sfba.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A Mastodon instance for the San Francisco Bay Area. Come on in and join us!

Server stats:

2.3K
active users

#databreach

78 posts53 participants14 posts today
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/BlueShield" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BlueShield</span></a> of California leaked health data of 4.7 million members to <a href="https://mastodon.thenewoil.org/tags/Google" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Google</span></a></p><p><a href="https://www.bleepingcomputer.com/news/security/blue-shield-of-california-leaked-health-data-of-47-million-members-to-google/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/blue-shield-of-california-leaked-health-data-of-47-million-members-to-google/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://mastodon.thenewoil.org/tags/healtchare" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healtchare</span></a></p>
Efani<p>🚨 4.7 million health records leaked — not by hackers, but by a misconfigured analytics tool.</p><p>Blue Shield of California has disclosed a major data leak caused by a Google Analytics misconfiguration that exposed protected health information (PHI) to Google’s advertising platforms over a 33-month period.</p><p>The incident, now listed on the U.S. Department of Health and Human Services breach portal, impacted nearly 80% of the nonprofit health plan’s members across California.</p><p>What happened:<br>- Google Analytics was incorrectly set up on Blue Shield websites <br>- This allowed sensitive member data to be shared with Google Ads <br>- The information may have been used to run personalized ad campaigns targeting individual users</p><p>Exposed data includes:<br>- Insurance plan names, group numbers, and Blue Shield identifiers <br>- Patient names, medical claim dates, providers, and financial responsibility <br>- “Find a Doctor” search terms and results <br>- City, zip code, gender, and family size</p><p>No Social Security numbers or payment data were leaked, but the nature of the exposed PHI still raises serious concerns around patient profiling and targeted advertising.</p><p>Blue Shield has not offered identity theft protection or confirmed if affected users will receive direct notifications.</p><p>This is the second major incident in under a year. In 2024, nearly one million members were impacted by a ransomware attack via software vendor Connexure.</p><p>At <span class="h-card" translate="no"><a href="https://infosec.exchange/@Efani" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>Efani</span></a></span>, we believe data privacy lapses aren’t just technical failures — they’re trust failures. And when it comes to healthcare, every misstep can affect lives, not just log files.</p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/BlueShield" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BlueShield</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a></p>
nemo™ 🇺🇦<p>🚨 Huge data leak alert! A top employee monitoring app, WorkComposer, exposed 21 MILLION screenshots from thousands of users via an unprotected Amazon S3 bucket. 😱 Sensitive info like passwords, emails &amp; proprietary data were at risk! 🔐 Companies must secure cloud data NOW! <a href="https://mas.to/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://mas.to/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mas.to/tags/PrivacyMatters" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PrivacyMatters</span></a> <a href="https://mas.to/tags/CloudSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CloudSecurity</span></a> <a href="https://mas.to/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> Read more: <a href="https://www.techradar.com/pro/security/top-employee-monitoring-app-leaks-21-million-screenshots-on-thousands-of-users" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">techradar.com/pro/security/top</span><span class="invisible">-employee-monitoring-app-leaks-21-million-screenshots-on-thousands-of-users</span></a></p>
Healthcare Privacy & HIPAA Bot<p>DATE: April 24, 2025 at 11:15AM<br>SOURCE: HIPAA JOURNAL</p><p>Direct article link at end of text block below.</p><p>Blue Shield of California Announces Impermissible Disclosure of PHI to Google Ads: 4.7 Million Affected <a href="https://t.co/kdgU9FMr8V" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">t.co/kdgU9FMr8V</span><span class="invisible"></span></a> <a href="https://mastodon.clinicians-exchange.org/tags/healthcare" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthcare</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a></p><p>Here are any URLs found in the article text: </p><p><a href="https://t.co/kdgU9FMr8V" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">t.co/kdgU9FMr8V</span><span class="invisible"></span></a></p><p>Articles can be found by scrolling down the page at <a href="https://www.hipaajournal.com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">hipaajournal.com/</span><span class="invisible"></span></a> . </p><p>-------------------------------------------------</p><p>Private, vetted email list for mental health professionals: <a href="https://www.clinicians-exchange.org" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">clinicians-exchange.org</span><span class="invisible"></span></a></p><p>Most healthcare security and privacy posts related to IT or infosec are at <span class="h-card" translate="no"><a