med-mastodon.com is one of the many independent Mastodon servers you can use to participate in the fediverse.
Medical community on Mastodon

Administered by:

Server stats:

362
active users

#databreach

34 posts28 participants5 posts today
Dissent Doe :cupofcoffee:<p>NEW: Qilin claims attack on Accu Reference Medical Laboratory. It wasn't the lab's first data breach:</p><p><a href="https://databreaches.net/2025/07/11/qilin-claims-attack-on-accu-reference-medical-laboratory-it-wasnt-the-labs-first-data-breach/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/07/11/qi</span><span class="invisible">lin-claims-attack-on-accu-reference-medical-laboratory-it-wasnt-the-labs-first-data-breach/</span></a></p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/notification" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>notification</span></a> <a href="https://infosec.exchange/tags/healthsec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>healthsec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/transparency" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>transparency</span></a></p>
BeyondMachines :verified:<p>Florida Lung, Asthma and Sleep Specialists hit by ransomware, exposing patient data</p><p>Florida Lung, Asthma and Sleep Specialists (FLASS) was hit by a Rhysida ransomware attack. The cybercriminal group demanding six bitcoins (approximately $650,000).</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/florida-lung-asthma-and-sleep-specialists-hit-by-ransomware-exposing-patient-data-m-2-c-d-n/gD2P6Ple2L" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/florida-lung-asthma-and-sleep-specialists-hit-by-ransomware-exposing-patient-data-m-2-c-d-n/gD2P6Ple2L</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Qantas" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Qantas</span></a> confirms <a href="https://mastodon.thenewoil.org/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> impacts 5.7 million customers</p><p><a href="https://www.bleepingcomputer.com/news/security/qantas-confirms-data-breach-impacts-57-million-customers/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/qantas-confirms-data-breach-impacts-57-million-customers/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/travel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>travel</span></a> <a href="https://mastodon.thenewoil.org/tags/airline" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>airline</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/BitcoinDepot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BitcoinDepot</span></a> breach exposes data of nearly 27,000 <a href="https://mastodon.thenewoil.org/tags/crypto" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>crypto</span></a> users</p><p><a href="https://www.bleepingcomputer.com/news/security/bitcoin-depot-breach-exposes-data-of-nearly-27-000-crypto-users/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/bitcoin-depot-breach-exposes-data-of-nearly-27-000-crypto-users/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a></p>
jbz<p>💧 Supabase MCP can leak your entire SQL database</p><p>「 The cursor assistant operates the Supabase database with elevated access via the service_role, which bypasses all row-level security (RLS) protections. At the same time, it reads customer-submitted messages as part of its input. If one of those messages contains carefully crafted instructions, the assistant may interpret them as commands and execute SQL unintentionally 」</p><p><a href="https://simonwillison.net/2025/Jul/6/supabase-mcp-lethal-trifecta/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">simonwillison.net/2025/Jul/6/s</span><span class="invisible">upabase-mcp-lethal-trifecta/</span></a></p><p><a href="https://indieweb.social/tags/supabase" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>supabase</span></a> <a href="https://indieweb.social/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://indieweb.social/tags/mcp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mcp</span></a> <a href="https://indieweb.social/tags/sql" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sql</span></a></p>
jbz<p>🚨 Over 26 million resumes exposed in top CV maker data breach - here's what we know</p><p>「 While it might not sound like much, the cache is a treasure trove for cybercriminals. Knowing these people are actively seeking new job opportunities, they can create fully customized, highly relevant phishing emails, successfully tricking people into downloading malware or sharing login credentials 」</p><p><a href="https://www.techradar.com/pro/security/over-26-million-resumes-exposed-in-top-cv-maker-data-breach-heres-what-we-know" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">techradar.com/pro/security/ove</span><span class="invisible">r-26-million-resumes-exposed-in-top-cv-maker-data-breach-heres-what-we-know</span></a></p><p><a href="https://indieweb.social/tags/talenthook" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>talenthook</span></a> <a href="https://indieweb.social/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://indieweb.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
