Ransomware, Breach

Rhysida demands $1.3M ransom from disability nonprofit Easterseals

Share
Ransomware defenses

U.S. disability services nonprofit Easterseals has been demanded to pay a $1.3 million ransom by the Rhysida ransomware operation, which took responsibility for an intrusion in April only earlier this week, reports The Record, a news site by cybersecurity firm Recorded Future.

Such a demand from Rhysida, which has an Oct. 30 deadline, comes a week after Easterseals disclosed in a filing with the Office of the Maine Attorney General that 14,855 individuals had their information, including their full names, addresses, Social Security numbers, driver's licenses, passports, and medical and health details, exfiltrated as part of the April 1 attack against its Peoria-based Central Illinois location. Cloud-based servers, endpoint security software, multi-factor authentication, and other cybersecurity measures have already been implemented following the incident, according to Easterseals. Before claiming the attack against Easterlies, Rhysida has persistently targeted U.S. organizations, including Chicago-based Lurie Children's Hospital, Prospect Medical Holdings, and the Port of Seattle.

An In-Depth Guide to Ransomware

Get essential knowledge and practical strategies to protect your organization from ransomware attacks.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms of Use and Privacy Policy.