Georgia Cyber Attacks

Infrastructure Affected

Public Safety
Government
Medical
Education
 
Back to Archive
Georgia.jpg
 

Public Safety

1.8 TB of Police Helicopter Surveillance Footage Leaks Online, State of Georgia

Breach Type – Hacking, Data Breach

Wired.com

  • “…newly leaked aerial surveillance footage from the Dallas Police Department in Texas and what appears to be Georgia's State Patrol underscore the breadth and sophistication of footage captured by another type of aerial police vehicle: helicopters.”
  • “The…group Distributed Denial of Secrets, or DDoSecrets, posted a 1.8-terabyte trove of police helicopter footage to its website on Friday. DDoSecrets cofounder …says that her group doesn’t know the identity of the source…The source simply said that the two police departments were storing the data in unsecured cloud infrastructure.”
  • “A smaller subset of the data appears to come from the greater Atlanta area. The Atlanta Police Department told WIRED that the footage was not from its jurisdiction. GSP’s Aviation Division has 15 helicopters and one Cessna 182 airplane used for operations that include search-and-rescue missions. On its website the division lists other activities, including “aerial photography” and “aerial surveillance.”
Read More

 
Atlanta PD Website, Fulton County

Breach Type – Hacking, Other

AJC

  • Website taken offline in apparent cyberattack by Anonymous
  • IT personnel were able to restore services within hours
  • Officials did not release any additional details
Read More

 
City of Dunwoody & Dunwoody Police, Fulton County

Breach Type – Unknown, Ransomware

The Crier

  • Ransomware cyberattack used against city systems
  • Federal law enforcement assisted with investigation
  • Third-party IT provider helped mitigate damage
Read More

 
Department of Public Safety, State of Georgia

Breach Type – Unknown, Ransomware

WSBTV

  • Georgia Department of Public Safety victim of ransomware attack
  • Investigators conducted forensic analysis of network, shut down servers
  • State Patrol, Capitol Police, others reverted to old system of phone and radio
Read More

 
Blackshear Police Department, Pierce County

Breach Type – Unknown, Malware

WSBTV

  • Blackshear Police Department victim of cyber attack, FBI involved
  • Lawrenceville and Henry County hit with malware during same attack
Read More

 
Lawrenceville Police Department, Gwinnett County

Breach Type - Unknown, Ransomware

11Alive

  • The department had been attacked by a corrupting ransomware that encrypted and blocked access to data on the servers
  • Once it was discovered there were immediate attempts to work on restoring operations and investigating how this event happened
  • Lawrenceville Police were the primary target with the city hall allegedly completely isolated from this incident a
Read More

 
Stone Mountain Park Police, DeKalb County

Breach Type - Unknown, Ransomware

Fox 5 Atlanta

  • A cyber attack has impacted computer systems of Stone Mountain Memorial Association
  • Several computer systems were held for ransom for several days, investigators are working to isolate the attack
  • The public was left unaffected as police officers had to hand write reports as systems are being worked on
Read More

 
Jackson County Government, Jackson Co.

Breach Type - Unknown, Ransomware

Fox 5 Atlanta

  • It was confirmed that a cyber attack occurred in Jackson County on Monday
  • The county was then held for ransom during the attack
  • It is speculated that this may be a repeat attack similar to one that occurred in March 2018
Read More
11 Alive

  • Jackson County authorities stated that the attack has affected several systems within the county
  • Within the Jackson County Sheriff’s office the attack was tied to internal departments and is widespread to other agencies
Read More
Online Athens

  • Jackson County paid about $400,000 this week following attack on systems
  • Officials justified paying ransom stating an equal amount was spent attempting to fix systems
  • Systems were plagued by Ryuk Ransomware
Read More

 
Bibb County Sheriff’s Office & Macon-Bibb County Websites

Breach Type - Hacking

13 WMAZ

  • Sheriff's website defaced with message from Turkish hacktivists
  • Several departments shared the same hacked screen
  • Websites were restored and are being investigated
  • Passwords were changed in order to fight back
Read More

 
Coweta County & Coweta County Public Safety Systems

Breach Type - Ransomware

Times-Herald

  • County’s computer systems affected by ransomware
  • Majority of Coweta information technology servers compromised by attack
  • Local public safety systems utilize backup systems, radio-only communications, and manual record keeping systems
Read More
Data Breaches

  • Charges were pressed in court following computer fraud and abuse, access device fraud, and wire fraud
  • Allegations include that Purbeck, the accused, had bought passwords online to access victims personal computers
  • Sensitive information included Medical records and other documents that contained names, addresses, birth dates, and social security numbers
Read More