href="https://mastodon.clinicians-exchange.org/@rsstosecurity" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>rsstosecurity</span></a></span></p><p>-------------------------------------------------</p><p><a href="https://mastodon.clinicians-exchange.org/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/healthcare" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthcare</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/doctors" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>doctors</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/psychotherapy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>psychotherapy</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/securitynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securitynews</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/psychotherapist" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>psychotherapist</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/mentalhealth" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mentalhealth</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/psychiatry" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>psychiatry</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/hospital" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hospital</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/socialwork" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>socialwork</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/HIPAA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HIPAA</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/healthcaresecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthcaresecurity</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/BAA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BAA</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/patientrecords" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>patientrecords</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/telehealth" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>telehealth</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/socialengineering" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>socialengineering</span></a></p>
Healthcare Privacy & HIPAA Bot<p>DATE: April 24, 2025 at 11:15AM<br>SOURCE: HIPAA JOURNAL</p><p>Direct article link at end of text block below.</p><p>Blue Shield of California Announces Impermissible Disclosure of PHI to Google Ads: 4.7 Million Affected <a href="https://t.co/kdgU9FMr8V" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">t.co/kdgU9FMr8V</span><span class="invisible"></span></a> <a href="https://mastodon.clinicians-exchange.org/tags/healthcare" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthcare</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a></p><p>Articles can be found by scrolling down the page at <a href="https://www.hipaajournal.com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">hipaajournal.com/</span><span class="invisible"></span></a> . </p><p>-------------------------------------------------</p><p>Private, vetted email list for mental health professionals: <a href="https://www.clinicians-exchange.org" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">clinicians-exchange.org</span><span class="invisible"></span></a></p><p>Most healthcare security and privacy posts related to IT or infosec are at <span class="h-card" translate="no"><a href="https://mastodon.clinicians-exchange.org/@rsstosecurity" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>rsstosecurity</span></a></span></p><p>-------------------------------------------------</p><p><a href="https://mastodon.clinicians-exchange.org/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/healthcare" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthcare</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/doctors" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>doctors</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/psychotherapy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>psychotherapy</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/securitynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securitynews</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/psychotherapist" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>psychotherapist</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/mentalhealth" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mentalhealth</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/psychiatry" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>psychiatry</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/hospital" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hospital</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/socialwork" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>socialwork</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/HIPAA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HIPAA</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/healthcaresecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthcaresecurity</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/BAA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BAA</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/patientrecords" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>patientrecords</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/telehealth" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>telehealth</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/socialengineering" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>socialengineering</span></a></p>
