Connect with us

Malware

Massive Data Breach at French Healthcare Firm Exposes Millions to Cyber Threats

French healthcare services provider Ramsay Générale de Santé suffered a data breach, potentially impacting millions of patients. The attackers stole 19,000 files, including sensitive information such as ID cards, social security numbers, and medical records. Protect your personal data with these 5 essential steps.

Published

on

A stethoscope sits on top of a healthcare tech firm's laptop computer, depicting concerns of a potential data breach.

Recently, the French healthcare services firm Viamedis fell victim to a cyberattack that exposed sensitive data of policyholders and healthcare professionals in the country.

Although the company’s website is still down, they announced the breach on LinkedIn, letting people know about the incident.

Data exposed in the attack

The compromised data includes information like a beneficiary’s marital status, date of birth, social security number, name of health insurer, and guarantees open to third-party payments. Thankfully, no banking information, postal details, telephone numbers, or email addresses were stored on the breached systems.

As for healthcare professionals, Viamedis plans to send out notifications detailing the specific data that was exposed. They have already informed impacted health organizations, filed a complaint with the public prosecutor, and notified authorities (CNIL, ANSSI) of the situation. The company is still investigating the full impact of the cyberattack.

How many people were affected?

While Viamedis has not disclosed the exact number of exposed individuals, it’s important to note that the company manages payments for 84 healthcare organizations, covering 20 million insured individuals. The firm’s General Director, Christophe Cande, told Agence France-Presse (AFP) that an investigation is underway to determine the scope of the breach.

“To date, we do not have the number of insured individuals impacted; we are still in the process of investigation.” – Cande (GD Viamedis)

Cande also clarified that the cyberattack wasn’t a ransomware attack. Instead, it was a successful phishing attack on an employee, which allowed the threat actor to breach its systems.

Effects on Viamedis’ partners

One of the organizations working with Viamedis, Malakoff Humanis, has posted a notice on its website confirming the indirect impact of the Viamedis data breach. The company is also sending data breach notifications to impacted customers, informing them of the cyberattack and disruption of services.

Their message reiterates the information disclosed in the Viamedis notice and assures clients that no banking, medical, or contact details stored on the platforms have been compromised. Malakoff Humanis reports that access to user accounts and reimbursement claims is still available. However, the temporary disconnection of the Viamedis platform is expected to affect the provision of certain healthcare services.

Other service providers using Viamedis, such as Carte Blanche Partenaires, Itelis, Kalixia, Santéclair, and Audiens, are likely to experience similar situations.

Interestingly, local media in France reported that Viamedis wasn’t the only target of the cyberattack. Another company, called “Almerys,” which is also a payment processor for healthcare organizations, was also targeted.

Take action and protect yourself

This incident serves as a reminder of the importance of cybersecurity and the potential consequences of data breaches. Whether you’re an individual or a business, it’s crucial to take the necessary steps to protect your sensitive information from cyber threats.

If you’re concerned about your cybersecurity or want to learn more about how to safeguard your data, don’t hesitate to reach out to us. We’re here to help you stay informed and protect yourself from potential cyberattacks. Keep coming back to learn more and stay ahead of the curve in this ever-evolving digital landscape.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

RansomHub Launches Daring Cyberattack on Kawasaki, Warns of Massive Data Leak

Kawasaki faces a cyberattack from RansomExx, a ransomware group that threatens to leak stolen data on the RansomHUB dark web portal. The company confirms unauthorized access to European and Japanese servers, and is taking measures to prevent further damage.

Published

on

A person in a green and black outfit rides a green Kawasaki Ninja ZX-7R motorcycle on a road surrounded by lush greenery, seeming unaware of the cyberattack that had occurred earlier at RansomHub.

Picture this: You’re going about your day, and suddenly, your entire business comes to a screeching halt. You’ve been hit by a cyberattack, and your critical data is now in the hands of cybercriminals. This nightmare scenario recently played out for Kawasaki Motors Europe, as the RansomHub ransomware gang targeted their EU headquarters and threatened to leak stolen data.

But Kawasaki didn’t take this lying down. They immediately jumped into action, working diligently to clean their systems of any “suspicious material,” such as malware. According to their announcement, they isolated their servers and initiated a strategic recovery plan. By working with external cybersecurity experts, they began checking each server one by one before reconnecting them to the corporate network. Their efforts are paying off, with 90% of their server infrastructure expected to be restored by the start of next week.

Now, you might be thinking, “That’s great for Kawasaki, but what does this have to do with me?” The answer is simple: cyberattacks can happen to anyone, and they’re becoming more prevalent and sophisticated every day. In fact, RansomHub alone has breached 210 victims from a wide range of critical U.S. infrastructure sectors since its launch in February, according to a joint advisory between the FBI, CISA, and the Department of Health and Human Services (HHS).

Don’t become a statistic: Learn from Kawasaki’s experience

Kawasaki’s story serves as a valuable lesson for all of us. When faced with a cyberattack, it’s crucial to act quickly and decisively, partnering with cybersecurity experts to mitigate the damage and protect your valuable data. But even better than reacting to an attack is preventing one from happening in the first place.

So, what can you do to safeguard your business and personal data from cybercriminals? Here are a few key steps:

  • Keep your software up to date. Regularly updating your software helps to patch any security vulnerabilities that cybercriminals could exploit.
  • Invest in strong security measures. This includes firewalls, antivirus software, and secure network connections, as well as employee training on cybersecurity best practices.
  • Regularly back up your data. Having a secure, up-to-date backup of your data can help you recover more quickly in the event of an attack.
  • Monitor for suspicious activity. Regularly review your network logs and other activity to identify any potential threats or breaches.

Let’s work together to keep your data safe

Here at IT Services, we understand the importance of keeping your data secure and are committed to helping you protect your business from cyberattacks. Our team of cybersecurity experts is available to guide you through the process of implementing robust security measures and ensuring your business is prepared to face any potential threats.

To learn more about how we can help you safeguard your business and personal data, get in touch with us today. And remember, the best defense against cyberattacks is a proactive approach to cybersecurity. So, don’t wait for disaster to strike—take action now to keep your data safe and secure.

Continue Reading

Malware

Fortinet Acknowledges Massive Data Breach: Hacker Boasts Theft of 440GB Files

Fortinet, a network security company, has confirmed a data breach after a hacker claimed to have stolen 440GB of files. The breach is believed to have exposed client information, including email addresses and passwords. Fortinet is investigating the incident and taking steps to mitigate the potential impact on its customers and partners.

Published

on

The Fortinet logo, centered on a vibrant red background with streaks of light radiating outward, symbolizes robust cybersecurity against hackers and data breaches.

You may have heard about the recent data breach at cybersecurity giant Fortinet, and it’s worth taking a closer look at what happened to understand the risks and implications. The company is one of the largest cybersecurity providers in the world, offering a range of products and services such as secure networking devices, network management solutions, and consulting services.

A Threat Actor Strikes

Recently, a threat actor claimed to have stolen a whopping 440GB of data from Fortinet’s Microsoft Sharepoint server. This individual, going by the name “Fortibitch,” announced the theft on a hacking forum and even shared credentials to an alleged storage bucket containing the stolen data.

We have not accessed this storage bucket to verify its contents, but it’s important to note that the threat actor claimed to have attempted to extort Fortinet into paying a ransom to prevent the data from being published. Fortinet, however, refused to pay.

Fortinet’s Response

When we reached out to Fortinet about this incident, the company confirmed that customer data had indeed been stolen from a “third-party cloud-based shared file drive.” They described the breach as involving “limited data related to a small number of Fortinet customers.”

Initially, Fortinet did not disclose the number of affected customers or the nature of the compromised data, but they did state that they had “communicated directly with customers as appropriate.” In a later update on their website, Fortinet revealed that the breach affected less than 0.3% of its customer base and had not resulted in any malicious activity targeting those customers.

It’s also worth noting that Fortinet confirmed the incident did not involve data encryption, ransomware, or access to their corporate network. We have contacted Fortinet with additional questions about the breach, but have not received a reply at this time.

Not the First Time

This isn’t the first time Fortinet has been targeted by threat actors. In May 2023, an individual claimed to have breached the GitHub repositories of Panopta, a company acquired by Fortinet in 2020, and leaked stolen data on a Russian-speaking hacking forum.

A Call to Stay Informed and Vigilant

As this incident demonstrates, even the most prominent cybersecurity companies can fall victim to data breaches. That’s why it’s crucial to stay informed about the latest threats and to take steps to protect your own data and networks. We’re here to help you navigate the ever-evolving cybersecurity landscape and to provide the expertise and support you need to safeguard your digital assets.

Don’t hesitate to reach out to us to learn more about how we can help you stay ahead of the curve in cybersecurity, and be sure to keep coming back for the latest updates and insights.

Continue Reading

Malware

Transport for London Reveals Alarming Cyberattack: Customer Data Compromised

Transport for London (TfL) has confirmed customer data was stolen in a cyber attack. TfL’s Oyster card and contactless payment systems were targeted, resulting in a partial shutdown of online services. The transport operator urges users to change their passwords and remain vigilant for potential phishing emails or fraudulent activity.

Published

on

A red double-decker bus, marked with advertising, is parked on a street in front of a large building exhibiting vertical lines on its facade. This scene is emblematic of Transport for London’s iconic transport system.

Did you know that on September 1st, the urban transportation agency, Transport for London (TfL), was hit by a cyberattack? Initially, they assured customers that there was no evidence of data being compromised. However, after further investigation, it turns out that some customer data was indeed impacted, including names, contact details, email addresses, and home addresses.

A Quick Recap of the Cyberattack

The attack was first made public on September 2nd, and since then, TfL staff has been dealing with system outages and disruptions. This includes the inability to respond to customer requests submitted via online forms, issue refunds for journeys paid with contactless methods, and more.

As we now know, the impact on customer data was not as minimal as initially thought. According to TfL’s status page, the investigation revealed that certain customer data had been accessed during the cyberattack.

Moreover, the agency discovered that the hackers may have accessed some Oyster card refund data and bank account number and sort codes for approximately 5,000 customers.

Worried about being affected? We can confirm that affected customers are receiving personalized notifications informing them of the data breach, so be sure to check your email to see if you’re among those impacted.

What Does This Mean for TfL Customers?

As TfL continues to work on remediation efforts, some services remain unavailable. Here’s a quick rundown of what you should be aware of as a customer:

  • Live Tube arrival info is unavailable on some digital channels, but in-station and journey planning info is still accessible.
  • Applications for new Oyster photocards, including Zip cards, are temporarily suspended. If you need to replace a lost card, call 0343 222 1234 (option 1).
  • If you can’t apply for a photocard, keep records of your fares; you might be able to get a refund once the cyber incident is resolved.
  • Contactless users can’t access their online journey history.
  • Refunds for incomplete journeys using contactless payment methods are unavailable. Remember to always touch in/out. Oyster users can manage refunds online.
  • Staff has limited system access, causing delays in online responses.

As of now, no ransomware gang has claimed responsibility for the cyberattack on TfL.

A Wake-Up Call for Better Cybersecurity

This incident serves as a reminder that we must be vigilant when it comes to cybersecurity. Businesses and individuals alike should take the necessary steps to protect their data and systems from cyber threats.

As an IT Services expert in cybersecurity, we’re here to help you stay informed and ensure you’re taking the right precautions to protect yourself from cyberattacks. So, don’t hesitate to reach out to us for advice or assistance. And keep coming back to learn more about how you can stay one step ahead of cyber threats.

Continue Reading

Trending

Copyright © 2023 IT Services Network.