 
City of Atlanta & Atlanta PD

Breach Type - Ransomware

11 Alive

  • Samsam ransomware takes down city web applications & some phone lines
  • Police claim that they are unaffected but filing reports manually out of abundance of caution
  • Police still taking calls
Read More
CBS 46

  • Atlanta Police Department files wiped
  • Files contained sensitive case info
  • Remains unclear if files can be recovered
  • Police continue manual work for certain tasks
Read More

 
City of Savannah & Savannah-Chatham Metropolitan PD

Breach Type - Ransomware

Savannah Now

  • Malware attack, caused by email phishing scheme, hits Savannah
  • City officials said malware had not impacted 911 center’s ability to receive/answer dispatch calls
  • Virus affected system for 5 days – officials claim attack did not compromise city data or damage network
Read More
WJCL

  • Savannah-Chatham Metropolitan Police Department impacted by malware attack
  • Hack originally hit the City of Savannah in February
  • Police Department has trouble accessing records
  • Department admits three areas of serious deficiency remain
Read More
WALB News 10

  • Virus identified as ransomware
  • City of Savannah paid ransom to restore data & retrieve function of hardware
Read More

 
Troup County Computer Systems Hacked

Breach Type - Ransomware

LaGrange News

  • Hack affected all county computer systems, including Troup County Sheriff’s Office
  • Deputies resorting to “old school” documentation
Read More
WRBL

  • Hackers from Eastern Europe demanded ransom of 24 Bitcoins
  • Sheriff’s office did not pay ransom
Read More

 
BACK TO TOP

Local Government

Mayor Johnson confirms cyber attack on Augusta computer systems, Richmond County

Breach Type – Unknown, Ransomware

WJBF

  • “We began an investigation and determined we were the victim of unauthorized access to our system our information and Technology department is working diligently to investigate the incident to confirm it’s impact on our systems,” says Mayor Johnson.
  • ”The attack not only put city computers out of business but risks exposing taxpayers’ sensitive information, the city saying this is also being investigated."
  • “To determine whether any sensitive data may have been impacted because of the result of this unauthorized access at this time we have not confirmed that any sensitive data has been compromised,” says Mayor Johnson.
Read More

 
Fannin County systems attacked by Ransomware

Breach Type – Unknown, Ransomware

Fannin Fetch Your News

  • ”Fannin County is responding to their systems being attacked by Ransomware that was discovered last week."
  • "Essential services such as 9-1-1 operations and emergency communication remain intact.”
  • “The group behind the attack is still being investigated but it looks as though it came from another country.”
  • ”...a representative for Chairman Hensley... said they are still working through all the issues but they currently have all systems back up and operating under a different network.”
Read More

 
Atlanta airport website back up amid reports of hacking group targeting others airports, Fulton County

Breach Type – Hacking, DoS

WSBTV.com

  • “Atlanta’s Hartsfield-Jackson International Airport says its website is running again after it was down Monday morning. While officials say they are still investigating, ABC News reports that there was a Russian cyberattack on multiple US airport websites”
  • ”It appeared the issues had been resolved around 10 a.m. with airport officials tweeting out that the website was back up and running. The tweet was taken down but reposted around 12:40 p.m. Airport officials said that at no time were airport operations impacted and that they are investigating the outage.”
  • “ABC News confirmed with a senior administration officials that some of the nation’s largest airports have been targeted for cyber attacks today by an attacker within the Russian federation. Importantly, the systems targeted do not handle air traffic control, internal airline communications/coordination or transportation security.”
Read More

 
State Bar of Georgia Notifies Members and Employees of Cybersecurity Incident, Fulton County

Breach Type – Unknown, Data Breach

DataBreaches.net

  • “The State Bar of Georgia has notified members and employees of a cyberattack in April that resulted in access to the information of some current and former employees and members.”
  • ”The State Bar determined that the following personal information may have been accessed: name, address, date of birth, Social Security number, driver’s license number, direct deposit information, or name change information.”
  • “You can find more information on the state bar’s website.”
Read More

 
Meriwether County investigating cyber-attack on government systems

Breach Type – Unknown, Malware

Fox 5 Atlanta

  • “Meriwether County officials are investigating a cyber-attack that may have delayed county services on Wednesday.”.
  • “Officials announced on Facebook that they are actively responding and remediating their systems with help from the Georgia Bureau of Information, FBI, Georgia Emergency Management Agency, and more.”
  • “It is currently not known the full extent of the cyber-attack or who was behind it.”
Read More

 
Cobb County to Create Cyber Security Team Following Unsuccessful Phishing Attack

Breach Type – Phishing

The Atlanta Journal-Constitution

  • Spammers emailed hundreds of county employees and briefly got access to the county’s system after some workers opened the email.
  • After accessing the system, spammers sent emails from what appeared to be an official cobbcounty.org address. The unsolicited messages beckoned recipients to click a link to claim federal stimulus money.
  • …the county’s IT team spent several days monitoring emails and thwarting repeated attacks from the spammers.
Read More

