ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The Detroit Medical Center’s (DMC) record of service has provided medical excellence throughout the history of the Metropolitan Detroit area. From the founding of Children’s Hospital in 1886, to the creation of the first mechanical heart at Harper Hospital 50 years ago, to our compassion for the underserved, our legacy of caring is unmatched. Our medical experts are nationally recognized and each year, hundreds of DMC doctors are included in the list of America’s Best Doctors™. A reputation for excellence draws patients to world-class programs in oncology, organ transplant, cardiology, women’s services, neurosciences, stroke treatment, optometry, orthopaedics, pediatrics and rehabilitation. We are the leading academically integrated system in metropolitan Detroit and the largest health care provider in southeast Michigan. The DMC has more than 2,000 licensed beds and 3,000 affiliated physicians. Detroit Medical Center facilities employ best practices and conduct business in an atmosphere of respect and professionalism. Our recognition of and attention to diversity in our business operations and healthcare services in unparalleled. Our volunteer efforts in health education and disease prevention represent an ongoing commitment to the health and well-being of the communities we serve. The DMC continues to meet the health care needs of a growing community, offering the best in medical research and development, advanced technology and optimum clinical services.

Detroit Medical Center A.I CyberSecurity Scoring

DMC

Company Details

Linkedin ID:

detroitmedicalcenter

Employees number:

8,626

Number of followers:

35,987

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

dmc.org

IP Addresses:

188

Company ID:

DET_1467159

Scan Status:

Completed

AI scoreDMC Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/detroitmedicalcenter.jpeg
DMC Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreDMC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/detroitmedicalcenter.jpeg
DMC Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

DMC Company CyberSecurity News & History

Past Incidents
7
Attack Types
3
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Baptist Health SystemBreach100606/2022
Rankiteo Explanation :
Attack threatening the economy of a geographical region

Description: Baptist Health System suffered a data breach incident after an unauthorized party gained access to the company’s computer network after installing a line of malicious code on the System’s website. The breach compromised the full names, dates of birth, addresses, Social Security numbers, health insurance information, medical information and billing information of more than 1.2 million patients in Texas alone and many more in other areas. The health system suspended the affected systems to restrict further access and began working with a cybersecurity firm to investigate the incident.

Conifer Health SolutionsBreach80408/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Conifer Revenue Cycle Solutions, LLC (“we” or “Conifer”), a provider of revenue cycle management and other administrative services to healthcare providers, suffered a cybersecurity incident that affected its users' personal information. An unauthorized third party gained access to a Microsoft Office 365-hosted business email account and compromised certain information. The exposed information involved information to identify the individual (such as full name, date of birth, and address); (2) Social Security number, driver’s license/state ID number, and/or financial account information; (3) medical and/or treatment information (such as medical record number, dates of service, provider and facility, diagnosis or symptom information, and prescription/medication); (4) health insurance information (such as payor name and subscriber/Medicare/Medicaid number); and (5) billing and claims information. However, upon revelation, the email account was separate from Conifer’s internal network and systems, and those who were affected were notified.

Conifer Revenue Cycle Solutions, LLCBreach8541/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The Vermont Office of the Attorney General disclosed a data breach affecting **Conifer Revenue Cycle Solutions, LLC**, discovered on **April 14, 2022**, but reported on **September 30, 2022**. The incident involved **unauthorized access to a Microsoft Office 365-hosted email account**, potentially compromising **personal information** of individuals. The exposed data included **sensitive medical and health insurance details**, raising concerns about privacy violations and potential misuse of protected health information (PHI). While the exact number of affected individuals was not specified, the breach highlights vulnerabilities in third-party vendor systems handling healthcare data. The delayed detection and reporting further exacerbate risks, as prolonged exposure increases the likelihood of fraud, identity theft, or secondary attacks leveraging the stolen information. The breach underscores the critical need for robust email security measures and timely incident response in sectors managing highly sensitive data.

Conifer Health SolutionsCyber Attack85408/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Conifer Revenue Cycle Solutions, LLC experienced a cybersecurity incident that may have affected your personal information. It is currently providing this notice on behalf of the healthcare providers. An unauthorized third party gained access to a Microsoft Office 365-hosted business email account. This email account is separate from Conifer’s internal network and systems, which were not affected by this incident. Personal information involved in this incident may have included one or more of the following elements full name, date of birth, and address, social security number, driver’s license/state ID number, and/or financial account information , medical and treatment information ,health insurance information and billing and claims information.