LavX News<p>Massive Data Breach at Yale New Haven Health: A Closer Look at Cybersecurity Vulnerabilities</p><p>In a shocking revelation, Yale New Haven Health has disclosed a data breach affecting 5.5 million patients, exposing sensitive personal information. This incident underscores the urgent need for robus...</p><p><a href="https://news.lavx.hu/article/massive-data-breach-at-yale-new-haven-health-a-closer-look-at-cybersecurity-vulnerabilities" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.lavx.hu/article/massive-d</span><span class="invisible">ata-breach-at-yale-new-haven-health-a-closer-look-at-cybersecurity-vulnerabilities</span></a></p><p><a href="https://mastodon.cloud/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.cloud/tags/tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tech</span></a> <a href="https://mastodon.cloud/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.cloud/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://mastodon.cloud/tags/HealthcareSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HealthcareSecurity</span></a></p>
Europe Says<p><a href="https://www.europesays.com/2022415/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">europesays.com/2022415/</span><span class="invisible"></span></a> Lazarus Hits 6 South Korean Firms via Cross EX, Innorix Zero-Day and ThreatNeedle Malware <a href="https://pubeurope.com/tags/ComputerSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ComputerSecurity</span></a> <a href="https://pubeurope.com/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttacks</span></a> <a href="https://pubeurope.com/tags/CyberNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberNews</span></a> <a href="https://pubeurope.com/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://pubeurope.com/tags/CyberSecurityNewsToday" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNewsToday</span></a> <a href="https://pubeurope.com/tags/CyberSecurityUpdates" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityUpdates</span></a> <a href="https://pubeurope.com/tags/CyberUpdates" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberUpdates</span></a> <a href="https://pubeurope.com/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://pubeurope.com/tags/HackerNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HackerNews</span></a> <a href="https://pubeurope.com/tags/HackingNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HackingNews</span></a> <a href="https://pubeurope.com/tags/HowToHack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HowToHack</span></a> <a href="https://pubeurope.com/tags/InformationSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InformationSecurity</span></a> <a href="https://pubeurope.com/tags/NetworkSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NetworkSecurity</span></a> <a href="https://pubeurope.com/tags/RansomwareMalware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RansomwareMalware</span></a> <a href="https://pubeurope.com/tags/SoftwareVulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SoftwareVulnerability</span></a> <a href="https://pubeurope.com/tags/SouthKorea" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SouthKorea</span></a> <a href="https://pubeurope.com/tags/TheHackerNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TheHackerNews</span></a></p>
Dissent Doe :cupofcoffee:<p>Updating an incident: </p><p>The InterLock ransomware gang has claimed responsibility for the DaVita attack. They claim to have exfiltrated &nbsp;1,510 GB of data,&nbsp; 683,104 files, and&nbsp; 75,836 folders, and have leaked the file tree and some folder information.</p><p><a href="https://infosec.exchange/tags/healthsec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthsec</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/DaVita" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DaVita</span></a> <a href="https://infosec.exchange/tags/InterLock" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InterLock</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a></p>
Dissent Doe :cupofcoffee:<p>No need to hack when it’s leaking: Atrium Health edition:<br><a href="https://databreaches.net/2025/04/24/no-need-to-hack-when-its-leaking-atrium-health-edition/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/04/24/no</span><span class="invisible">-need-to-hack-when-its-leaking-atrium-health-edition/</span></a></p><p><a href="https://infosec.exchange/tags/healthsec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthsec</span></a> <a href="https://infosec.exchange/tags/leak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>leak</span></a> <a href="https://infosec.exchange/tags/HIPAA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HIPAA</span></a> <a href="https://infosec.exchange/tags/SecurityRule" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityRule</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a></p>