 
DeKalb County Tenant-Landlord Assistance Coalition program, DeKalb County

Breach Type – Phishing, Data Breach

The Champion

  • County program's email account disabled following a data breach
  • Compromised data includes anything that was previously sent to that email
  • Criminal investigation is underway
Read More

 
City of Cornelia Administrative Office, Habersham County

Breach Type – Unknown, Ransomware

Now Habersham

  • City government's network offline following ransomware cyberattack
  • Local law enforcement assisted city officials with investigation
  • Officials refused comment on ransom demands
Read More

 
Georgia Department of Human Services, Fulton County

Breach Type – Unknown, Data Breach

WSBTV

  • Actors were able to gain access to state email accounts
  • Accounts were associated with both Child Protective Services and Division of Family and Children Services
  • State is offering services to those who have been affected by the attack
Read More

 
Hall County Government, Hall County

Breach Type – Unknown, Malware

CBS 46

  • Despite recent cyber attack Government officials believe there was no private information exposed
  • Attack was able to interrupt phone service and other government systems
  • Employees are working around the clock to restore normalcy following attack
Read More
Decrypt

  • Government reported ransomware attack on public page on October 7th
  • The hack affected critical systems within the government networks even disabling phones
  • The attack also managed to disable email access in some departments
Read More
Coin Codex

  • Cyberattack took place nearly two weeks previously yet the impact on the voting infrastructure has only been revealed now
  • Experts believe impact on voting is going to be “collateral damage”
  • Public statement released states that the voting process for our citizens has not been impacted due to the network issues
Read More

 
Jekyll Island Authority, St. Simons

Breach Type – Unknown, Ransomware

The Brunswick News

  • Ransomware used in complex cyberattack against Jekyll Island Authority
  • Officials confirmed that all computer systems were affected by the attack
  • Bad actors contacted their victim, officials remained uncertain of demands
Read More

 
Barrow County Government Systems, Barrow County

Breach Type - Hacking, Malware

CBS 46

  • A public statement was released addressing a hack affecting operations for their systems
  • According to officials, this was done by experienced bad actors
  • All attempts are being made at restoration of services and investigations into if any sensitive data was exposed
Read More

 
Richmond Hill City Hall, Bryan County

Breach Type – Unknown, Ransomware

Savannah Now

  • Computers were hacked early June with the issue being quickly resolved
  • Once the servers were noticed as being faulty IT was contacted immediately
  • After this attack cyber security insurance was added in hopes for prevention and ease on the impact of attacks
Read More

 
Columbus Consolidated Government, Muscogee county

Breach Type – Unknown, Ransomware

WRBL

  • Ransomware used in cyberattack against city government
  • Officials remained uncertain as to extent of attack
  • City government utilized backup servers to mitigate damage
Read More

 
Rabun County Government Systems, Rabun County

Breach Type - Phishing, Ransomware

The Clayton Tribune

  • County officials confirmed ransomware used in cyberattack
  • Employees were warned against opening emails
  • IT officials worked throughout the weekend to restore services
Read More

 
Rockdale County Government Systems, Rockdale County

Breach Type – Phishing, Malware

CBS 46

  • Employee fell victim to phishing scam
  • County servers were taken offline
  • Internet services remained sporadic
Read More

 
Marietta Power & Water Department, Cobb County

Breach Type – Hacking, Data Breach

AJC

  • Software vendor and FBI informed city of cyberattack
  • Customers' information exposed and shared on dark web
  • City was among more than 30 others with stolen data
Read More

 
City of Newnan, Coweta County

Breach Type – Hacking, Data Breach

11alive

  • Personal information among data stolen by bad actors during cyberattack
  • Federal, state, and local law enforcement all investigated the attack
  • City officials forced to hire outside credit protection services
Read More

 
City of Cornelia, Habersham County

Breach Type – Hacking, Other

Access WDUN

  • City of Cornelia attacked with ransomware, affected billing system
  • Attack delayed water bills, but account information uncompromised
  • Firewall utilized by city billing department was outdated and not updated
Read More

 
Henry Country Government Systems, Henry County

Breach Type - Unknown, Malware

11Alive

  • Henry county is now another name on the growing list of cyber attack based victims
  • Detection of the attack began after several technical difficulties were encountered during normal operations
  • The FBI were contacted in hopes to prevent and stop any further continuation or repeat attacks of this nature
Read More