Detroit Medical CenterBreach85407/2016
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The Detroit Medical Center suffered from a data breach of health information that exposed about 1,529 patients. The DMC notified to the individuals whose data was compromised and offered credit monitoring for affected patients.

Doctors Medical Center of ModestoBreach25112/2019
Rankiteo Explanation :
Attack without any consequences

Description: The California Office of the Attorney General reported on April 23, 2021, that Doctors Medical Center of Modesto experienced a data breach involving unsecured Protected Health Information (PHI) due to a misconfigured software update by the vendor Medifies on December 1, 2019. The breach potentially exposed various patient details, including names, addresses, and procedure information, though no Social Security numbers or financial information were involved.

St. Mary's Medical CenterRansomware100704/2022
Rankiteo Explanation :
Attack that could injure or kill people

Description: Good Samaritan and the St. Mary’s Medical Center in West Palm Beach suffered a ransomware attack that crippled its phone and computer systems. The attack affect many of its systems and disrupted its acute care operations. However, the hospital staff did not clear if any patient data was compromised or if ransom was demanded.

Baptist Health System
Breach
Severity: 100
Impact: 6
Seen: 06/2022
Blog:
Rankiteo Explanation
Attack threatening the economy of a geographical region

Description: Baptist Health System suffered a data breach incident after an unauthorized party gained access to the company’s computer network after installing a line of malicious code on the System’s website. The breach compromised the full names, dates of birth, addresses, Social Security numbers, health insurance information, medical information and billing information of more than 1.2 million patients in Texas alone and many more in other areas. The health system suspended the affected systems to restrict further access and began working with a cybersecurity firm to investigate the incident.

Conifer Health Solutions
Breach
Severity: 80
Impact: 4
Seen: 08/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Conifer Revenue Cycle Solutions, LLC (“we” or “Conifer”), a provider of revenue cycle management and other administrative services to healthcare providers, suffered a cybersecurity incident that affected its users' personal information. An unauthorized third party gained access to a Microsoft Office 365-hosted business email account and compromised certain information. The exposed information involved information to identify the individual (such as full name, date of birth, and address); (2) Social Security number, driver’s license/state ID number, and/or financial account information; (3) medical and/or treatment information (such as medical record number, dates of service, provider and facility, diagnosis or symptom information, and prescription/medication); (4) health insurance information (such as payor name and subscriber/Medicare/Medicaid number); and (5) billing and claims information. However, upon revelation, the email account was separate from Conifer’s internal network and systems, and those who were affected were notified.

Conifer Revenue Cycle Solutions, LLC
Breach
Severity: 85
Impact: 4
Seen: 1/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The Vermont Office of the Attorney General disclosed a data breach affecting **Conifer Revenue Cycle Solutions, LLC**, discovered on **April 14, 2022**, but reported on **September 30, 2022**. The incident involved **unauthorized access to a Microsoft Office 365-hosted email account**, potentially compromising **personal information** of individuals. The exposed data included **sensitive medical and health insurance details**, raising concerns about privacy violations and potential misuse of protected health information (PHI). While the exact number of affected individuals was not specified, the breach highlights vulnerabilities in third-party vendor systems handling healthcare data. The delayed detection and reporting further exacerbate risks, as prolonged exposure increases the likelihood of fraud, identity theft, or secondary attacks leveraging the stolen information. The breach underscores the critical need for robust email security measures and timely incident response in sectors managing highly sensitive data.

Conifer Health Solutions
Cyber Attack
Severity: 85
Impact: 4
Seen: 08/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Conifer Revenue Cycle Solutions, LLC experienced a cybersecurity incident that may have affected your personal information. It is currently providing this notice on behalf of the healthcare providers. An unauthorized third party gained access to a Microsoft Office 365-hosted business email account. This email account is separate from Conifer’s internal network and systems, which were not affected by this incident. Personal information involved in this incident may have included one or more of the following elements full name, date of birth, and address, social security number, driver’s license/state ID number, and/or financial account information , medical and treatment information ,health insurance information and billing and claims information.

Detroit Medical Center
Breach
Severity: 85
Impact: 4
Seen: 07/2016
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The Detroit Medical Center suffered from a data breach of health information that exposed about 1,529 patients. The DMC notified to the individuals whose data was compromised and offered credit monitoring for affected patients.

