Singing River Health System

Singing River Health System

Singing River Health System experienced a significant data breach and ransomware attack affecting 895,204 individuals, with 420,766 files totaling 754 GB potentially leaked by Rhysida group. The breach was reported in September 2023 and initially estimated to impact 252,890 people. The attack disrupted hospital systems and resulted in payment processing issues. Despite SRHS's offer of credit monitoring and identity services, the scale of data involved and the disruption to services indicate far-reaching consequences.

Source: https://www.hcinnovationgroup.com/cybersecurity/data-breaches/news/55040679/cyberattack-on-singing-river-health-system-impacted-895000-individuals

"id": "sin1010070724",
"linkid": "singingriverhealthsystem",
"type": "Ransomware",
"date": "5/2024",
"severity": "100",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.