 
Georgia Emergency Management and Homeland Security Agency, State of Georgia

Breach Type - Unknown, Malware

WPTV

  • Malware found on GEMA/HS computer system during routine cybersecurity screening
  • Security software isolated and prevented malware activation, but precautionary steps are still being taken
  • Received assistance from state agency partners to provide any needed public notifications and services during an emergency
  • Cybersecurity insurance will be used to pay 3rd party vendor for confirmation of malware removal
Read More

 
City of Griffin Finance Department, Spalding County

Breach Type - Phishing, Other

Bleeping Computer

  • Business Email Compromise (BEC) attack allowed scammers to steal over $800,000
  • Finance was tricked by phishing emails to redirect payments from a legitimate vendor account to an account owned by the attacker
  • Money was lost in two transactions, but SunTrust believes they can recover the money
Read More

 
Administrative Office of the Courts, State of Georgia

Breach Type - Unknown, Ransomware

11 Alive

  • Due to contaminated systems, the state had resorted to shutting off their networks to prevent further infection
  • The virus did not impact all systems, but the state still made sure to quarantine their systems to prevent any potential spread
  • It was not released how much ransom was requested nor how the virus came to infect the systems in the first place
Read More

 
City of Cartersville, Bartow County

Breach Type - Hacking, Other

MDJOnline

  • Cartersville’s government had fallen prey to cyber attacks and was unable to accept online payments
  • Systems are now operational however it was still unknown if it has been fully contained and no areas left impacted
  • Bills and electronic payments can now be made on a single payment due to the affected systems
Read More

 
City of Morrow Website, Clayton County

Breach Type - Hacking, Other

11Alive

  • Hacker group infiltrated City of Morrow website
  • Altered homepage with Turkish and Palestinian propaganda & anti-Israel messages written in Turkish
  • City of Morrow officials secured website & reverted it back to its original state
  • Backups and scans of all systems performed, no malicious activity found
Read More

 
City of Winder, Barrow County

Breach Type - Ransomware

Barrow Journal

  • Ransomware attack impacted City's computer & email servers
  • Point of entry unknown
  • U.S. Secret Service investigating source of virus
  • $320,000 ransom demanded by hackers
Read More

 
City of Augusta

Breach Type - Hack

Augusta Chronicle

  • List of city employee emails accounts and passwords sent to local news source by bad actor
  • The employee data breach believed to be hacktivist attack against new Senate Bill 315
  • City of Augusta working to identify validity of information at risk
  • Investigation ongoing and rigorous to protect employee data
Read More

 
Dawson County

Breach Type - Ransomware

Gainesville Times

  • IT department investigates servers after tax assessor's office could not save files
  • Discovered Dawson county computer servers infected with aggressive ransomware
  • County’s exchange server, as well as phone and internet services, were affected
  • IT working to isolate the affected server
Read More

 
City of Loganville, Gwinnett County

Breach Type - Other

WSB-TV

  • Gwinnett county notifies public of breach
  • Breach possibly affects personal information of county residents
  • All city services still accessible
Read More

 
City of Hinesville

Breach Type - Ransomware

Fox 28

  • IT outage shows true colors as ransomware attack
  • Email and telephone systems impacted
  • No personal information compromised during attack
  • Email restored & city working on preventative measures for future incidents
Read More

 
Georgia Department of Agriculture

Breach Type - Ransomware

My Atlanta Journal Constitution

  • Malware brought down agency's websites – seeking to extort ransom
  • Department remained offline throughout attack
  • No intention to pay ransom
  • No indication private information at risk
Read More

 
BACK TO TOP

Medical

Ransomware attack on US dental insurance giant exposes data of 9 million patients, Fulton County

Breach Type – Unknown, Ransomware

TechCrunch

  • ”An apparent ransomware attack on one of America’s largest dental health insurers has compromised the personal information of almost nine million individuals in the United States. The Atlanta-based Managed Care of North America (MCNA) Dental claims to be the largest dental insurer in the nation for government sponsored plans covering children and seniors. In a notice posted on Friday, the company said it became aware of “certain activity in our computer system that happened without our permission” on March 6 and later learned that a hacker “was able to see and take copies of some information in our computer system” between February 26 and March 7, 2023.”
  • ”The information stolen includes a trove of patients’ personal data, including names, addresses, dates of birth, phone numbers, email addresses, Social Security numbers and driver’s licenses or other government-issued ID numbers. Hackers also accessed patients’ health insurance data, including plan information and Medicaid ID numbers, along with bill and insurance claim information."
  • “In some cases, some of this data pertained to a patient’s “parent, guardian, or guarantor,” according to MCNA Dental, suggesting that children’s personal data was accessed during the breach.”
  • ”According to a data breach notification filed with Maine’s attorney general, the hack affected more than 8.9 million clients of MCNA Dental. That makes this incident the largest breach of health information of 2023 so far, after the PharMerica breach that saw hackers access the personal data of almost 6 million patients.”
  • ”However, the LockBit ransomware group took responsibility for the cyberattack and claims to have published all of the files it exfiltrated from MCNA Dental after the company refused to pay a $10 million ransom demand.
Read More