Doctors Medical Center of Modesto
Breach
Severity: 25
Impact: 1
Seen: 12/2019
Blog:
Rankiteo Explanation
Attack without any consequences

Description: The California Office of the Attorney General reported on April 23, 2021, that Doctors Medical Center of Modesto experienced a data breach involving unsecured Protected Health Information (PHI) due to a misconfigured software update by the vendor Medifies on December 1, 2019. The breach potentially exposed various patient details, including names, addresses, and procedure information, though no Social Security numbers or financial information were involved.

St. Mary's Medical Center
Ransomware
Severity: 100
Impact: 7
Seen: 04/2022
Blog:
Rankiteo Explanation
Attack that could injure or kill people

Description: Good Samaritan and the St. Mary’s Medical Center in West Palm Beach suffered a ransomware attack that crippled its phone and computer systems. The attack affect many of its systems and disrupted its acute care operations. However, the hospital staff did not clear if any patient data was compromised or if ransom was demanded.

Ailogo

DMC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for DMC

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for Detroit Medical Center in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Detroit Medical Center in 2025.

Incident Types DMC vs Hospitals and Health Care Industry Avg (This Year)

No incidents recorded for Detroit Medical Center in 2025.

Incident History — DMC (X = Date, Y = Severity)

DMC cyber incidents detection timeline including parent company and subsidiaries

DMC Company Subsidiaries

SubsidiaryImage

The Detroit Medical Center’s (DMC) record of service has provided medical excellence throughout the history of the Metropolitan Detroit area. From the founding of Children’s Hospital in 1886, to the creation of the first mechanical heart at Harper Hospital 50 years ago, to our compassion for the underserved, our legacy of caring is unmatched. Our medical experts are nationally recognized and each year, hundreds of DMC doctors are included in the list of America’s Best Doctors™. A reputation for excellence draws patients to world-class programs in oncology, organ transplant, cardiology, women’s services, neurosciences, stroke treatment, optometry, orthopaedics, pediatrics and rehabilitation. We are the leading academically integrated system in metropolitan Detroit and the largest health care provider in southeast Michigan. The DMC has more than 2,000 licensed beds and 3,000 affiliated physicians. Detroit Medical Center facilities employ best practices and conduct business in an atmosphere of respect and professionalism. Our recognition of and attention to diversity in our business operations and healthcare services in unparalleled. Our volunteer efforts in health education and disease prevention represent an ongoing commitment to the health and well-being of the communities we serve. The DMC continues to meet the health care needs of a growing community, offering the best in medical research and development, advanced technology and optimum clinical services.

Loading...
similarCompanies

DMC Similar Companies

Lifespan

Lifespan, Rhode Island's first health system, was founded in 1994 by Rhode Island Hospital and The Miriam Hospital. A comprehensive, integrated, academic health system, Lifespan’s present partners also include RI Hospital’s Hasbro Children's Hospital , Bradley Hospital, and Newport Hospital. A not

Allegheny Health Network

Allegheny Health Network is an integrated health care delivery system serving the greater Western Pennsylvania region. More than 2,600 physicians and 21,000 employees serve the system's 14 hospitals as well as its ambulatory medical and surgery centers, Health + Wellness Pavilions, and hundreds of p

St. Luke's University Health Network

Founded in 1872, St. Luke’s University Health Network (SLUHN) is a fully integrated, regional, non-profit network of more than 23,000 employees providing services at 16 campuses and 350+ outpatient sites. With annual net revenue of $4 billion, the Network’s service area includes 11 counties in two s

Inova Health

We are Inova, Northern Virginia and the Washington, DC, metropolitan area’s leading nonprofit healthcare provider. With expertise and compassion, we partner with our patients to help them stay healthy. We treat illness, heal injury and look at a patient’s whole health to help them flourish. Through

Labcorp

Clear and confident health care decisions begin with questions. At Labcorp, we’re constantly in pursuit of answers. As a global leader of innovative and comprehensive laboratory services, we help doctors, hospitals, pharmaceutical companies, researchers and patients make clear and confident decisi

NewYork-Presbyterian Hospital

At NewYork-Presbyterian, we put patients first. It’s the kind of work that requires an unwavering commitment to excellence and a steady spirit of professionalism. And it’s a unique opportunity for you to collaborate with some of the brightest minds in health care, while building on our success as on

Scripps Health

Care You Can Count On Whether you are searching for your next career opportunity or looking for care for yourself or a family member, you’ll find what you need at Scripps. Founded in 1924 by philanthropist Ellen Browning Scripps, Scripps is a non-profit integrated health care delivery system based

Providence

Every day, 119,000 compassionate caregivers serve patients and communities through Providence St. Joseph Health, a national, Catholic, not-for-profit health system, driven by a belief that health is a human right. Rooted in the founding missions of the Sisters of Providence and the Sisters of St.