Dissent Doe :cupofcoffee:<p>If you are a loooong-time reader of DataBreaches.net, you will likely recall a terrible insider breach in Canada that I reported in 2011 where, as a result of the insider wrongdoing, 13 people became victims of arson or were shot at! </p><p>There is now an update on the litigation stemming from that case.</p><p>High court upholds damages in ICBC privacy breach that resulted in shootings, arson: <a href="https://databreaches.net/2025/04/24/high-court-upholds-damages-in-icbc-privacy-breach-that-resulted-in-shootings-arson/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/04/24/hi</span><span class="invisible">gh-court-upholds-damages-in-icbc-privacy-breach-that-resulted-in-shootings-arson/</span></a></p><p>And if you are someone who is one of those loooong-time readers: thank you! </p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/insider" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>insider</span></a> <a href="https://infosec.exchange/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://infosec.exchange/tags/ICBC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ICBC</span></a> <a href="https://infosec.exchange/tags/arson" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>arson</span></a> <a href="https://infosec.exchange/tags/violence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>violence</span></a></p>
Dissent Doe :cupofcoffee:<p>A county auditor was ordered to pay $80k to a town after their error sent the funds to fraudsters. I don't recall ever seeing an order like this before.</p><p><a href="https://databreaches.net/2025/04/24/county-auditor-ordered-to-pay-80k-after-cyberattack/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/04/24/co</span><span class="invisible">unty-auditor-ordered-to-pay-80k-after-cyberattack/</span></a></p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/fraud" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fraud</span></a> <a href="https://infosec.exchange/tags/phishing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>phishing</span></a> <a href="https://infosec.exchange/tags/govsec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>govsec</span></a> <a href="https://infosec.exchange/tags/mandamus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mandamus</span></a> <a href="https://infosec.exchange/tags/negligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>negligence</span></a></p>
techi<p>South Korea’s data watchdog has accused Chinese AI firm DeepSeek of illegally transferring personal data and AI prompts overseas without user consent. The chatbot, pulled from the Korean market in February, allegedly shared sensitive info with entities in China and the U.S., violating privacy laws. </p><p><a href="https://mstdn.social/tags/DeepSeek" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DeepSeek</span></a> <a href="https://mstdn.social/tags/DataPrivacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataPrivacy</span></a> <a href="https://mstdn.social/tags/AIRegulation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AIRegulation</span></a> <a href="https://mstdn.social/tags/SouthKorea" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SouthKorea</span></a> <a href="https://mstdn.social/tags/TechNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TechNews</span></a> <a href="https://mstdn.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://mstdn.social/tags/PrivacyPolicy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PrivacyPolicy</span></a> <a href="https://mstdn.social/tags/TECHi" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TECHi</span></a></p><p>Read Full Article Here :- <a href="https://www.techi.com/deepseek-user-data-transfer-privacy-violation-south-korea/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">techi.com/deepseek-user-data-t</span><span class="invisible">ransfer-privacy-violation-south-korea/</span></a></p>
BeyondMachines :verified:<p>Onsite Mammography data breach exposes data of 357K individuals</p><p>A phishing attack on October 2, 2024 compromised an employee's email account at Onsite Mammography (operating as Onsite Women's Health), exposing sensitive data of 357,265 individuals. The healthcare provider has secured the affected account, engaged forensic investigators, notified law enforcement, and is offering affected individuals 12 months of complimentary credit monitoring and identity protection services.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/onsite-mammography-data-breach-exposes-data-of-357k-individuals-0-a-u-s-j/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/onsite-mammography-data-breach-exposes-data-of-357k-individuals-0-a-u-s-j/gD2P6Ple2L</span></a></p>
BeyondMachines :verified:<p>Malicious code injected Ripple's xrpl.js npm package, compromises cryptocurrency private keys</p><p>A supply chain attack has compromised multiple versions of the popular cryptocurrency JavaScript library xrpl.js (used for XRP Ledger blockchain interactions). Attackers have inserted malicious code that harvests and exfiltrates users' private keys to the domain "0x9c[.]xyz", allowing unauthorized access to cryptocurrency wallets and assets.</p><p>**If you are using xrpl.js, update it to versions 4.2.5 or 2.14.3 IMMEDIATELY. If you've used compromised versions (4.2.1-4.2.4 or 2.14.2) since April 21st, assume your keys may be compromised and transfer funds to new, secure wallets. And implement package verification signatures for external packages to reduce malicious code injection - it's not simple but it does help.**<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/advisory" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>advisory</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/malicious-code-injected-ripple-s-xrpl-js-npm-package-compromises-cryptocurrency-private-keys-6-g-5-3-s/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/malicious-code-injected-ripple-s-xrpl-js-npm-package-compromises-cryptocurrency-private-keys-6-g-5-3-s/gD2P6Ple2L</span></a></p>