John Carlsen 🇺🇸🇳🇱🇪🇺<p>"McDonald’s AI Hiring Bot [Olivia] Exposed Millions of Applicants’ Data to Hackers Who Tried the Password ‘123456’</p><p>Basic security flaws left the personal info of tens of millions of McDonald’s job-seekers vulnerable on the 'McHire' site built by AI software firm Paradox.ai."</p><p>By Andy Greenberg<br>Jul 9, 2025 3:28 PM</p><p>(Link around Wired paywall)</p><p><a href="https://archive.is/sn2Ud" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">archive.is/sn2Ud</span><span class="invisible"></span></a></p><p><a href="https://sfba.social/tags/DataPrivacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataPrivacy</span></a> <a href="https://sfba.social/tags/DataSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataSecurity</span></a> <a href="https://sfba.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a></p>
Dissent Doe :cupofcoffee:<p>Even more arrests! Reuters reports:</p><p>Four people have been arrested as part of a police investigation into cyberattacks that disrupted the operations of retailers Marks &amp; Spencer, the Co-op and Harrods, Britain's National Crime Agency said.</p><p>The cyberattack on M&amp;S was the most serious, costing it about 300 million pounds ($409 million) in lost operating profit.</p><p>The NCA said two males aged 19, another aged 17, and a 20-year-old female were apprehended in the West Midlands, central England, and London on Thursday on suspicion of Computer Misuse Act offences, blackmail, money laundering and participating in the activities of an organised crime group.</p><p>More at <a href="https://www.reuters.com/business/retail-consumer/uk-police-arrest-four-connection-with-ms-co-op-cyberattacks-2025-07-10/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">reuters.com/business/retail-co</span><span class="invisible">nsumer/uk-police-arrest-four-connection-with-ms-co-op-cyberattacks-2025-07-10/</span></a></p><p><a href="https://infosec.exchange/tags/ScatteredSpider" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ScatteredSpider</span></a> <a href="https://infosec.exchange/tags/hack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hack</span></a> <a href="https://infosec.exchange/tags/extortion" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>extortion</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
Dissent Doe :cupofcoffee:<p>At U.S. request, France jails Russian basketball player Daniil Kasatkin on suspicion of ransomware conspiracy:</p><p><a href="https://meduza.io/en/news/2025/07/10/at-u-s-request-france-jails-russian-basketball-player-daniil-kasatkin-on-suspicion-of-ransomware-conspiracy" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">meduza.io/en/news/2025/07/10/a</span><span class="invisible">t-u-s-request-france-jails-russian-basketball-player-daniil-kasatkin-on-suspicion-of-ransomware-conspiracy</span></a></p><p>France and the U.S. appear to be collaborating quite a bit. The U.S. will be seeking his extradition. </p><p>The report doesn't mention what <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> group Kasatkin was allegedly involved with, and I don't see any case docketed against Kasatkin on PACER.</p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/extortion" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>extortion</span></a></p>
BeyondMachines :verified:<p>McDonald's AI hiring platform found to be vulnerable, risking 64 million job applications</p><p>Security researchers discovered vulnerabilities in McDonald's McHire hiring platform developed by Paradox.ai, including an insecure direct object reference (IDOR) flaw and trivial default credentials ("123456:123456") that potentially exposed personal data of up to 64 million job applicants across McDonald's franchises.</p><p>**Make sure to authenticate and authorize every single request to your APIs. And don't use integer auto-incrementing IDs for users, too easy to guess. Naturally, NEVER use trivial credentials for test systems.**<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/mcdonald-s-ai-hiring-chatbot-breached-exposes-64-million-job-applications-v-p-b-2-y/gD2P6Ple2L" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/mcdonald-s-ai-hiring-chatbot-breached-exposes-64-million-job-applications-v-p-b-2-y/gD2P6Ple2L</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p><a href="https://kolektiva.social/tags/Japan" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Japan</span></a>-based <a href="https://kolektiva.social/tags/NipponSteel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NipponSteel</span></a> Solutions on Tuesday disclosed a data breach that resulted from the exploitation of a zero-day vulnerability.<br><a href="https://kolektiva.social/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttacks</span></a> <a href="https://kolektiva.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <br><a href="https://kolektiva.social/tags/Zeroday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Zeroday</span></a> <a href="https://www.securityweek.com/nippon-steel-subsidiary-blames-data-breach-on-zero-day-attack/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/nippon-steel-</span><span class="invisible">subsidiary-blames-data-breach-on-zero-day-attack/</span></a></p>
DevaOnBreaches<p>Qantas confirms that 5.7 million customers have been impacted by a recent <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a>, which includes names, emails, and some sensitive information; no passwords or financial details were stolen.</p><p><a href="https://www.bleepingcomputer.com/news/security/qantas-confirms-data-breach-impacts-57-million-customers/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/qantas-confirms-data-breach-impacts-57-million-customers/</span></a></p>