McKesson

Welcome to the official LinkedIn page for McKesson Corporation. We're an impact-driven healthcare organization dedicated to “Advancing Health Outcomes For All.” As a global healthcare company, we touch virtually every aspect of health. Our leaders empower our people to lead with a growth mindset an

newsone

DMC CyberSecurity News

November 19, 2025 08:00 AM
EY US - Home | Building a better working world

Our commitment to audit quality. At EY US, we are bringing our bold vision for the future of audit to life with quality at the center,...

August 26, 2025 07:00 AM
Thumb hospital system hacked as cybercriminals move to rural heath care industry

The personal data of nearly 139000 people in Michigan's Thumb has been compromised in a cybersecurity breach at Aspire Rural Health System.

August 22, 2025 07:00 AM
Detroit police manhunt for suspect who shot ex-wife

Detroit police search for Mario Green, 65, who shot and killed his ex-wife at Henry Ford Hospital. White Dodge Charger, license DXC 7067.

June 23, 2025 07:00 AM
Second attack on McLaren Health Care in a year affects 743k people

McLaren Health Care is in the process of writing to 743,131 individuals now that it fully understands the impact of its July 2024...

March 31, 2025 07:00 AM
Detroit mayor's race sit-down: Jonathan Barlow

As mayor, businessman Jonathan Barlow would harness his experience in high-tech industries and entrepreneurship to prepare Detroit for the future.

March 21, 2025 10:25 PM
Looking back on the healthcare industry over the last 25 years

Remember the days when all patient details and notes were recorded on paper and when artificial intelligence wasn't lurking in the shadows contemplating how...

February 25, 2025 08:00 AM
Michigan casinos, hackers are locked in a cybersecurity showdown

The Feb. 9 hack forced the Upper Peninsula tribe to shut down its gaming operations, Kewadin Casinos.

February 19, 2025 08:00 AM
Starkman: Corewell Health CEO Tina Freese Decker Fires 186 Michigan Workers, Offshores Sensitive Patient Info to India

An estimated 186 employees who worked remotely and were responsible for Corewell's billing and finance functions, last Thursday were ordered to attend a 10 am...

January 16, 2025 08:00 AM
VA committee leaders target ‘1% of bad VA employees’ in fast-track firing bill

Top Republicans on the House and Senate VA Committees are leading a bill meant to help the Department of Veterans Affairs fire poor-performing employees more...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

DMC CyberSecurity History Information

Official Website of Detroit Medical Center

The official website of Detroit Medical Center is http://www.dmc.org.

Detroit Medical Center’s AI-Generated Cybersecurity Score

According to Rankiteo, Detroit Medical Center’s AI-generated cybersecurity score is 769, reflecting their Fair security posture.

How many security badges does Detroit Medical Center’ have ?

According to Rankiteo, Detroit Medical Center currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Detroit Medical Center have SOC 2 Type 1 certification ?

According to Rankiteo, Detroit Medical Center is not certified under SOC 2 Type 1.

Does Detroit Medical Center have SOC 2 Type 2 certification ?

According to Rankiteo, Detroit Medical Center does not hold a SOC 2 Type 2 certification.

Does Detroit Medical Center comply with GDPR ?

According to Rankiteo, Detroit Medical Center is not listed as GDPR compliant.

Does Detroit Medical Center have PCI DSS certification ?

According to Rankiteo, Detroit Medical Center does not currently maintain PCI DSS compliance.

Does Detroit Medical Center comply with HIPAA ?

According to Rankiteo, Detroit Medical Center is not compliant with HIPAA regulations.

Does Detroit Medical Center have ISO 27001 certification ?

According to Rankiteo,Detroit Medical Center is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Detroit Medical Center

Detroit Medical Center operates primarily in the Hospitals and Health Care industry.

