Smith Dental Care

Smith Dental’s internal computer servers were targeted by the ransomware attack in November 2017.

The compromised information included clinical, demographic, and financial information of 1,500 patients.

They increased the levels of physical and technical measures to prevent further incidents.

Source: https://www.databreaches.net/tn-smith-dental-notifies-hhs-of-ransomware-attacking-affecting-1500/

"id": "SMI13130622",
"linkid": "smith-dental-care2019",
"type": "Ransomware",
"date": "11/2017",
"severity": "100",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"