TechnoTenshi :verified_trans: :Fire_Lesbian:<p>DOGE staff allegedly used admin accounts to exfiltrate over 10GB of sensitive NLRB case data, downloading tools linked to brute forcing and web scraping. A whistleblower tied one tool to DOGE employee Marko Elez. </p><p><a href="https://krebsonsecurity.com/2025/04/doge-workers-code-supports-nlrb-whistleblower/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">krebsonsecurity.com/2025/04/do</span><span class="invisible">ge-workers-code-supports-nlrb-whistleblower/</span></a></p><p><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
Efani<p>🚨 Three more healthcare providers were hit by ransomware attacks this month — adding to what is already shaping up to be one of the worst years for healthcare cyber incidents.</p><p>The latest victims:<br>- DaVita (dialysis provider with 3,000+ outpatient centers) <br>- Bell Ambulance (serving Wisconsin with 120,000+ calls/year) <br>- Alabama Ophthalmology Associates (regional medical provider)</p><p>Here’s what happened:<br>- DaVita detected a ransomware attack on April 12 impacting on-premises systems. They’ve shifted to manual processes but continue care delivery. <br>- Bell Ambulance confirmed on April 14 that an unauthorized party accessed personal and health data as early as February. The Medusa ransomware gang has claimed responsibility. <br>- Alabama Ophthalmology Associates disclosed a breach affecting 131,576 individuals, with BianLian ransomware operators taking credit.</p><p>Sensitive data exposed in these incidents includes:<br>- Social Security numbers <br>- Driver’s license information <br>- Medical records <br>- Health insurance details <br>- Patient call logs and treatment notes</p><p>📊 According to HHS, these three attacks alone impacted nearly 250,000 individuals. The total number of U.S. healthcare data breaches in 2025 has now reached 194.</p><p>Why healthcare is a top target:<br>- High-value patient data <br>- Critical systems with low tolerance for downtime <br>- Legacy software and siloed security architecture <br>- Ransomware actors see healthcare as “pay fast or patients suffer”</p><p>💡 Expert insight: <br>Huntress reports that 10% of all IR cases now involve healthcare, with ransomware leading the pack. One machine compromise often leads to full network access due to lack of segmentation and identity controls.</p><p>The advice? “Brilliance is in the basics.”<br>- Strong passwords <br>- MFA everywhere <br>- Segment your network <br>- Secure the perimeter <br>- Least-privilege access always</p><p>At <span class="h-card" translate="no"><a href="https://infosec.exchange/@Efani" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>Efani</span></a></span>, we believe healthcare deserves more than just crisis response. Cyber resilience in this sector starts with foundational controls — and ends with patient trust.</p><p><a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a></p>
Efani<p>🚨 A February ransomware attack on Baltimore City Public Schools has now been confirmed to have compromised sensitive data belonging to over 25,000 individuals — including teachers, staff, contractors, and students.</p><p>On Tuesday, the district issued a public breach notification revealing that:<br>- The ransomware attack occurred on February 13, 2025<br>- Sensitive documents were stolen, including I-9 records and background checks <br>- Impacted data includes Social Security numbers, driver’s licenses, passport info, and even student call logs and attendance records<br>- 55% of all school employees were reportedly affected <br>- Over 1,150 students — roughly 1.5% of the district's enrollment — had personal information accessed </p><p>While no ransom was paid, reports suggest the Cloak ransomware gang may be behind the attack. So far, no group has taken credit publicly.</p><p>Additional context:<br>- Law enforcement was notified <br>- Cybersecurity firms were brought in for investigation and recovery <br>- The school district is now offering two years of credit monitoring to impacted individuals <br>- Affected parties are receiving breach notification letters this week </p><p>In a positive step, the district has rolled out new cybersecurity enhancements:<br>- Endpoint Detection and Response (EDR) software <br>- District-wide password resets <br>- Continued forensic investigation </p><p>Baltimore has been no stranger to cyberattacks:<br>- A 2020 school system breach cost more than $10 million <br>- A 2019 ransomware attack disrupted city-wide operations </p><p>And Baltimore’s not alone — experts have already recorded 75 ransomware attacks on U.S. K-12 schools and colleges in 2025, one of the highest numbers ever tracked.</p><p>At <span class="h-card" translate="no"><a href="https://infosec.exchange/@Efani" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>Efani</span></a></span>, we believe that the education sector — often underfunded and digitally vulnerable — is now squarely in the crosshairs. Schools don’t just need backups. They need active defense, endpoint visibility, and employee training that starts at onboarding.</p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/EducationSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EducationSecurity</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/K12CyberRisk" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>K12CyberRisk</span></a> <a href="https://infosec.exchange/tags/EfaniSecure" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EfaniSecure</span></a> <a href="https://infosec.exchange/tags/BaltimoreCyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BaltimoreCyberattack</span></a></p>