Number of Employees at Detroit Medical Center

Detroit Medical Center employs approximately 8,626 people worldwide.

Subsidiaries Owned by Detroit Medical Center

Detroit Medical Center presently has no subsidiaries across any sectors.

Detroit Medical Center’s LinkedIn Followers

Detroit Medical Center’s official LinkedIn profile has approximately 35,987 followers.

NAICS Classification of Detroit Medical Center

Detroit Medical Center is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.

Detroit Medical Center’s Presence on Crunchbase

No, Detroit Medical Center does not have a profile on Crunchbase.

Detroit Medical Center’s Presence on LinkedIn

Yes, Detroit Medical Center maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/detroitmedicalcenter.

Cybersecurity Incidents Involving Detroit Medical Center

As of November 27, 2025, Rankiteo reports that Detroit Medical Center has experienced 7 cybersecurity incidents.

Number of Peer and Competitor Companies

Detroit Medical Center has an estimated 30,008 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Detroit Medical Center ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach, Cyber Attack and Ransomware.

How does Detroit Medical Center detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with cybersecurity firm, and containment measures with suspended affected systems, and communication strategy with notified affected individuals and offered credit monitoring, and communication strategy with public disclosure via vermont ag office..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: Ransomware Attack on Good Samaritan and St. Mary’s Medical Center

Description: Good Samaritan and the St. Mary’s Medical Center in West Palm Beach suffered a ransomware attack that crippled its phone and computer systems. The attack affected many of its systems and disrupted its acute care operations. However, the hospital staff did not confirm if any patient data was compromised or if ransom was demanded.

Type: Ransomware

Incident : Data Breach

Title: Baptist Health System Data Breach

Description: Baptist Health System suffered a data breach incident after an unauthorized party gained access to the company’s computer network after installing a line of malicious code on the System’s website. The breach compromised the full names, dates of birth, addresses, Social Security numbers, health insurance information, medical information and billing information of more than 1.2 million patients in Texas alone and many more in other areas. The health system suspended the affected systems to restrict further access and began working with a cybersecurity firm to investigate the incident.

Type: Data Breach

Attack Vector: Malicious Code Injection

Threat Actor: Unauthorized Party

Incident : Data Breach

Title: Conifer Revenue Cycle Solutions Cyber Incident

Description: Conifer Revenue Cycle Solutions, LLC experienced a cybersecurity incident that may have affected your personal information. It is currently providing this notice on behalf of the healthcare providers. An unauthorized third party gained access to a Microsoft Office 365-hosted business email account. This email account is separate from Conifer’s internal network and systems, which were not affected by this incident. Personal information involved in this incident may have included one or more of the following elements: full name, date of birth, and address, social security number, driver’s license/state ID number, and/or financial account information, medical and treatment information, health insurance information and billing and claims information.

Type: Data Breach

Attack Vector: Email Account Compromise

Vulnerability Exploited: Unauthorized access to Microsoft Office 365-hosted business email account

Threat Actor: Unauthorized third party

Motivation: Data Theft

Incident : Data Breach

Title: Detroit Medical Center Data Breach

Description: The Detroit Medical Center suffered from a data breach of health information that exposed about 1,529 patients.

Type: Data Breach

Incident : Data Breach

Title: Conifer Revenue Cycle Solutions Data Breach

Description: Conifer Revenue Cycle Solutions, LLC, a provider of revenue cycle management and other administrative services to healthcare providers, suffered a cybersecurity incident that affected its users' personal information. An unauthorized third party gained access to a Microsoft Office 365-hosted business email account and compromised certain information.

Type: Data Breach

Attack Vector: Email Account Compromise

Vulnerability Exploited: Unauthorized Access to Email Account

Threat Actor: Unauthorized Third Party

Incident : Data Breach

Title: Data Breach at Doctors Medical Center of Modesto

Description: The California Office of the Attorney General reported on April 23, 2021, that Doctors Medical Center of Modesto experienced a data breach involving unsecured Protected Health Information (PHI) due to a misconfigured software update by the vendor Medifies on December 1, 2019. The breach potentially exposed various patient details, including names, addresses, and procedure information, though no Social Security numbers or financial information were involved.

