Tag Archive for: florida

Florida Memorial University reportedly targeted in ransomware cyberattack | South Florida News


Florida Memorial University (FMU), South Florida’s only historically Black college or university has reportedly fallen victim to a cybersecurity breach by the ransomware group known as INC Ransom. The specifics of the data compromised during this incident remain uncertain, and the university has yet to issue a formal statement regarding the breach.







INC Ransom Blog Post

INC Ransom posts on their blog confirming their recent attack on Florida Memorial University. 


In a disturbing display of their malicious capabilities, INC Ransom has uploaded a ‘proof pack’ on its website, showcasing scans of passports, Social Security numbers, and contractual documents, ostensibly sourced from FMU’s databases.







INC Ranson's FMU Proof Pack

INC Ransom has uploaded a so-called “proof pack” on its website, showcasing scans of passports, Social Security numbers, and contractual documents, ostensibly sourced from FMU’s databases.

Source…

Ransomware attack shuts down Central Florida radiology imager sites


A ransomware attack shut down a medical diagnostic imaging firm in South Florida, shutting down several Central Florida locations, as well.

Earlier this month, a hacker accessed personal patient data at the Akumin site headquartered in Broward County, the firm said in a statement.

What is a ransomware attack?

A ransomware attack is a cyberattack designed to encrypt files on a device, rendering the data useless unless the owners of the data give a ransom to the hacker in exchange for a decryption or key, according to the Cybersecurity and Infrastructure Security Agency.

Healthcare facilities tend to be targets for ransomware attackers due to the sensitive information establishments have stored on vulnerable technologies, such as wireless devices that have access to the healthcare facilities, and network, according to CISA. These devices often can be viewed as backdoors into valuable information vaults.

Which Central Florida offices were affected?

The outpatient radiology and oncology service announced Tuesday it was temporarily shutting down services throughout the state including seven Central Florida locations.

• Orlando – 7960 Forest City Road and 1150 S. Semoran Boulevard

• Deltona – 1555 Saxon Boulevard

• Winter Haven – 7524 Cypress Gardens Boulevard

• Kissimmee – 1503 W. Oak Street and 819 E. Oak Street

• Mount Dora – 7524 Cypress Gardens Boulevard

Akumin has 50 locations throughout Florida and is available in several other states.

Can past records be accessed?

Regarding accessing past medical records, Akumin said certain imaging results may be unavailable.

“Our systems are being restored with differing timelines. Please check with the clinic you visited to learn more about the availability of prior studies. We will provide updates on restoration as appropriate,” it said in a statement.

Akumin also said it will alert patients once it can reschedule appointments, however, it has no timeline at this point.

Additionally, Akumin was found to have filed for Chapter 11 bankruptcy weeks after the cyberattack took place, according to a report by First Coast News, an NBC-affiliated station in Jacksonville.

Source…

Florida court pauses many proceedings following cyberattack


A Florida circuit court is dealing with a cyberattack that is hindering operations.

In a statement posted on its website, Florida’s First Judicial Circuit confirmed that “an information technology security event” was causing issues, prompting an investigation that is currently ongoing.

“This event will significantly affect court operations across the Circuit, impacting courts in Escambia, Okaloosa, Santa Rosa, and Walton counties, for an extended period,” the court said in a statement.

“The Circuit is prioritizing essential court proceedings but will cancel and reschedule other proceedings and pause related operations for several days, beginning Monday, October 2, 2023.”

People are being urged to call judge’s offices by phone to get more information on when hearings will be held.

Officials did not respond to requests for comment about whether it was a ransomware incident and no group has come forward to claim the attack.

Courts in the U.S. have faced constant attack from a variety of attackers over the last year. In February, Florida’s Supreme Court was affected by a ransomware campaign that wreaked havoc on organizations across the world.

A ransomware attack on the city of Dallas in May shuttered all municipal courts in the city for days and a municipal court in Ohio was also shut down after a ransomware attack in January.

Courts in Wisconsin, Louisiana, Ohio, Nebraska, South Carolina, Missouri, Kansas and Illinois have all dealt with data leaks, ransomware incidents or distributed denial-of-service attacks this year that limited operations and caused significant issues.

“Courts hold exceptionally sensitive information, which makes the possibility of data exfiltration especially concerning,” said Emsisoft ransomware expert Brett Callow.

“The delays to legal processes may also be extremely problematic in some cases.”

Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

No previous article

No new articles

Jonathan Greig

Jonathan Greig is a Breaking News Reporter at Recorded Future News. Jonathan has worked across the globe as a journalist since 2014. Before moving back to New York City, he worked for news outlets in South Africa, Jordan and…

Source…

How to protect Florida businesses from computer hackers


Hospital hacking

Are you a victim of a hospital hacking attack? | July 30

The government, commercial businesses and medical providers can deploy the latest firewalls, intrusion detection systems and antivirus software, but if they don’t have an up-to-date cybersecurity training program that requires all employees to be trained and tested every six months in recognizing phishing and hacking attacks and how to report them, they are ignoring the prime target of bad actors: humans.

The cybersecurity landscape is constantly changing. An effective security practice is to bring in third-party cybersecurity specialists who can set up half-day training seminars to include sending each employee a phishing email before the training started. Then they can use their responses as an example of what to do and what not to do.

The security program should be updated on a monthly basis to keep up with current hacking and phishing trends. The security team should send emails to all employees warning them about any new attack scenarios, such as compromised webpage portal attacks.

Management and system administrators should focus on role-based access control ensuring that employees don’t have more access to hospital data than is required to do their job. Encrypting data-at-rest will ensure that, even if the data is stolen, it will be useless to the perpetrators. Finally, proper network monitoring of external and internal access based on time of day and user login should be configured to immediately report any abnormal access, especially remote access.

Mark Khan, Tampa

The writer is a certified information systems security professional and a retired senior information assurance officer.

In defense of PragerU

PragerU: Well-documented extremism | Letters, July 29

The ad hominem attack is today’s medium of argument, which is to say there are no real arguments anymore. We simply attack people and entities, leaving issues aside. The letter writer attempts to bolster his attack with credentialism, which says credentials are what matters most when making statements.

Regarding PragerU’s credentials, it doesn’t matter to me if it’s a brick-and-mortar school that’s vetted by the Association of American…

Source…