 
A rough year: first a ransomware attack, then a credential stuffing attack affecting more than 1 million patients., Fulton County

Breach Type – Unknown, Data Breach

DataBreaches.net

  • “NextGen, a business associate to medical professionals, reported that between March 29 and April 14, an unauthorized individual accessed “a limited set of electronically stored personal information.” The type of information involved included name, date of birth, address, and social security number."
  • “The total number of people affected was 1,049,375."
  • "Unauthorized access to database stemming from use of stolen client credentials that appear to have been stolen from other sources or incidents unrelated to NextGen.”
Read More

 
Houston Healthcare Cybersecurity Incident, Houston County

Breach Type – Unknown, DoS

Houston Healthcare

  • “Houston Healthcare recently experienced a cybersecurity incident that is impacting some of our operations."
  • “We are working with third-party experts to investigate this incident and bring our systems back online as quickly and safely as possible, and in a way that prioritizes patient care."
  • "Our facilities remain open, and we continue to provide care for our patients using established back-up processes and other downtime procedures.”
Read More

 
Electronic health record giant NextGen dealing with cyberattack, Fulton County

Breach Type – Unknown, Ransomware

The Record

  • “Hospital technology giant NextGen Healthcare said it is responding to a cyberattack after a notorious ransomware group added the company to its list of victims. The multibillion-dollar healthcare giant produces electronic health record (EHR) software and practice management systems for hundreds of the biggest hospitals and clinics in the U.S., U.K., India and Canada."
  • “On Jan. 17, hackers associated with the AlphV/BlackCat ransomware added the company to its list of victims alongside several other businesses."
  • "A spokesperson for NextGen Healthcare said it is aware of the claim and explained that they have been working with cybersecurity experts to “investigate and remediate” the issue. “We immediately contained the threat, secured our network, and have returned to normal operations,” the spokesperson said. “Our forensic review is ongoing and, to date, we have not uncovered any evidence of access to or exfiltration of client data. The privacy and security of our client information is of the utmost importance to us.””
  • AlphV/BlackCat continues to be one of the most commonly seen ransomware strains, accounting for more than 100 attacks since it emerged in 2021.
Read More

 
GA Health System Reports Healthcare Data Breach, Fulton County

Breach Type – Unknown, Data Breach

Health IT Security

  • “December 19, 2022 - Georgia-based Emory Healthcare reported a healthcare data breach that impacted more than 1,000 individuals and potentially exposed protected health information (PHI). Through a notice from the United States Department of Labor (DOL), Emory Healthcare became aware of an employee inappropriately accessing at least 1,600 patient records between December 2020 and December 2021."
  • “The potentially impacted demographic information included names, dates of birth, and Social Security numbers. Investigators found no evidence that any medical histories, tests, laboratory results, diagnosis and treatment plans, or insurance information were compromised."
  • "During the investigation, Emory Healthcare stated it has “fully cooperated with law enforcement during the investigation, arrest, and prosecution of individuals involved in the matter and will continue to do so as the case moves forward. EHC followed the instructions of the DOJ regarding the timing of this notification and is now notifying patients whose information is believed to have been involved in this incident and for whom EHC had last known addresses.”
Read More

 
Healthcare Data Breach at GA Cardiology Practice Impacts 71K, Glynn County

Breach Type – Unknown, Data Breach

Health IT Security

  • “October 27, 2022 - On August 15, Ascension St. Vincent’s Coastal Cardiology in Brunswick, Georgia, was alerted to a healthcare data breach involving “recently acquired Ascension St. Vincent’s Coastal Cardiology’s legacy systems including the electronic medical record.”
  • ”The breach impacted 71,227 individuals. The organization said it immediately secured the legacy network, but some information was encrypted by ransomware. Since the data is still encrypted, Ascension St. Vincent’s Coastal Cardiology is currently unable to determine what information was impacted.”
  • “However, the legacy record would have contained individuals’ demographic and health information related to visits at Coastal Cardiology prior to October 5, 2021, including name, address, email address, phone number, and insurance information, as well as Social Security number (if provided), clinical information, and billing and insurance information,” the breach notice stated.”
Read More

 
Cancer Testing, Diagnostics Lab Suffers Phishing Attack, 244K Impacted, Fulton County