Date Detected: 2021-04-23

Date Publicly Disclosed: 2021-04-23

Type: Data Breach

Attack Vector: Misconfigured Software Update

Vulnerability Exploited: Misconfiguration

Threat Actor: Medifies (vendor)

Incident : Data Breach

Title: Data Breach at Conifer Revenue Cycle Solutions, LLC

Description: The Vermont Office of the Attorney General reported a data breach involving Conifer Revenue Cycle Solutions, LLC. The breach involved unauthorized access to a Microsoft Office 365-hosted email account and may have affected personal information of individuals, including medical and health insurance information.

Date Detected: 2022-04-14

Date Publicly Disclosed: 2022-09-30

Type: Data Breach

Attack Vector: Unauthorized Access (Email Account Compromise)

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Malicious Code on Website, Microsoft Office 365-hosted business email account, Microsoft Office 365-hosted Business Email Account and Microsoft Office 365 Email Account.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware STM12420522

Systems Affected: phonecomputer

Operational Impact: disrupted acute care operations

Incident : Data Breach BAP1568722

Data Compromised: Full names, Dates of birth, Addresses, Social security numbers, Health insurance information, Medical information, Billing information

Incident : Data Breach CON1940201022

Data Compromised: Full name, Date of birth, Address, Social security number, Driver’s license/state id number, Financial account information, Medical and treatment information, Health insurance information, Billing and claims information

Systems Affected: Microsoft Office 365-hosted business email account

Incident : Data Breach DET849291022

Data Compromised: Health information

Incident : Data Breach CON23171122

Data Compromised: Personal information, Social security numbers, Driver's license/state id numbers, Financial account information, Medical information, Health insurance information, Billing and claims information

Systems Affected: Microsoft Office 365-hosted Business Email Account

Incident : Data Breach DOC648072625

Data Compromised: Names, Addresses, Procedure information

Incident : Data Breach CON721082025

Data Compromised: Medical information, Health insurance information

Systems Affected: Microsoft Office 365 Email Account

Identity Theft Risk: Potential (due to compromised PII)

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Full Names, Dates Of Birth, Addresses, Social Security Numbers, Health Insurance Information, Medical Information, Billing Information, , Full Name, Date Of Birth, Address, Social Security Number, Driver’S License/State Id Number, Financial Account Information, Medical And Treatment Information, Health Insurance Information, Billing And Claims Information, , Health Information, Personal Information, Social Security Numbers, Driver'S License/State Id Numbers, Financial Account Information, Medical Information, Health Insurance Information, Billing And Claims Information, , Names, Addresses, Procedure Information, , Personal Information, Medical Information, Health Insurance Information and .

Which entities were affected by each incident ?

Incident : Ransomware STM12420522

Entity Name: ['Good Samaritan', 'St. Mary’s Medical Center']

Entity Type: Healthcare

Industry: Healthcare

Location: West Palm Beach

Incident : Data Breach BAP1568722

Entity Name: Baptist Health System

Entity Type: Health System

Industry: Healthcare

Location: TexasOther areas

Customers Affected: More than 1.2 million patients in Texas alone

Incident : Data Breach CON1940201022

Entity Name: Conifer Revenue Cycle Solutions, LLC

Entity Type: Company

Industry: Healthcare

Incident : Data Breach DET849291022

Entity Name: Detroit Medical Center

Entity Type: Healthcare Provider

Industry: Healthcare

Location: Detroit, MI

Customers Affected: 1529

Incident : Data Breach CON23171122

Entity Name: Conifer Revenue Cycle Solutions, LLC

Entity Type: Company

Industry: Healthcare

Incident : Data Breach DOC648072625

Entity Name: Doctors Medical Center of Modesto

Entity Type: Healthcare

Industry: Healthcare

Location: Modesto, California

Incident : Data Breach CON721082025

Entity Name: Conifer Revenue Cycle Solutions, LLC

Entity Type: Private Company

Industry: Healthcare Revenue Cycle Management

Incident : Data Breach CON721082025

Entity Name: Vermont Office of the Attorney General

Entity Type: Government Agency

Industry: Legal/Regulatory

Location: Vermont, USA

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach BAP1568722

Third Party Assistance: Cybersecurity Firm

Containment Measures: Suspended affected systems

Incident : Data Breach DET849291022

Communication Strategy: Notified affected individuals and offered credit monitoring

Incident : Data Breach CON721082025

Communication Strategy: Public Disclosure via Vermont AG Office

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Cybersecurity Firm.

