks using methods like phishing and exploiting vulnerabilities. The group behind Ryuk, believed to originate from Eastern Europe, has targeted numerous high-profile victims, emphasizing the urgent need for enhanced cybersecurity measures across sectors. Stay informed and protect your organization. Read more here.

    Related Posts