Breach Type – Phishing, Data Breach

Health IT Security

  • “Cytometry Specialists, known as CSI Laboratories, disclosed a phishing attack that impacted 244,850 individuals. On July 8, CSI discovered that an employee email account had been compromised.” “After discovering the incident, CSI said it took steps to isolate the email account and investigate the attack.”
  • "We believe the access to a single employee mailbox occurred not to access patient information, but rather as part of an effort to commit financial fraud on other entities by redirecting CSI customer health care provider payments to an account posing as CSI using a fictitious email address,” CSI stated in a notice to patients.”
  • ”The invoices were not directly billed to patients. Thus, we believe that the malicious actor was seeking to divert invoice payments.” “On July 15, CSI determined that the unauthorized party managed to acquire certain files, including those containing patient information. The files were all related to invoices sent to CSI healthcare provider customers.”
Read More

 
Tift Regional Medical Center victim of ransomware attack in July, Tift County

Breach Type – Unknown, Ransomware

Data Breaches

  • “Tift Regional Medical Center in Georgia was the victim of a ransomware attack in July. Although the hospital was negotiating with the Hive ransomware group, negotiations recently broke off."
  • "According to communications shared exclusively with DataBreaches, the breach started on July 14 and ended on August 8. During that time, Hive claims they were able to download about 1 TB of data..."
  • "On August 26, someone from Tift contacted Hive and asked what they wanted. To cut to the chase, the amount was $1,150,000.00."
Read More

 
Hacker Disrupts Systems at Forsyth County Medical Office, Forsyth County

Breach Type – Phishing, Other

Alpharetta-Roswell Herald

  • “On July 25, Forsyth County deputies responded to reports that the computer system of a medical office had been hacked."
  • “An investigation of the practice’s computer system showed multiple suspicious logins and user IP addresses."
  • "Multiple staff have discovered their email being used with various IP addresses in the U.S. and Canada,” the report said."
Read More

 
WellStar Health System discloses data breach, Fulton County

Breach Type – Hacking, Data Breach

The Atlanta Journal-Constitution

  • “Wellstar Health System suffered a data breach through its email system, it reported last week."
  • “Wellstar said it learned two months ago that someone unauthorized had gained access to two email accounts. Via those accounts, patients’ health care information was exposed, including patient laboratory information"
  • “The statement did not say how many individuals’ information was exposed in the breach, specifying only that it did not extend to all Wellstar testing patients."
  • “The information exposed included names, medical record numbers, unique Wellstar account numbers, and laboratory information, the statement said."
Read More

 
Ciox Data Breach Potentially Exposed in the Patients Personal Information Across 32 Healthcare Practices Nationwide , Fulton County

Breach Type – Phishing, Data Breach

JD Supra

  • “According to an official notice released by the company, in July 2021, Ciox learned that one of its employee’s email accounts was accessed by an unauthorized party.”
  • “…Ciox learned that the email account contained certain patient information related to billing inquiries and other customer service requests.”
  • “In response, Ciox conducted an internal investigation to determine what patient data was compromised in the cyberattack.”
  • “…Ciox learned that the following data was contained in the employee’s email account or in attachments: patient names, provider names, dates of birth, and/or dates of service.”
Read More

 
Peachtree Orthopedic Clinic reports breach to HHS, Fayette County

Breach Type – Hacking, Data Breach

Data Breaches

  • “Peachtree Orthopedic Clinic, the covered entity, discovered that there had been an unauthorized intrusion into its computer system."
  • “It determined that the intruder may have been able to access the protected health information (PHI) of approximately 531,000 patients."
  • ”The PHI included names, addresses, dates of birth, Social Security Numbers, and some clinical information."
  • "Peachtree Orthopedic Clinic also completed a new risk analysis. It provided breach notification to HHS, the affected individuals, the media, and on its website. OCR obtained assurances that the covered entity implemented the corrective actions outlined above."
Read More

 
Atlanta Allergy & Asthma first mails notices to patients; data was dumped back in March, Fulton County

Breach Type – Unknown, Data Breach

DataBreaches.net

  • "On March 3, DataBreaches.net reported that Atlanta Allergy & Asthma had apparently been compromised by Nefilim threat actors, who had dumped more than 2 GB of patient-related files on a dedicated leak site."
  • "AAA identified unauthorized access to its network between January 5, 2021 and January 13, 2021. Upon learning of the issue, AAA immediately took steps to secure its network and mitigate against any additional harm."
  • "AAA discovered on July 8, 2021 that certain individual information was removed from its network in connection with this incident, including full names and one or more of the following: dates of birth, Social Security numbers, financial account numbers and/or routing numbers, diagnoses, treatment information and costs, procedure types, provider names, treatment location, dates of service, patient account numbers and/or health insurance information."
  • "To date, AAA is not aware of any reports of identity fraud or improper use of any information as a direct result of this incident. AAA is providing notification of this incident to impacted individuals, commencing on August 20, 2021."
Read More

