Company Details
doctor-alliance
114
2,591
62
doctoralliance.com
0
DOC_8231925
In-progress

Doctor Alliance Company CyberSecurity Posture
doctoralliance.comLooking for a prescription for your administrative headaches? Doctor Alliance has got you covered! 🤝 Our advanced platform helps medical professionals focus on what they do best – providing top-quality patient care – by streamlining administrative tasks, reducing paperwork, and improving efficiency. With our platform, medical professionals can easily manage their patient records, communicate securely with colleagues, and sign and transmit electronic documents in compliance with HIPAA regulations.😬 Benefits: Save Valuable Time and Resources Eliminate Administrative Paperwork Capture Missed Revenue Experience Efficient Referral Management
Company Details
doctor-alliance
114
2,591
62
doctoralliance.com
0
DOC_8231925
In-progress
Between 0 and 549

Doctor Alliance Global Score (TPRM)XXXX

Description: A cyber-criminal group breached **Doctor Alliance**, a U.S. healthcare billing firm, exfiltrating over **1.2 million patient records**, including highly sensitive data such as **names, home addresses, phone numbers, health-insurance claim numbers, diagnoses, prescriptions, check-up summaries, and hospital orders**. The attackers posted a **200 MB sample** of the stolen data on a public leak forum as proof and are **demanding ransom** for the deletion of the full dataset. The breach exposes victims to **long-term risks of medical identity theft, insurance fraud, and blackmail**, as healthcare data cannot be reset like passwords or credit cards. The incident also threatens downstream healthcare providers and billing partners, as compromised upstream systems may propagate vulnerabilities. Regulatory notifications, credit monitoring, and identity-theft protection measures are now critical for affected individuals and organizations.
Description: On November 7, 2025, Doctor Alliance, a Dallas-based healthcare technology provider, suffered a ransomware attack by a hacker known as 'Kazu.' The attacker infiltrated the company’s systems, exfiltrating over **1.2 million files (353 GB)**, including **personally identifiable information (PII)** such as names, addresses, Social Security numbers, dates of birth, and **protected health information (PHI)** like medical records, treatment details, and health insurance data. The breach poses severe risks of **identity theft, medical fraud, and privacy violations** for affected individuals nationwide, given Doctor Alliance’s integration with **electronic health record (EHR) systems** and its role in processing high volumes of clinical and administrative data. The hacker demanded a ransom, threatening to release the stolen data. As of now, Doctor Alliance has not issued a public statement, leaving patients and partners uncertain about mitigation steps. The incident underscores critical vulnerabilities in healthcare data security, with potential long-term reputational, financial, and operational consequences for the company and its stakeholders.


Doctor Alliance has 163.16% more incidents than the average of same-industry companies with at least one recorded incident.
Doctor Alliance has 212.5% more incidents than the average of all companies with at least one recorded incident.
Doctor Alliance reported 2 incidents this year: 0 cyber attacks, 2 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.
Doctor Alliance cyber incidents detection timeline including parent company and subsidiaries

Looking for a prescription for your administrative headaches? Doctor Alliance has got you covered! 🤝 Our advanced platform helps medical professionals focus on what they do best – providing top-quality patient care – by streamlining administrative tasks, reducing paperwork, and improving efficiency. With our platform, medical professionals can easily manage their patient records, communicate securely with colleagues, and sign and transmit electronic documents in compliance with HIPAA regulations.😬 Benefits: Save Valuable Time and Resources Eliminate Administrative Paperwork Capture Missed Revenue Experience Efficient Referral Management


The NHS was launched in 1948. It was born out of a long-held ideal that good healthcare should be available to all, regardless of wealth – one of the NHS's core principles. With the exception of some charges, such as prescriptions, optical services and dental services, the NHS in England remains
Johns Hopkins Medicine is a governing structure for the University’s School of Medicine and the health system, coordinating their research, teaching, patient care, and related enterprises. The Johns Hopkins Hospital opened in 1889, followed four years later by the university’s School of Medicine

Kindred’s mission is to help our patients reach their highest potential for health and healing with intensive medical and rehabilitative care through a compassionate patient experience. Kindred’s 61 long-term acute care hospitals (LTACHs), along with 18 community-based, short-term acute care hospit

