Data Breaches

LivaNova USA Discloses Data Breach Impacting 130,000 Individuals

LivaNova USA says the personal and medical information of 130,000 individuals was compromised in an October 2023 data breach.

LivaNova USA says the personal and medical information of 130,000 individuals was compromised in an October 2023 data breach.

Medical device manufacturer LivaNova USA is sending notifications to 130,000 individuals warning that their personal information was compromised in an October 2023 data breach.

The incident, according to a notification letter to the impacted individuals, was identified on November 19, roughly one month after hackers breached its network. LivaNova says it took certain systems offline in response to the incident, without sharing further details on the nature of attack.

In December 2023, however, the LockBit ransomware gang claimed responsibility for the incident and for the theft of 2.2 terabytes of data from the company.

According to LivaNova, its investigation determined in April that the hackers stole personal information from its systems, including names, addresses, dates of birth, phone numbers, email addresses, Social Security numbers, medical information, and health insurance information.

The medical device maker disclosed to the Maine Attorney General’s Office that 129,219 individuals were impacted by the incident and that it was offering them two years of free identity protection and credit monitoring services.

LivaNova first disclosed the attack on April 25, in an incident notice on its website, which revealed that it had resumed manufacturing in certain locations that were affected by the disruption.

The notice also revealed that the hackers first accessed LivaNova’s systems on October 26, nearly one month after the ransomware attack was discovered.

“The incident resulted in a disruption to portions of the Company’s information technology systems. In the course of its investigation, the company determined that its systems were first accessed by an unauthorized party around October 26, 2023,” LivaNova said.

Advertisement. Scroll to continue reading.

In February, the company announced that it had incurred costs of $2.6 million during the fourth quarter of 2023 because of this incident.

Related: MediSecure Data Breach Impacts Patient and Healthcare Provider Information

Related: Kaiser Permanente Data Breach Impacts 13.4 Million Patients

Related: Ardent Hospitals Diverting Patients Following Ransomware Attack

Related: Tampa General Hospital Says Patient Information Stolen in Ransomware Attack

Related Content

Ransomware

The LockBit ransomware group claimed to have hacked the US Federal Reserve, but leaked data from an Arkansas-based bank.

Ransomware

LockBit appears to once again be the most active ransomware group, but experts believe the hackers may just be inflating their numbers. 

Cybercrime

The FBI has obtained more than 7,000 LockBit ransomware decryption keys and is urging victims to get in touch with its IC3.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Cybercrime

Mikhail Vasiliev was sentenced to prison in Canada and faces additional charges in the US for his role in the LockBit ransomware operation.

Ransomware

Georgia’s largest county is still repairing damage inflicted on its government offices by a cyberattack in January 2024.

Ransomware

The US is offering big rewards for information on LockBit cybercriminals as law enforcement claims to have identified some individuals.

Ransomware

The LockBit ransomware operation has been severely disrupted by an international law enforcement operation resulting in server seizures and arrests.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version