 
Crisp Regional Health Services, Crisp County

Breach Type – Unknown, Ransomware

WALB

  • Patient care and work flow was never compromised during the attack
  • Once the hospital learned of the incident investigations were prompted immediately
  • Radios were deployed throughout the hospital to allow for communication through departments
Read More

 
Five Points Eye Care, Clarke County

Breach Type – Unknown, Data Breach

WGAU

  • Reports of a data breach have emerged that occurred in late October
  • Reports to law enforcement have been made including the potential exposure of patients
  • Five Points has begun to take precautionary measures while working with an IT professional
Read More
Data Breaches

  • Bad actors were able to gain access to account through phishing attack
  • The attack was detected same day as it occurred and access was limited
  • Patients were notified and offered credit monitoring services as a precautionary measure
Read More

 
Premier Kids Care, Inc., Walton County

Breach Type – Unknown, Data Breach

Data Breaches

  • Children's healthcare provider was victim of cyberattack
  • Private information was accessed by bad actors
  • Names, dates of birth, phone numbers among leaked data
Read More

 
Galstan & Ward Family and Cosmetic Dentistry, Gwinnett County

Breach Type – Unknown, Ransomware

Data Breaches

  • Family dental practice was victim of elaborate ransomware cyberattack
  • Dentist office received phone call from bad actors demanding ransom
  • Officials noticed system anomaly and contacted third-party IT specialists for assistance
Read More

 
Piedmont Cancer Institute, Fulton County

Breach Type – Phishing, Data Breach

Becker’s Hospital Review

  • Over 5000 patients were notified that their sensitive information was potentially exposed in recent cyber attack
  • Bad actors were able to gain access to employees' email account accessing 5226 patient records
  • Patient information exposed due to the email hack includes names, dates of birth, financial account information and credit and debit card information
Read More

 
The Georgia Health Sciences Foundation, Richmond County

Breach Type – Unknown, Data Breach

Jag Wire

  • "The university was one of many notified of the Blackbaud breach "
  • It has been asserted that the bad actors had no access to sensitive information
  • Blackbaud is providing more information regarding the incident on their website
Read More

 
St. Mary's Health Care System, Clarke County

Breach Type - Unknown, Data Breach

Online Athens

  • Data breach may have potentially exposed patient’s sensitive information
  • The breach potentially had access to personal information, including names, date of birth, and Social Security numbers and more
  • According to public release the unauthorized access took place around April 12th
Read More

 
Navicent Health, Bibb County

Breach Type - Phishing, Data Breach

The Telegraph

  • This health-care provider fell victim to an attack focused on the email systems
  • Personal information of several patients has been deemed likely compromised
  • The hospital has worked with several different firms in an attempt to scope the scale of the attack
Read More

 
EyeSouth Partners, Fulton County

Breach Type - Phishing, Data Breach

Data Breaches

  • Hacker had gained access to an employee’s account
  • Some patient’s information may have been exposed
  • EyeSouth is notifying potential victims of this incident and providing credit monitoring services
Read More

 
Mind & Motion, Gwinnett County

Breach Type - Ransomware

Data Breaches

  • Server attacked with ransomware
  • Patient personal information potentially compromised
  • All office account passwords changed with rigorous security measures taken to prevent future attacks
Read More

 
Georgia Spine & Orthopaedics of Atlanta, Fulton County

Breach Type - Phishing, Data Breach

Data Breaches

  • Phishing scam compromised Georgia Spine & Orthopaedic employee email account
  • Hackers potentially obtained private information of patients
  • A small number of Social Security numbers may be compromised
Read More

 
Augusta University Health, Richmond Co.

Breach Type - Phishing, Data Breach

ajc

  • Employee email breach exposed sensitive and private data
  • 417,000 patients, students, & employees potentially affected
  • Augusta University Health worked to disable affected email accounts
Read More

 
RiverMend Health

Breach Type - Hack

Data Breaches

  • 1,300 patient's data contained in employee's email account
  • Account compromised & manipulated to send suspicious emails
  • RiverMend found no evidence suggesting patient data was targeted
Read More

 
Peachtree Neurological Clinic

Breach Type - Ransomware

Peachtree Neurological Clinic

  • Electronic medical records held captive by hackers
  • Peachtree did not pay ransom, recovered files through backups
  • Investigation shows no data exfiltrated through system
  • Situation did not impair ability of Peachtree to care for its patients
Read More

 
Peachtree Neurological Clinic

Breach Type - Data Breach

Beckers Hospital Review

  • While investigating a separate ransomware attack: Peachtree discovered 15-month breach
  • Breach took place between Feb. 2016 & May 2017
  • Not able to confirm if patient data has been misused
  • Notified all potentially affected individuals
Read More