Since its beginning in 1902, Cedars-Sinai has evolved to meet the healthcare needs of one of the most diverse regions in the nation, continually setting new standards for quality and innovation in patient care, research, teaching and community service. Today, Cedars-Sinai is widely known for its na

Baptist Health South Florida is the largest healthcare organization in the region, with 12 hospitals, more than 28,000 employees, 4,500 physicians and 200 outpatient centers, urgent care facilities and physician practices spanning Miami-Dade, Monroe, Broward and Palm Beach counties. Baptist Health S

UnitedHealth Group is a health care and well-being company with a mission to help people live healthier lives and help make the health system work better for everyone. We are 340,000 colleagues in two distinct and complementary businesses working to help build a modern, high-performing health syste

HSS is the world’s leading academic medical center focused on musculoskeletal health. At its core is Hospital for Special Surgery, nationally ranked No. 1 in orthopedics (for the 16th consecutive year), No. 3 in rheumatology by U.S. News & World Report (2025-2026), and the best pediatric orthopedic

GeBBS Healthcare Solutions is a KLAS rated leading provider of Revenue Cycle Management (RCM) services and Risk Adjustment solutions. GeBBS’ innovative technology, combined with over 14,000-strong global workforce, helps clients improve financial performance, adhere to compliance, and enhance the pa

Emory Healthcare is the most comprehensive health care system in Georgia. We offer 11 hospitals, the Emory Clinic, more than 250 provider locations, and more than 2,800 physicians specializing in 70 different medical subspecialties. Meaning we can provide treatments and services that may not be avai
.png)
SANTA CLARA, Calif., Nov 18, 2025 — International Data Corporation (IDC) officially released the “2025 IDC China Top 10 Cybersecurity...
Cybersecurity researcher provides more details on $200K ransom pinned on Doctor Alliance ... In an update to HealthExec's story about a data...
A user calling themselves "Kazu" posted a sample of the data trove on a dark web forum, which was discovered by cybersecurity researchers.
On November 7, a relatively new user on a hacking forum offered data allegedly from Doctor Alliance for sale. According to the seller,...
U.S. healthcare technology firm Doctor Alliance which provides billing services to AccentCare, Intrepid, and other healthcare providers had...
Doctor Alliance, an American healthcare technology firm, has allegedly suffered a cyberattack which saw it lose more than a million...
Doctor Alliance breach exposes 1.2M+ patient records including diagnoses, prescriptions, and personal data. Hackers demand ransom payment.
Hackers at Qilin claimed credit for a data breach at MedImpact, a pharmacy benefit manager serving insurance plans.
Family West Health, a 25-bed facility, said it spotted a cyberattack this week that forced it to shut down IT systems.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Doctor Alliance is http://doctoralliance.com/.
According to Rankiteo, Doctor Alliance’s AI-generated cybersecurity score is 366, reflecting their Critical security posture.
According to Rankiteo, Doctor Alliance currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Doctor Alliance is not certified under SOC 2 Type 1.
According to Rankiteo, Doctor Alliance does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Doctor Alliance is not listed as GDPR compliant.
According to Rankiteo, Doctor Alliance does not currently maintain PCI DSS compliance.
According to Rankiteo, Doctor Alliance is not compliant with HIPAA regulations.
According to Rankiteo,Doctor Alliance is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Doctor Alliance operates primarily in the Hospitals and Health Care industry.
Doctor Alliance employs approximately 114 people worldwide.
Doctor Alliance presently has no subsidiaries across any sectors.
Doctor Alliance’s official LinkedIn profile has approximately 2,591 followers.
Doctor Alliance is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.
No, Doctor Alliance does not have a profile on Crunchbase.
Yes, Doctor Alliance maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/doctor-alliance.
As of December 04, 2025, Rankiteo reports that Doctor Alliance has experienced 2 cybersecurity incidents.
Doctor Alliance has an estimated 30,378 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with review audit logs for bulk data extraction, containment measures with suspend/block compromised credentials, and remediation measures with notify affected individuals and regulators, remediation measures with offer credit/identity-theft protection services, and communication strategy with no public statement issued as of reporting, communication strategy with advisories for affected individuals to:, communication strategy with - monitor credit reports/medical bills, communication strategy with - contact healthcare providers, communication strategy with - beware of phishing/solicitations, communication strategy with - consider fraud alerts/credit freezes..
Title: Doctor Alliance Data Breach and Ransom Demand
Description: A cyber-criminal group claims to have exfiltrated over 1.2 million records from U.S. healthcare billing firm Doctor Alliance, including sensitive patient data such as prescriptions, treatment plans, and insurance-claim numbers. The threat actor posted a 200 MB sample of the stolen data on a public leak forum and is demanding ransom for deletion of the full dataset. The breach poses high risks of identity theft, medical fraud, and long-term exploitation of exposed healthcare data.
Type: data breach
Threat Actor: unknown cyber-criminal group
Motivation: financial gain (ransom)data monetization (dark web sale)
Title: Doctor Alliance Data Breach and Ransomware Attack
Description: On Nov. 7, 2025, Doctor Alliance, a Dallas-based healthcare technology provider, was allegedly alerted that an online hacker, 'Kazu', infiltrated its files and threatened to release them unless a ransom was paid. The hacking group claimed to have obtained over 1.2 million files (353 GB of data), including PII and PHI such as names, addresses, Social Security numbers, medical records, and health insurance information. The breach poses risks of identity theft, medical fraud, and privacy violations for affected individuals.
Date Detected: 2025-11-07
Type: Data Breach
Threat Actor: Kazu (hacking group)
Motivation: Financial (ransom demand)
Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Data Compromised: Patient records (1.2m+)
Operational Impact: potential compromise of upstream/downstream healthcare systems
Brand Reputation Impact: high (healthcare data breach with long-term patient risks)
Legal Liabilities: potential HIPAA violationsregulatory fines
Identity Theft Risk: high (medical identity theft, insurance fraud)