JP<p>"No doubt hoping to mitigate worries about exposing physical addresses, the airline said its investigations showed that many of these were years old and potentially outdated,"</p><p>Why were you still storing them, then?</p><p><a href="https://www.theregister.com/2025/07/09/qantas_begins_telling_customers_data" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theregister.com/2025/07/09/qan</span><span class="invisible">tas_begins_telling_customers_data</span></a></p><p><a href="https://eigenmagic.net/tags/qantas" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>qantas</span></a> <a href="https://eigenmagic.net/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a></p>
oatmeal<p>Iranian hackers leak data on Israeli veterans, exposing them to legal and security risks</p><p>Hackers linked to <a href="https://kolektiva.social/tags/Iran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Iran</span></a> breached a job website, leaking resumes of thousands of Israelis with sensitive military pasts. These individuals now face risks of targeted intelligence-gathering, arrests abroad, and possible war crimes prosecutions due to connections between their past roles and current positions.</p><p><a href="https://www.haaretz.com/israel-news/security-aviation/2025-07-09/ty-article-magazine/.premium/this-is-scary-iranian-hack-leaks-data-on-thousands-of-israelis-with-military-ties/00000197-ef00-d508-a997-ef65e7580000" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">haaretz.com/israel-news/securi</span><span class="invisible">ty-aviation/2025-07-09/ty-article-magazine/.premium/this-is-scary-iranian-hack-leaks-data-on-thousands-of-israelis-with-military-ties/00000197-ef00-d508-a997-ef65e7580000</span></a> or <a href="https://archive.is/c9oHL" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">archive.is/c9oHL</span><span class="invisible"></span></a></p><p><span class="h-card" translate="no"><a href="https://a.gup.pe/u/palestine" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>palestine</span></a></span> <br><span class="h-card" translate="no"><a href="https://a.gup.pe/u/israel" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>israel</span></a></span> <br><a href="https://kolektiva.social/tags/GazaGenocide" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GazaGenocide</span></a><br><a href="https://kolektiva.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://kolektiva.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://kolektiva.social/tags/IranHacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IranHacking</span></a> <a href="https://kolektiva.social/tags/IDF" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IDF</span></a> <a href="https://kolektiva.social/tags/WarCrimes" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WarCrimes</span></a></p>
BeyondMachines :verified:<p>Triage Staffing reports third party data breach exposing healthcare professionals data</p><p>Triage Staffing, a healthcare staffing agency, reported a data breach in May 2025 that occurred at third-party partner Aya Healthcare's network, compromising personal information of current and former employees. The company began notifying affected individuals in July 2025 and is providing complimentary credit monitoring and identity theft protection services.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/triage-staffing-reports-third-party-data-breach-exposing-healthcare-professionals-data-s-p-9-u-4/gD2P6Ple2L" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/triage-staffing-reports-third-party-data-breach-exposing-healthcare-professionals-data-s-p-9-u-4/gD2P6Ple2L</span></a></p>
Dissent Doe :cupofcoffee:<p>NEW: Avantic Medical Lab hacked; patient data leaked by Everest Group:</p><p><a href="https://databreaches.net/2025/07/09/avantic-medical-lab-hacked-patient-data-leaked-by-everest-group/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/07/09/av</span><span class="invisible">antic-medical-lab-hacked-patient-data-leaked-by-everest-group/</span></a></p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/extortion" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>extortion</span></a> <a href="https://infosec.exchange/tags/healthsec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>healthsec</span></a> <a href="https://infosec.exchange/tags/HIPAA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HIPAA</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/ransom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransom</span></a></p>
Josh Lemon<p>This is a timely reminder to ensure any third-parties with access to your systems follow the same cyber policies you'd expect your internal staff to follow.</p><p><a href="https://infosec.exchange/tags/ScatteredSpider" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ScatteredSpider</span></a> are particularly good at <a href="https://infosec.exchange/tags/SocialEngineering" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SocialEngineering</span></a> their way via a third-party to other victims.</p><p>For clarity, <a href="https://infosec.exchange/tags/ScatteredSpider" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ScatteredSpider</span></a> are considered the initial access group, <a href="https://infosec.exchange/tags/DragonForce" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DragonForce</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> is the malware deployed once <a href="https://infosec.exchange/tags/ScatteredSpider" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ScatteredSpider</span></a> are inside your network.</p><p><a href="https://www.bleepingcomputer.com/news/security/mands-confirms-social-engineering-led-to-massive-ransomware-attack/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/mands-confirms-social-engineering-led-to-massive-ransomware-attack/</span></a></p><p><a href="https://infosec.exchange/tags/IncidentReponse" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IncidentReponse</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/CSIRT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CSIRT</span></a></p>