 
GA Vascular Surgical Associates

Breach Type - Hack

Data Breaches

  • Computer server hacked through compromised vendor password
  • Allowed hackers access to server for several months
  • Remains unclear if patients' personal data was misused
  • Secured server to ensure that this type of attack no longer continues
  • Notified FBI and Department of Health and Human Services Office for Civil Rights
  • Letters sent to potentially affected individuals
Read More

 
Alpharetta Dentist's Office

Breach Type - Ransomware

WSBTV

  • Employee opens spam email leading to ransomware virus
  • All patients' data stored in off-site cloud server remaining unaffected by hackers
  • Officials believe attack was random
Read More

 
BACK TO TOP

Education

Hackers acquire info on current and former students and staff at Savannah College of Art and Design, Chatham County

Breach Type – Hacking, Ransomware

Data Breaches

  • "According to Avos Locker, SCAD was attacked approximately two weeks ago, and a large amount of data was exfiltrated. Unlike some ransomware attacks, the college’s network was not encrypted; only data was exfiltrated."
  • "The files appear to consist of routine college business such as personnel-related files and student files with personal information. Many of the filenames contained descriptions that included people’s names and clues as to the content of the files (e.g., passports, payroll-related information, bank statements, personal statements, recommendation letters, etc.)"
  • "Many of those records were the kind of minor infractions to be expected among college students. Still, it is unfortunate that names were attached to incidents in some cases, and in other cases, one could figure out the student involved because other tables contain their name paired with their student ID and student number."
Read More

 
Columbia County Schools Grapple with Computer System 'Disruption'

Breach Type – Unknown, Malware

WRDW/WAGT

  • The Columbia County School District is experiencing computer problems and is working to restore the systems
  • The district described the problem as “technical difficulties that caused a disruption to certain operating systems
  • The investigation is ongoing and is expected to conclude within the next few weeks
  • If officials determine there’s been a security breach of any information related to any individual, “the district will move quickly to notify them
Read More

 
DeKalb County School District, DeKalb County

Breach Type – Unknown, Data Breach

Patch

  • A company used by the school district suffered a data breach in December 2019
  • Students' names, ID numbers, and dates of birth were potentially exposed
  • The school district was notified of this breach by parents who received letters from the company notifying them of the breach
Read More

 
Cobb County School District, Cobb County

Breach Type – Hacking, Other

WSBTV

  • A police report notes that the Cobb County School District withheld information about a hack for weeks
  • The report also notes that the incident was noted as a hacking, computer invasion
  • Following the attack an investigation was launched to determine the source
Read More

 
Oglethorpe County School System, Oglethorpe County

Breach Type – Unknown, Ransomware

Athens Banner-Herald

  • Ransomware used by bad actors in cyberattack
  • Students remained home for 2 days following attack on systems
  • Parents were advised to not call the school, however emergency lines were established
Read More

 
Augusta University, Richmond County

Breach Type – Unknown, Data Breach

Jag Wire

  • The university was one of many notified of the Blackbaud breach
  • It has been asserted that the bad actors had no access to sensitive information
  • Blackbaud is providing more information regarding the incident on their website
Read More

 
Houston County Board of Education, Houston County

Breach Type – Unknown, Ransomware

13WMAZ

  • Ransomware cyberattack used against Houston County, Georgia Board of Education
  • Main website affected, created error messages when browsing
  • Board of Education one of multiple victims hit in Georgia
Read More

 
Thomas County School District, Thomas County

Breach Type - Hacking, Other

Data Breaches

  • The School district was made aware of a breach within their online banking systems
  • Hackers targeted the school district gaining access to employee banking information
  • No money was stolen due to safety protocols set in place within the bank
Read More

 
Atlanta Public Schools

Breach Type - Phishing

AJC

  • Cyber thieves steal paychecks from 27 employees
  • Targeted payroll funds – taking $56, 459
  • Hackers changed direct deposit information of 7 more employees
  • District may not recover stolen money unless state investigators apprehend the hackers
Read More

 
Georgia Tech

Breach Type - Ransomware

Georgia Tech News

  • Employee conducted research on website which contained malicious ransomware
  • Ransomware spread to Georgia Tech's network, allowing access to past & present employee data
  • Georgia Tech Cyber Security secured network and impacted systems
  • Human Resources notified potentially affected individuals of incident
Read More

 
Augusta University

Breach Type - Phishing

WFXG

  • Phishing scheme hits employees containing personal health information of patients
  • Less than one percent of patients affected by the breach
  • Augusta University notified potentially affected patients
Read More

 
Georgia Tech

Breach Type - Phishing/Ransomware

Georgia Tech News Center

  • Phishing emails circulated through Georgia Tech Community
  • Emails contained malicious attachment distributing ransomware
  • Those who open attachment advised to shut off infected devices and contact TSO help desk
Read More


 
BACK TO TOP