Data Compromised: Pii (names, addresses, phone numbers, ssns, dates of birth), Phi (medical/treatment info, health insurance info)
Systems Affected: EHR-integrated platformClinical/Administrative data processing systems
Brand Reputation Impact: High (potential loss of trust due to exposure of sensitive health data)
Identity Theft Risk: High
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Home Addresses, Phone Numbers, Health-Insurance Claim Numbers, Diagnoses, Check-Up Summaries, Prescriptions, Hospital Orders, , Pii, Phi and .

Entity Name: Doctor Alliance
Entity Type: healthcare billing firm
Industry: healthcare
Location: United States
Customers Affected: 1.2M+ patient records

Entity Name: Intrepid USA Healthcare
Entity Type: healthcare provider
Industry: healthcare

Entity Name: AccentCare
Entity Type: healthcare provider
Industry: healthcare

Entity Name: Doctor Alliance
Entity Type: Healthcare Technology Provider
Industry: Healthcare
Location: Dallas, Texas, USA
Customers Affected: Potentially nationwide (high-volume clinical/administrative data processor)

Containment Measures: review audit logs for bulk data extractionsuspend/block compromised credentials
Remediation Measures: notify affected individuals and regulatorsoffer credit/identity-theft protection services

Communication Strategy: No public statement issued as of reportingAdvisories for affected individuals to:- Monitor credit reports/medical bills- Contact healthcare providers- Beware of phishing/solicitations- Consider fraud alerts/credit freezes

Type of Data Compromised: Names, Home addresses, Phone numbers, Health-insurance claim numbers, Diagnoses, Check-up summaries, Prescriptions, Hospital orders
Number of Records Exposed: 1.2M+
Sensitivity of Data: high (protected health information - PHI)
File Types Exposed: database recordspatient documents

Type of Data Compromised: Pii, Phi
Number of Records Exposed: 1.2 million+ files (353 GB)
Sensitivity of Data: High (includes SSNs, medical records, insurance info)
Data Exfiltration: Confirmed (claimed by threat actor)
Personally Identifiable Information: NamesAddressesPhone numbersSocial Security numbersDates of birthMedical/treatment informationHealth insurance information
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: notify affected individuals and regulators, offer credit/identity-theft protection services, .
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by review audit logs for bulk data extraction, suspend/block compromised credentials and .

Ransom Demanded: Yes (amount unspecified)
Data Exfiltration: Yes (double extortion tactic implied)

Regulations Violated: potential HIPAA violations,
Regulatory Notifications: required under health-data laws (e.g., HIPAA Breach Notification Rule)

Regulations Violated: Potential HIPAA violations (PHI exposure),

Lessons Learned: Securing business-associate and billing-vendor ecosystems is critical in healthcare., Healthcare data breaches have long-term risks (unlike resettable credentials)., Dependencies in upstream/downstream systems create extended vulnerability surfaces.