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach BAP1568722

Type of Data Compromised: Full names, Dates of birth, Addresses, Social security numbers, Health insurance information, Medical information, Billing information

Number of Records Exposed: More than 1.2 million in Texas alone

Sensitivity of Data: High

Incident : Data Breach CON1940201022

Type of Data Compromised: Full name, Date of birth, Address, Social security number, Driver’s license/state id number, Financial account information, Medical and treatment information, Health insurance information, Billing and claims information

Sensitivity of Data: High

Personally Identifiable Information: full namedate of birthaddresssocial security numberdriver’s license/state ID number

Incident : Data Breach DET849291022

Type of Data Compromised: Health Information

Number of Records Exposed: 1529

Incident : Data Breach CON23171122

Type of Data Compromised: Personal information, Social security numbers, Driver's license/state id numbers, Financial account information, Medical information, Health insurance information, Billing and claims information

Sensitivity of Data: High

Personally Identifiable Information: Full NameDate of BirthAddressSocial Security NumberDriver's License/State ID NumberMedical Record NumberDates of ServiceProvider and FacilityDiagnosis or Symptom InformationPrescription/Medication

Incident : Data Breach DOC648072625

Type of Data Compromised: Names, Addresses, Procedure information

Sensitivity of Data: High

Personally Identifiable Information: namesaddresses

Incident : Data Breach CON721082025

Type of Data Compromised: Personal information, Medical information, Health insurance information

Sensitivity of Data: High (PII, Medical, Insurance Data)

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by suspended affected systems.

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Breach CON721082025

Regulatory Notifications: Vermont Office of the Attorney General

References

Where can I find more information about each incident ?

Incident : Data Breach DOC648072625

Source: California Office of the Attorney General

Date Accessed: 2021-04-23

Incident : Data Breach CON721082025

Source: Vermont Office of the Attorney General

Date Accessed: 2022-09-30

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney GeneralDate Accessed: 2021-04-23, and Source: Vermont Office of the Attorney GeneralDate Accessed: 2022-09-30.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Data Breach BAP1568722

Investigation Status: Investigation Ongoing

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Notified affected individuals and offered credit monitoring and Public Disclosure via Vermont AG Office.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Data Breach DET849291022

Customer Advisories: Notified affected individuals and offered credit monitoring

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Notified affected individuals and offered credit monitoring.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach BAP1568722

Entry Point: Malicious Code on Website

Incident : Data Breach CON1940201022

Entry Point: Microsoft Office 365-hosted business email account

Incident : Data Breach CON23171122

Entry Point: Microsoft Office 365-hosted Business Email Account

Incident : Data Breach CON721082025

Entry Point: Microsoft Office 365 Email Account

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach DOC648072625

Root Causes: Misconfigured software update

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Cybersecurity Firm.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident were an Unauthorized Party, Unauthorized third party, Unauthorized Third Party and Medifies (vendor).

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2021-04-23.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2022-09-30.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Full names, Dates of birth, Addresses, Social Security numbers, Health insurance information, Medical information, Billing information, , full name, date of birth, address, social security number, driver’s license/state ID number, financial account information, medical and treatment information, health insurance information, billing and claims information, , Health Information, , Personal Information, Social Security Numbers, Driver's License/State ID Numbers, Financial Account Information, Medical Information, Health Insurance Information, Billing and Claims Information, , names, addresses, procedure information, , Medical Information, Health Insurance Information and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was phonecomputer and and Microsoft Office 365-hosted Business Email Account and Microsoft Office 365 Email Account.

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Cybersecurity Firm.

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Suspended affected systems.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were address, financial account information, social security number, health insurance information, Financial Account Information, Billing information, driver’s license/state ID number, Health Information, Medical Information, Social Security numbers, date of birth, addresses, Health insurance information, procedure information, billing and claims information, full name, Social Security Numbers, Personal Information, Driver's License/State ID Numbers, Dates of birth, Medical information, Addresses, Health Insurance Information, Billing and Claims Information, Full names, medical and treatment information and names.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 1.2M.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident are California Office of the Attorney General and Vermont Office of the Attorney General.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Investigation Ongoing.

Stakeholder and Customer Advisories

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued was an Notified affected individuals and offered credit monitoring.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker were an Malicious Code on Website, Microsoft Office 365 Email Account, Microsoft Office 365-hosted business email account and Microsoft Office 365-hosted Business Email Account.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=detroitmedicalcenter' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge