Tag Archive for: pennsylvania

Ransomware-struck Pennsylvania school district resumes classes – SC Media



Ransomware-struck Pennsylvania school district resumes classes  SC Media

Source…

181,000+ patients affected after hackers breach Pennsylvania cardiology group


A Scranton, Pa.-based cardiology group’s computer network was invaded by hackers, who potentially obtained private data of 181,764 patients, The Times-Tribune reported June 12.

Commonwealth Health Physician Network-Cardiology, also known as Great Valley Cardiology, was hacked on Feb. 2, but the breach was not discovered until April 13, the system said. The health system did not announce the breach for two months in order to conduct a forensic investigation to identify everyone affected.

Information obtained varied by person, but included names, addresses, demographic information, Social Security numbers, driver’s license and passport numbers, and credit card or debit card and bank accounts, as well as health insurance, claims and medical information.

Annmarie Poslock, a Commonwealth Health spokesperson, told the news outlet that there was no indication the hackers used the information “in any way.” 

The system learned of the incident from the Department of Homeland Security, which tracks potential cyber threats. The cardiology group disconnected its network and referred the matter to law enforcement. 

“The unauthorized parties no longer have access to the GVC (Great Valley Cardiology) network,” Ms. Poslock said. She added that the hackers used a specialized software to generate passwords until it found the right one.

Affected clients were mailed notices, and a notice about the breach was posted on the website. The system is offering affected people free access to Experian IdentityWorks SM for 24 months to provide ID restoration and credit monitoring services.

Source…

Ransomware Attack Impacts Health Services Organization in Pennsylvania


The incident may have compromised patient’s and employee’s Social Security numbers, driver’s license numbers, and financial information between August 21, 2021, and April 4, 2022.

On January 5, 2023, Maternal & Family Health Services (MFHS) — a private non-profit that serves women, children, and families of Northeastern Pennsylvania — announced the organization was a target of a ransomware attack that may have exposed sensitive data to an unauthorized individual.

In a statement, MFHS said they were made aware of the cybersecurity incident on April 4, 2022, and immediately called in third-party forensic teams to assist in securing the organization’s systems.

Results of an investigation revealed that hackers may have accessed the personal information of current and former employees, patients, and vendors between August 21, 2021, and April 4, 2022.

Sensitive data included, but may not be limited to, names, addresses, date of birth, driver’s license numbers, Social Security numbers, financial account/payment card information, usernames and passwords, health insurance information, and medical information.

However, MFHS reports no evidence that any compromised personal information was misused due to the attack.

The organization began sending letters on January 3, 2023 via U.S. mail to individuals who the data breach may have impacted — almost nine months after first becoming aware of the attack. The letter relayed information about the incident and steps individuals can take to protect their personal data.

These steps include monitoring personal accounts through credit reporting bureaus like Equifax, Experian, or TransUnion and placing fraud alerts on accounts if necessary. MFHS also recommends that individuals contact the Federal Trade Commission or their state Attorney General to learn more about protecting personal information, identity theft, or filing a complaint.

In addition, the non-profit created a phone hotline for people with questions concerning the ransomware attack. Call center agents are available at (833) 896-7339, Monday through Friday, from 9:00 am –9:00 pm Eastern Time.

In a news release, Maria Montoro Edwards, Ph.D., President & CEO of MFHS, said,…

Source…

Pennsylvania a focus as FBI bolsters security over threats prompted by search of Trump’s home


FBI offices across the country, including in Philadelphia, are on high alert in response to increasing threats to federal law enforcement officers following last week’s search of former President Donald Trump’s Florida estate.

The defensive posture comes after separate attacks carried out by two men with Pennsylvania ties in days since, including one who was convicted in a 2020 assault at a home owned by the Episcopal bishop of Bethlehem.

On Monday, federal authorities arrested a third man — a Mercer County photographer — for a series of threats he made on the right-wing social media platform Gab to slaughter FBI agents and “water the trees of liberty” with their blood.

» READ MORE: Pennsylvania man arrested for threatening to slaughter FBI agents and ‘water the trees of liberty’ with their blood

The escalation of similar incidents in recent days prompted the FBI and the Department of Homeland security to issue a joint intelligence bulletin Friday expressing concern about the volatile environment. It described what the agencies called as an “unprecedented” number of social media threats including calls for “civil war” and “armed rebellion.”

Among the specific threats cited was one to place a “dirty bomb” outside FBI headquarters in Washington as well as calls for the targeted killings of judicial and law enforcement officials connected with the Mar-a-Lago search.

The joint intelligence bulletin cited last week’s attempted breach of the FBI’s Cincinnati field office by Ricky W. Shiffer, who is believed to have made provocative posts on Truth Social, the social media platform founded by Trump, before showing up to the building armed with an AR-15 style rifle and a nail gun.

Shiffer, 42, grew up on a farm in Perry County, outside Harrisburg, and enlisted in the Navy soon after graduating from high school in 1998.

Public records show he did not return to the state after his Naval service and a stint in the Florida Army National Guard that saw him deployed during the Iraq War. He was living in Ohio in the months before last week’s attack.

Social media accounts bearing his name — including one on the Trump-founded site Truth Social — boasted of…

Source…