SimonMed Imaging, one of the largest medical imaging and radiology providers in the United States, has confirmed that a ransomware attack led to a data breach impacting more than 1.2 million individuals. The Arizona-based company, which operates over 170 facilities across 10 states, discovered in late January 2025 that one of its vendors had been compromised. A subsequent investigation revealed that SimonMed’s own network had also been breached, with attackers maintaining access between January 21 and February 5, 2025. During this period, hackers exfiltrated a significant amount of sensitive personal and medical data, including names, addresses, birth dates, health insurance details, driver’s license and government-issued ID numbers, Social Security numbers, financial account information, authentication credentials, and a wide array of medical records. SimonMed reported the breach to the Maine Attorney General in October 2025, disclosing the true scope of the incident. This update significantly expanded on its earlier March 2025 notification to the U.S. Department of Health and Human Services (HHS), which initially listed only 500 affected individuals. The Medusa ransomware group claimed responsibility for the attack on February 10, asserting it had stolen more than 200 GB of data and demanded a $1 million ransom. While SimonMed’s statement notes no confirmed misuse of the compromised information, cybersecurity experts warn that the risk remains high, as ransomware operators often leak or sell stolen data when ransom demands go unmet. The incident underscores the continued threat to healthcare organizations from ransomware operations that exploit both direct network access and third-party vulnerabilities.
Cybersecurity researchers have identified a new campaign distributing the Astaroth banking trojan, which uses GitHub as a resilient infrastructure to bypass traditional takedown ef...
Kearney Public Schools (KPS) is grappling with a cybersecurity incident that has severely disrupted its technology infrastructure, affecting phones, computers, and digital systems ...
A vulnerability in authentication bypass (CVE-2025-61928) had existed in the popular TypeScript auth library Better Auth. The flaw permitted unauthenticated actors to set or genera...