Integris Health Cyberattack Exposes Patient Data, Sparks Extortion Threats

    Integris Health data breach

    The personal information of two million patients was compromised by a cyberattack that targeted Integris Health, the largest not-for-profit health network in Oklahoma.

    Integris Health verified the breach on November 28, 2023, through a data privacy notice posted on its website. Following the attack, many extortion emails have been sent to patients threatening to sell their stolen data to other threat actors. Inside the emails is a link to a dark web page, where the stolen data, including names, Social Security numbers, dates of birth, information about hospital visits, and more, is presently listed for about 4,674,000 people. The site offers users the choice of paying $3 to view their data or $50 to have it deleted.

    The hackers who claimed responsibility for the cyberattack started sending the extortion emails to patients on December 24. The emails claim that the stolen information includes dates of birth, Social Security numbers, addresses, phone numbers, insurance information, and employment details. The hackers are threatening to sell the stolen data of those who do not pay the $50 deletion fee by January 5, 2024.

    It is noteworthy that the strategies utilized in this cyberattack on Integris Health are comparable to those used in the attack on Fred Hutchinson Cancer Center (Fred Hutch), where patients were subjected to comparable extortion emails. Since a dark web portal is used in both incidents to delete data, there is reason to believe that the same ransomware attack group may be responsible for both breaches.

    In its data privacy notice, Integris Health advised patients not to reply to the hackers or follow any instructions found in the extortion emails. A PDF containing frequently asked questions about the incident can be found at the bottom of the page.

    Affected patients are asked to stay alert and take the required safety measures to reduce risks related to the compromised data while the cyberattack investigation is ongoing. We strongly advise anyone who receives such communications NOT to respond or contact the sender, click on any links or downloads, or follow any included instructions.

    Protecting Your Identity and Personal Info

    Compromised personal data can have serious consequences, including identity theft, financial fraud, and job loss. The best thing you can do is a) have reliable cybersecurity protection, and b) ensure you will find out ASAP in the event of being affected. We would encourage readers to check out our new service, [ctalink product=”IDProtection” platform=”desktop”, which has been designed to meet these challenges.

    ID Protection Features

    With [ctalink product=”IDProtection” platform=”desktop”, you can:

    1. Check to see if your data (email, number, password, credit card) has been exposed in a leak, or is up for grabs on the dark web;
    2. Secure your social media accounts with our Social Media Account Monitoring tool, with which you’ll receive a personalized report;
    3. Create the strongest tough-to-hack password suggestions from our advanced AI (they’ll be safely stored in your Vault);
    4. Enjoy a safer browsing experience, as Trend Micro checks websites and prevents trackers.
    5. Receive comprehensive remediation and insurance services, with 24/7 support.

    Offering both free and paid services, ID Protection will ensure you have the best safeguards in place, with 24/7 support available to you through one of the world’s leading cybersecurity companies. Trend Micro is trusted by 8 of the top 10 Fortune 500 Companies — and we’ll have your back, too.

    Why not give it a go today? As always, we hope this article has been an interesting and/or useful read. If so, please do SHARE it with family and friends to help keep the online community secure and informed — and consider leaving a like or comment below.

    Post a comment

    Your email address won't be shown publicly.

    0 Comments

      This website uses cookies for website functionality, traffic analytics, personalization, social media functionality and advertising. Our Cookie Notice provides more information and explains how to amend your cookie settings.