Anonymous ID: 6ee899 Nov. 11, 2023, 3:04 p.m. No.19901172   🗄️.is 🔗kun   >>1200

Sutter Health Vendor Reports Patient Information Incident

Nov 3, 2023

 

SACRAMENTO, Calif. – Sutter Health has received notification that one of its vendors was affected by the MOVEit ransomware attack, leading to an unauthorized user gaining access and potentially extracting Sutter Health patient information.

 

Welltok, Inc., a Virgin Pulse company (“Virgin Pulse”) operates an online contact-management platform that enables Sutter Health to provide patients and members with important notices and communications. Based on the findings of Virgin Pulse’s investigation, it is estimated the personal information of approximately 845,441 Sutter Health patients may be impacted. Importantly, Virgin Pulse can confirm social security numbers and financial information were not impacted by this incident.

 

On Sept. 22, 2023, Virgin Pulse notified Sutter Health it had been impacted by the ransomware attack targeting the file transfer tool called MOVEit. Virgin Pulse confirmed it moved quickly to apply available patching, undertook recommended mitigation steps and launched an internal investigation, with the assistance of third-party cybersecurity specialists, to determine the potential impact of the vulnerabilities’ presence on the MOVEit Transfer server and the security of data housed on its server. Virgin Pulse states the investigation determined an unknown actor exploited vulnerabilities, accessed the MOVEit Transfer server between May 30, 2023, to May 31, 2023, and exfiltrated certain data from the MOVEit Transfer server during that time. On Oct. 24, 2023, Virgin Pulse provided Sutter Health with a final report on its investigation.

 

https://vitals.sutterhealth.org/sutter-health-vendor-reports-patient-information-incident/

Anonymous ID: 6ee899 Nov. 11, 2023, 3:10 p.m. No.19901200   🗄️.is 🔗kun

>>19901172

Maine says 1.3M people affected by data breach

11/10/23 4:49 PM ET

 

About 1.3 million people were affected by a data breach in Maine earlier this year, the state revealed Thursday.

 

The breach was part of a massive cyberattack in May that exploited a vulnerability in the widely used MOVEit file-transfer system. Several U.S. federal agencies, including the Department of Energy and the Department of Health and Human Services (HHS), were also impacted.

 

Maine, which has a population of about 1.38 million, said the affected data included names, Social Security numbers, dates of birth, driver’s license or state identification numbers, taxpayer identification numbers, medical information and health insurance information.

 

More than 50 percent of the data exposed in the breach came from Maine’s Department of Health and Human Services, while between 10 percent and 30 percent came from the state’s Department of Education. Several other departments were also impacted in the breach.

 

The state said it “blocked internet access to and from the MOVEit server” and implemented security measures recommended by the company that owns the tool as soon as it became aware of the data breach.

 

It also brought in “external cybersecurity experts to investigate the nature and scope of the incident” and conducted an “extensive” investigation to identify what information had been impacted.

 

People whose Social Security numbers or taxpayer identification numbers were involved in the breach can receive two years of credit monitoring and identity theft protection services, according to Thursday’s press release.

 

The attack was reportedly orchestrated by a Russian ransomware group and has impacted more than 70 million people worldwide, according to a running tally by the anti-malware company Emsisoft.

 

The breach also compromised some 6 million records at the Louisiana Department of Motor Vehicles and affected about 4 million people through the Colorado Department of Health Care Policy and Financing and 3.5 million others through the Oregon Department of Transportation.

 

https://thehill.com/policy/technology/4304739-maine-says-1-3m-people-affected-by-data-breach/

Anonymous ID: 6ee899 Nov. 11, 2023, 3:40 p.m. No.19901363   🗄️.is 🔗kun   >>1402

UFC Fighter Makes Entrance With Shirt That Reads ‘Trump Was Indicted Before Anyone on Epstein’s Client List’

November 11th 2023, 12:37 pm

 

Bauman Gamebred’s shirt calling out the hypocrisy of the justice system was seen during his fight at the Gamebred Bareknuckle MMA 6, where he lost in a split decision against Curtis Millender.

 

This isn’t the first time Bauman brought attention to deceased pedophile Jeffrey Epstein and his shadowy client list.

 

In August 2022, Bauman blasted Hollywood and the mainstream media as “pedophiles” covering up Epstein’s child trafficking racket, taking aim particularly at talk show host Jimmy Kimmel.

 

“So all those doubting my NFT you’re looking at the guy. That’s the reason that college athletes and high school athletes are getting paid today, Mr. influencer the influencers,” Bauman began.

 

“Secondly, Jimmy Kimmel viral this: I fight to eradicate childhood malnutrition from the planet and until they release the flight logs, you, the mainstream media, Hollywood, are all pedophiles to me. Eat dick. Am I cancelled yet dot com?”

 

https://www.infowars.com/posts/ufc-fighter-makes-entrance-with-shirt-that-reads-trump-was-indicted-before-anyone-on-epsteins-client-list/