Singing River Health System Ransomware Attack Affects Nearly 900,000

Summary:
In August 2023, Singing River Health System suffered a ransomware attack affecting nearly 900,000 individuals. The breach exposed sensitive data including full names, dates of birth, addresses, Social Security Numbers, and medical details. The Rhysida ransomware group claimed responsibility, leaking 80% of the stolen data online. Singing River is offering 24 months of credit monitoring and identity restoration services.

Security Officer Comments:
Impacted individuals are advised to enroll in monitoring, watch for suspicious activity, and consider freezing credit reports. As ransomware threats rise, securing data is crucial. When leaks like these occur, they often result in additional attacks against individuals and various organizations. Additionally, when sensitive data is leaked, it often results in credit card or financial fraud. The data was likely leaked because the impacted entity was unable to reach a settlement or complete a ransomware negotiation.

Suggested Corrections: Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://heimdalsecurity.com/blog/si...stem-ransomware-attack-affects-nearly-900000/