Ransomware, Privacy

Ransomware-related breach reported by Norton Healthcare

Data from patients, employees, and dependents at Kentucky-based health network Norton Healthcare has been compromised following a May ransomware attack that was previously claimed by the ALPHV/BlackCat ransomware operation, according to BleepingComputer. Norton Healthcare had some of its network storage devices infiltrated from May 7 to 9, enabling attackers to compromise information, including names, birthdates, contact details, Social Security numbers, health and insurance information, and medical identification numbers, as well as certain financial account numbers, government ID numbers, driver's licenses, and digital signatures that may have belonged to its employees, said the health system. However, no impact has been reported for Norton Healthcare's medical record system and Norton MyChart. Such a disclosure comes months after ALPHV/BlackCat took credit for stealing 4.7 TB of data from the systems of Norton Healthcare, with the ransomware group also exposing certain stolen data, including the bank statements and SSNs of some patients.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.