Singing River Health System (SRHS)

The SRHS suffered a data breach and ransomware attack in 2023, affecting 895,204 individuals. Initially reported in September and updated in December, the breach's impact was significant as personal information of patients was likely compromised. Rhysida ransomware group disrupted hospital systems and released a substantial amount of sensitive data online. Additionally, SRHS faced payment processing issues due to the cyberattack on Change Healthcare, which directly impacted their operations and services.

Source: https://www.hcinnovationgroup.com/cybersecurity/data-breaches/news/55040679/cyberattack-on-singing-river-health-system-impacted-895000-individuals

"id": "sin001092724",
"linkid": "singingriverhealthsystem",
"type": "Ransomware",
"date": "5/2024",
"severity": "100",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"