Sun.Oct 15, 2023

article thumbnail

The Alphv ransomware gang stole 5TB of data from the Morrison Community Hospital

Security Affairs

The Alphv ransomware group added the Morrison Community Hospital to its dark web leak site. Threat actors continue to target hospitals. The ALPHV/BlackCat ransomware group claims to have hacked the Morrison Community Hospital and added it to its dark web Tor leak site. The group claims to have stolen 5TB of patients’ and employee’s information, backups, PII documents, and more.

article thumbnail

Security Affairs newsletter Round 441 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Lockbit ransomware gang demanded an 80 million ransom to CDW CISA warns of vulnerabilities and misconfigurations exploited in ransomware attacks Stayin’ Alive campaign targets high-profile Asian government and telecom entities.

Security 105