Recommendations: Implement stricter audit logging for bulk data operations., Enhance third-party vendor risk assessments., Proactively monitor dark web for exposed healthcare data., Expand identity-theft protection offerings for patients., Conduct regular penetration testing of billing systems.Implement stricter audit logging for bulk data operations., Enhance third-party vendor risk assessments., Proactively monitor dark web for exposed healthcare data., Expand identity-theft protection offerings for patients., Conduct regular penetration testing of billing systems.Implement stricter audit logging for bulk data operations., Enhance third-party vendor risk assessments., Proactively monitor dark web for exposed healthcare data., Expand identity-theft protection offerings for patients., Conduct regular penetration testing of billing systems.Implement stricter audit logging for bulk data operations., Enhance third-party vendor risk assessments., Proactively monitor dark web for exposed healthcare data., Expand identity-theft protection offerings for patients., Conduct regular penetration testing of billing systems.Implement stricter audit logging for bulk data operations., Enhance third-party vendor risk assessments., Proactively monitor dark web for exposed healthcare data., Expand identity-theft protection offerings for patients., Conduct regular penetration testing of billing systems.

Recommendations: Implement multi-layered security for EHR-integrated systems, Enhance monitoring for exfiltration of large data volumes, Develop pre-approved public communication templates for ransomware events, Conduct third-party audits of PHI/PII protection measuresImplement multi-layered security for EHR-integrated systems, Enhance monitoring for exfiltration of large data volumes, Develop pre-approved public communication templates for ransomware events, Conduct third-party audits of PHI/PII protection measuresImplement multi-layered security for EHR-integrated systems, Enhance monitoring for exfiltration of large data volumes, Develop pre-approved public communication templates for ransomware events, Conduct third-party audits of PHI/PII protection measuresImplement multi-layered security for EHR-integrated systems, Enhance monitoring for exfiltration of large data volumes, Develop pre-approved public communication templates for ransomware events, Conduct third-party audits of PHI/PII protection measures
Key Lessons Learned: The key lessons learned from past incidents are Securing business-associate and billing-vendor ecosystems is critical in healthcare.,Healthcare data breaches have long-term risks (unlike resettable credentials).,Dependencies in upstream/downstream systems create extended vulnerability surfaces.

Source: Cybersecurity researchers analyzing leaked sample data

Source: Threat actor's public leak forum post

Source: Unnamed cybersecurity news outlet (initial report)
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Cybersecurity researchers analyzing leaked sample data, and Source: Threat actor's public leak forum post, and Source: Unnamed cybersecurity news outlet (initial report).

Investigation Status: unconfirmed by Doctor Alliance; ongoing analysis by researchers

Investigation Status: Ongoing (no official updates from Doctor Alliance)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through No Public Statement Issued As Of Reporting, Advisories For Affected Individuals To:, - Monitor Credit Reports/Medical Bills, - Contact Healthcare Providers, - Beware Of Phishing/Solicitations and - Consider Fraud Alerts/Credit Freezes.

Stakeholder Advisories: Review Audit Logs For Unusual Activity., Suspend Compromised Credentials., Prepare Regulatory Notifications..
Customer Advisories: Monitor medical claims for fraudulent activity.Check insurance statements for unfamiliar charges.Place fraud alerts with credit agencies.Enroll in offered identity-protection services.

Customer Advisories: Monitor credit reports and medical billsContact healthcare providers regarding recordsAvoid sharing sensitive info in unsolicited communicationsConsider fraud alerts/credit freezes
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Review Audit Logs For Unusual Activity., Suspend Compromised Credentials., Prepare Regulatory Notifications., Monitor Medical Claims For Fraudulent Activity., Check Insurance Statements For Unfamiliar Charges., Place Fraud Alerts With Credit Agencies., Enroll In Offered Identity-Protection Services., , Monitor Credit Reports And Medical Bills, Contact Healthcare Providers Regarding Records, Avoid Sharing Sensitive Info In Unsolicited Communications, Consider Fraud Alerts/Credit Freezes and .

