Singing River Health System

Singing River Health System

The Singing River Health System (SRHS) experienced a severe data breach that affected 895,204 individuals, as reported following updates shared with authorities. A ransomware attack by the group Rhysida in August 2023 disrupted multiple hospitals, leading to a significant data leak which hits nearly one million people. While SRHS has offered credit monitoring and identity restoration services to those impacted, it also faced payment processing issues due to a cyberattack on its payment processor, Change Healthcare.

Source: https://www.hcinnovationgroup.com/cybersecurity/data-breaches/news/55040679/cyberattack-on-singing-river-health-system-impacted-895000-individuals

"id": "sin702071524",
"linkid": "singingriverhealthsystem",
"type": "Breach",
"date": "5/2024",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.