BeyondMachines :verified:<p>Grant County Public Utility District reports data breach affecting 850 people</p><p>Grant County Public Utility District has reported a data breach affecting approximately 850 employees and recent retirees who were on payroll from March through April 2024. The utility company claims the incident has been contained and does not impact customer information.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/grant-county-public-utility-district-reports-data-breach-affecting-850-people-7-p-6-k-i/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/grant-county-public-utility-district-reports-data-breach-affecting-850-people-7-p-6-k-i/gD2P6Ple2L</span></a></p>
BeyondMachines :verified:<p>The Plastic Surgery Center reports data breach affecting patient information</p><p>The Plastic Surgery Center, operating across 20+ locations in three states, has disclosed a data breach through its contracted billing company's network, where an unknown actor accessed and potentially exfiltrated files containing highly sensitive patient information. TPSC is sending notification letters and offering free credit monitoring services to affected individuals.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/the-plastic-surgery-center-reports-data-breach-affecting-patient-information-v-x-t-z-k/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/the-plastic-surgery-center-reports-data-breach-affecting-patient-information-v-x-t-z-k/gD2P6Ple2L</span></a></p>
Healthcare Privacy & HIPAA Bot<p>DATE: April 23, 2025 at 12:41PM<br>SOURCE: HIPAA JOURNAL</p><p>Direct article link at end of text block below.</p><p>March 2025 Healthcare Data Breach Report - 53 large healthcare data breaches; 1,754,097 affected individuals <a href="https://t.co/a7JtT4QsoB" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">t.co/a7JtT4QsoB</span><span class="invisible"></span></a> <a href="https://mastodon.clinicians-exchange.org/tags/hipaa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hipaa</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/compliance" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>compliance</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/healthcare" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthcare</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a></p><p>Here are any URLs found in the article text: </p><p><a href="https://t.co/a7JtT4QsoB" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">t.co/a7JtT4QsoB</span><span class="invisible"></span></a></p><p>Articles can be found by scrolling down the page at <a href="https://www.hipaajournal.com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">hipaajournal.com/</span><span class="invisible"></span></a> . </p><p>-------------------------------------------------</p><p>Private, vetted email list for mental health professionals: <a href="https://www.clinicians-exchange.org" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">clinicians-exchange.org</span><span class="invisible"></span></a></p><p>Most healthcare security and privacy posts related to IT or infosec are at <span class="h-card" translate="no"><a href="https://mastodon.clinicians-exchange.org/@rsstosecurity" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>rsstosecurity</span></a></span></p><p>-------------------------------------------------</p><p><a href="https://mastodon.clinicians-exchange.org/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/healthcare" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthcare</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/doctors" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>doctors</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/psychotherapy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>psychotherapy</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/securitynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securitynews</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/psychotherapist" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>psychotherapist</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/mentalhealth" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mentalhealth</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/psychiatry" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>psychiatry</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/hospital" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hospital</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/socialwork" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>socialwork</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/HIPAA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HIPAA</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/healthcaresecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthcaresecurity</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/BAA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BAA</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/patientrecords" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>patientrecords</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/telehealth" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>telehealth</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/socialengineering" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>socialengineering</span></a></p>