Ransomware Attack on Call 4 Health: Vulnerabilities in Healthcare Entities

Incident Date:

April 19, 2024

World map

Overview

Title

Ransomware Attack on Call 4 Health: Vulnerabilities in Healthcare Entities

Victim

Call 4 Health

Attacker

Lockbit3

Location

Delray Beach, USA

Florida, USA

First Reported

April 19, 2024

Ransomware Attack on Call 4 Health by Lockbit3 Group

Company Profile

Call 4 Health, established in 1997, operates as a leading medical call center and nurse triage service with facilities in Delray Beach, Florida, and Linthicum Heights, Maryland. The company is recognized for its integration of state-of-the-art technology with compassionate training initiatives, aiming to balance professionalism with empathy in patient care. This approach has positioned Call 4 Health as a notable entity in the Healthcare Services sector, focusing on understanding and addressing patient perspectives with quality medical solutions.

Company Size and Revenue

With a workforce of 494 employees and a notable growth of 8% in employee count last year, Call 4 Health has demonstrated significant expansion and operational scaling. The company's estimated annual revenue stands at approximately $166.7 million, positioning it within the $100 million to $250 million revenue bracket.

Attack Overview

The ransomware group Lockbit3 has recently claimed responsibility for an attack on Call 4 Health, as announced on their dark web leak site. While specific details of the breach, such as the extent of data compromised and the ransom amount, have not been disclosed publicly, the attack underscores the ongoing vulnerability of healthcare entities to cyber threats. Lockbit3, known for its aggressive ransomware campaigns, typically employs tactics such as data encryption and threats of data leakage to extort their targets.

Vulnerabilities and Industry Impact

Healthcare organizations like Call 4 Health are particularly vulnerable to ransomware attacks due to the critical nature of their data and the high dependency on digital systems for patient care. The potential disruption of services and loss of sensitive patient information can have severe repercussions, not only on operational continuity but also on patient trust and regulatory compliance.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.