High Value Targets: Patient Records, Insurance Claim Data,
Data Sold on Dark Web: Patient Records, Insurance Claim Data,

High Value Targets: Ehr-Integrated Systems, Clinical/Administrative Databases,
Data Sold on Dark Web: Ehr-Integrated Systems, Clinical/Administrative Databases,
Last Ransom Demanded: The amount of the last ransom demanded was True.
Last Attacking Group: The attacking group in the last incident were an unknown cyber-criminal group and Kazu (hacking group).
Most Recent Incident Detected: The most recent incident detected was on 2025-11-07.
Most Significant Data Compromised: The most significant data compromised in an incident were patient records (1.2M+), , PII (names, addresses, phone numbers, SSNs, dates of birth), PHI (medical/treatment info, health insurance info) and .
Most Significant System Affected: The most significant system affected in an incident was EHR-integrated platformClinical/Administrative data processing systems.
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was review audit logs for bulk data extractionsuspend/block compromised credentials.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were PHI (medical/treatment info, health insurance info), patient records (1.2M+), PII (names, addresses, phone numbers, SSNs and dates of birth).
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 1.2M.
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Dependencies in upstream/downstream systems create extended vulnerability surfaces.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Develop pre-approved public communication templates for ransomware events, Expand identity-theft protection offerings for patients., Enhance monitoring for exfiltration of large data volumes, Proactively monitor dark web for exposed healthcare data., Conduct regular penetration testing of billing systems., Conduct third-party audits of PHI/PII protection measures, Implement stricter audit logging for bulk data operations., Implement multi-layered security for EHR-integrated systems and Enhance third-party vendor risk assessments..
Most Recent Source: The most recent source of information about an incident are Unnamed cybersecurity news outlet (initial report), Threat actor's public leak forum post and Cybersecurity researchers analyzing leaked sample data.
Current Status of Most Recent Investigation: The current status of the most recent investigation is unconfirmed by Doctor Alliance; ongoing analysis by researchers.
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Review audit logs for unusual activity., Suspend compromised credentials., Prepare regulatory notifications., .
Most Recent Customer Advisory: The most recent customer advisory issued were an Monitor medical claims for fraudulent activity.Check insurance statements for unfamiliar charges.Place fraud alerts with credit agencies.Enroll in offered identity-protection services. and Monitor credit reports and medical billsContact healthcare providers regarding recordsAvoid sharing sensitive info in unsolicited communicationsConsider fraud alerts/credit freezes.
.png)
MCP Server Kubernetes is an MCP Server that can connect to a Kubernetes cluster and manage it. Prior to 2.9.8, there is a security issue exists in the exec_in_pod tool of the mcp-server-kubernetes MCP Server. The tool accepts user-provided commands in both array and string formats. When a string format is provided, it is passed directly to shell interpretation (sh -c) without input validation, allowing shell metacharacters to be interpreted. This vulnerability can be exploited through direct command injection or indirect prompt injection attacks, where AI agents may execute commands without explicit user intent. This vulnerability is fixed in 2.9.8.
XML external entity (XXE) injection in eyoucms v1.7.1 allows remote attackers to cause a denial of service via crafted body of a POST request.
An issue was discovered in Fanvil x210 V2 2.12.20 allowing unauthenticated attackers on the local network to access administrative functions of the device (e.g. file upload, firmware update, reboot...) via a crafted authentication bypass.
Cal.com is open-source scheduling software. Prior to 5.9.8, A flaw in the login credentials provider allows an attacker to bypass password verification when a TOTP code is provided, potentially gaining unauthorized access to user accounts. This issue exists due to problematic conditional logic in the authentication flow. This vulnerability is fixed in 5.9.8.
Rhino is an open-source implementation of JavaScript written entirely in Java. Prior to 1.8.1, 1.7.15.1, and 1.7.14.1, when an application passed an attacker controlled float poing number into the toFixed() function, it might lead to high CPU consumption and a potential Denial of Service. Small numbers go through this call stack: NativeNumber.numTo > DToA.JS_dtostr > DToA.JS_dtoa > DToA.pow5mult where pow5mult attempts to raise 5 to a ridiculous power. This vulnerability is fixed in 1.8.1, 1.7.15.1, and 1.7.14.1.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.