Dissent Doe :cupofcoffee:<p>Integrated Oncology Network victim of phishing attack; multiple locations affected:</p><p><a href="https://databreaches.net/2025/07/08/integrated-oncology-network-victim-of-phishing-attack-multiple-locations-affected/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/07/08/in</span><span class="invisible">tegrated-oncology-network-victim-of-phishing-attack-multiple-locations-affected/</span></a></p><p>No group seems to have claimed responsibility as yet and ION makes no mention of any extortion demand.</p><p><a href="https://infosec.exchange/tags/healthsec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>healthsec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/businessassociate" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>businessassociate</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a></p>
Ohmbudsman<p>2️⃣ ✈️ HK Express scripting flaw let one user view another’s profile. Passenger data = fragile. <a href="https://scmp.com/news/hong-kong/society/article/3317227/scripting-error-hong-kongs-hk-express-led-access-private-information" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">scmp.com/news/hong-kong/societ</span><span class="invisible">y/article/3317227/scripting-error-hong-kongs-hk-express-led-access-private-information</span></a> <a href="https://mastodon.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://mastodon.social/tags/Aviation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Aviation</span></a></p>
Healthcare Privacy & HIPAA Bot<p>DATE: July 08, 2025 at 11:59AM<br>SOURCE: HIPAA JOURNAL</p><p>Direct article link at end of text block below.</p><p>Compumedics Cyberattack Affects Almost a Dozen Healthcare Providers <a href="https://t.co/hp9XBcn3Es" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">t.co/hp9XBcn3Es</span><span class="invisible"></span></a> <a href="https://mastodon.clinicians-exchange.org/tags/healthcare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>healthcare</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a></p><p>Articles can be found by scrolling down the page at <a href="https://www.hipaajournal.com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">hipaajournal.com/</span><span class="invisible"></span></a> . </p><p>-------------------------------------------------</p><p>Private, vetted email list for mental health professionals: <a href="https://www.clinicians-exchange.org" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">clinicians-exchange.org</span><span class="invisible"></span></a></p><p>Most healthcare security and privacy posts related to IT or infosec are at <span class="h-card" translate="no"><a href="https://mastodon.clinicians-exchange.org/@rsstosecurity" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>rsstosecurity</span></a></span></p><p>-------------------------------------------------</p><p><a href="https://mastodon.clinicians-exchange.org/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/healthcare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>healthcare</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/doctors" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>doctors</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/psychotherapy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>psychotherapy</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/securitynews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securitynews</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/psychotherapist" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>psychotherapist</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/mentalhealth" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mentalhealth</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/psychiatry" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>psychiatry</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/hospital" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hospital</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/socialwork" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>socialwork</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/HIPAA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HIPAA</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/healthcaresecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>healthcaresecurity</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/BAA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BAA</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/patientrecords" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patientrecords</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/telehealth" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>telehealth</span></a> <a href="https://mastodon.clinicians-exchange.org/tags/socialengineering" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>socialengineering</span></a></p>