Connect with us

Cyber Crime

Ransomware Attack Compromises Data at Medical Device Manufacturer LivaNova: Complete Details Inside

Published

on

Ransomware Attack Compromises Data at Medical Device Manufacturer LivaNova: Complete Details Inside

Attention LivaNova current and former employees: The medical device manufacturer recently confirmed a data breach that compromised a significant amount of personal information. This can be stressful news, but here’s what you need to know and how to protect yourself.

What Happened?

In late October 2023, LivaNova’s systems were hit by a ransomware attack, a type of cyberattack that encrypts data and demands a ransom for decryption. The notorious LockBit group claimed responsibility for the attack. While LivaNova took steps to secure its systems, the attackers managed to steal a substantial amount of employee data.

ALSO READ: After Revolt in Cambodian Scam Compounds, MHA and MEA Swing into Action: Here’s How They’re Fighting Back

What Information Was Breached?

The breach exposed a wide range of sensitive information, including:

  • Names
  • Phone numbers
  • Email addresses
  • Home addresses
  • Social Security numbers (for US employees)
  • Date of birth
  • Financial account information (potentially)
  • Health insurance information
  • Login credentials (usernames and passwords) for work and potentially personal accounts
  • Work details like employee ID, salary, disability status, and performance evaluations

ALSO READ: Dmitry Khoroshev Unmasked: The Brain Behind LockBit’s Billion-Dollar Cyber Extortion

What Should You Do?

While the full impact of the breach is still under investigation, it’s crucial to be proactive. Here are some steps you can take to protect yourself:

  • Monitor Your Accounts: Keep a close eye on your bank accounts, credit card statements, and health insurance explanations of benefits (EOBs) for any unusual activity. Look for unauthorized charges or changes to your accounts.
  • Beware of Phishing Scams: Criminals may try to exploit the data breach by sending phishing emails, calls, or texts pretending to be from LivaNova, your bank, or another trusted source. Never click on suspicious links or provide personal information unless you’re absolutely certain of the sender’s legitimacy.
  • Change Your Passwords: Update your passwords for any online accounts that might be vulnerable, especially if you reused your work login credentials elsewhere. Consider using a password manager to create and store strong, unique passwords for each account.
  • Take Advantage of Free Identity Protection: LivaNova is offering two years of free identity protection and credit monitoring services to affected individuals. Enroll in these services to receive alerts about potential threats to your identity and credit.

What’s Next?

LivaNova is still investigating the incident and should provide further updates on the extent of the breach and any additional steps you should take. It’s also important for LivaNova to implement stronger cybersecurity measures to prevent similar attacks in the future.

Staying Informed:

For the latest information about the data breach, you can check LivaNova’s official website or contact their designated employee support team. Remember, staying vigilant and taking these precautions can help minimize the risks associated with this data breach.

Follow The420.in on

 Telegram | Facebook | Twitter | LinkedIn | Instagram | YouTube

Continue Reading