Georgia Healthcare System Notifies 180,000 People of Breach After Suffering Ransomware Attack

Aug 15, 2023

The apparent Hive ransomware attack on the Tift Regional Health System involved hackers accessing and copying files containing patient information, including medical and banking account information.

Get Free Report & Network Analysis

Please check your email for the free report.