ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

As a regional medical referral center, Kootenai Health (formerly Kootenai Medical Center) provides a comprehensive range of medical services to patients throughout the Inland Northwest. Kootenai Health’s main hospital, located in Coeur d’Alene, Idaho, features a capacity of 381 beds. We have more than 200 employed providers across 25+ clinical specialties from family medicine, cardiology, orthopedics, surgery and more. Kootenai Health repeatedly earns national recognition for safety and is a Magnet nursing facility. We look forward to partnering with you in your health care and career journey.

Kootenai Health A.I CyberSecurity Scoring

Kootenai Health

Company Details

Linkedin ID:

kootenai-health

Employees number:

2,107

Number of followers:

10,220

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

kh.org

IP Addresses:

6

Company ID:

KOO_3283588

Scan Status:

Completed

AI scoreKootenai Health Risk Score (AI oriented)

Between 600 and 649

https://images.rankiteo.com/companyimages/kootenai-health.jpeg
Kootenai Health Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreKootenai Health Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/kootenai-health.jpeg
Kootenai Health Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Kootenai Health Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Kootenai HealthBreach8542/2024
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported a data breach involving Kootenai Health on August 12, 2024. The breach may have occurred on or about February 22, 2024, and was discovered on March 2, 2024, potentially impacting personal information including names, Social Security numbers, and medical information. The number of affected individuals is currently unknown.

Kootenai HealthRansomware10048/2024
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Kootenai Health experienced a significant data breach when the 3AM ransomware gang leaked the personal information of over 464,000 patients. The attackers accessed sensitive data including Social Security numbers, medical records, and insurance information, causing a potential risk for identity theft and financial fraud. The breach, which began with network disruption, led to an extensive review and the implementation of additional security measures. The organization is offering credit monitoring and identity theft protection to affected individuals.

Kootenai Health
Breach
Severity: 85
Impact: 4
Seen: 2/2024
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported a data breach involving Kootenai Health on August 12, 2024. The breach may have occurred on or about February 22, 2024, and was discovered on March 2, 2024, potentially impacting personal information including names, Social Security numbers, and medical information. The number of affected individuals is currently unknown.

Kootenai Health
Ransomware
Severity: 100
Impact: 4
Seen: 8/2024
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Kootenai Health experienced a significant data breach when the 3AM ransomware gang leaked the personal information of over 464,000 patients. The attackers accessed sensitive data including Social Security numbers, medical records, and insurance information, causing a potential risk for identity theft and financial fraud. The breach, which began with network disruption, led to an extensive review and the implementation of additional security measures. The organization is offering credit monitoring and identity theft protection to affected individuals.

Ailogo

Kootenai Health Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Kootenai Health

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for Kootenai Health in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Kootenai Health in 2025.

Incident Types Kootenai Health vs Hospitals and Health Care Industry Avg (This Year)

No incidents recorded for Kootenai Health in 2025.

Incident History — Kootenai Health (X = Date, Y = Severity)

Kootenai Health cyber incidents detection timeline including parent company and subsidiaries

Kootenai Health Company Subsidiaries

SubsidiaryImage

As a regional medical referral center, Kootenai Health (formerly Kootenai Medical Center) provides a comprehensive range of medical services to patients throughout the Inland Northwest. Kootenai Health’s main hospital, located in Coeur d’Alene, Idaho, features a capacity of 381 beds. We have more than 200 employed providers across 25+ clinical specialties from family medicine, cardiology, orthopedics, surgery and more. Kootenai Health repeatedly earns national recognition for safety and is a Magnet nursing facility. We look forward to partnering with you in your health care and career journey.

Loading...
similarCompanies

Kootenai Health Similar Companies

Erasmus MC

We are Erasmus MC. Our roots lie in Rotterdam, a city and port of international standing. We are the most innovative university medical center in the Netherlands and one of the world’s leading centers of scientific research. We are committed to achieving a healthy population and pursuing excellence

Health Service Executive

Our purpose is to provide safe, high quality health and personal social services to the population of Ireland. Our vision is a healthier Ireland with a high quality health service valued by all. Our Workforce The health service is the largest employer in the state with over 110,000 whole time equ

Sanford Health

Sanford Health is the largest rural health system in the U.S. Our organization is dedicated to transforming the health care experience and providing access to world-class health care in America’s heartland. Headquartered in Sioux Falls, South Dakota, we serve more than one million patients and 220,0

The Netcare Group (JSE: NTC) offers a unique, comprehensive range of medical services across the healthcare spectrum, enabling us to serve the health and care needs of each individual who entrust their care to us. Our focus on implementing sophisticated digital systems will enable us to provide care

Duke University Health System

As a world-class academic and health care system, Duke Health strives to transform medicine and health locally and globally through innovative scientific research, rapid translation of breakthrough discoveries, educating future clinical and scientific leaders, advocating and practicing evidence-base

Intermountain Health

Headquartered in Utah with locations in six primary states and additional operations across the western U.S., Intermountain Health is a nonprofit system of 33 hospitals, 400+ clinics, a medical group of more than 4,800 employed physicians and advanced care providers, a health plan division called Se

McKesson

Welcome to the official LinkedIn page for McKesson Corporation. We're an impact-driven healthcare organization dedicated to “Advancing Health Outcomes For All.” As a global healthcare company, we touch virtually every aspect of health. Our leaders empower our people to lead with a growth mindset an

Aurora Health Care

Aurora Health Care is proud to be a part of Advocate Health, the third-largest nonprofit integrated health system in the U.S. Advocate Health is the third-largest nonprofit, integrated health system in the United States, created from the combination of Advocate Aurora Health and Atrium Health. Prov

GE HealthCare

Every day millions of people feel the impact of our intelligent devices, advanced analytics and artificial intelligence. As a leading global medical technology and digital solutions innovator, GE HealthCare enables clinicians to make faster, more informed decisions through intelligent devices, data

newsone

Kootenai Health CyberSecurity News

November 18, 2025 08:00 AM
North Idaho hospital could end contract with major health insurer that covers state employees

A North Idaho hospital and a major Idaho health insurer are struggling to renegotiate a contract to keep the hospital in network. Kootenai...

July 01, 2025 07:00 AM
Donations now accepted for victims in North Idaho firefighter shooting ambush

A fellow emergency responder salutes ambulances that joined a procession from Kootenai Health in Coeur d'Alene to Spokane after a gunman...

April 13, 2025 07:00 AM
Most Active Class Action Firms of 2024 - Defendants

Your guide to the most active class action firms of 2024. This is Part 2 of our report and features 15 firms that represent defendants.

April 02, 2025 07:00 AM
Idaho Hacker Alert: If These Are Your Passwords, Change Them Right Now

On a daily basis, how many times do you enter a password? Between your e-mail accounts, bank accounts, tools for your job and your streaming...

February 03, 2025 08:00 AM
New York Blood Center Enterprises hit by ransomware attack

A cyber attack has forced a US non-profit blood donor centre to postpone appointments despite declaring blood shortages just one week earlier.

September 01, 2024 07:00 AM
Class action filed after Kootenai Health data breach

Kootenai Health allegedly failed to protect the personally identifiable information and personal health information of patients, resulting in a large data...

August 20, 2024 07:00 AM
Alabama Cardiovascular Group suffers healthcare data breach

Learn about a recent healthcare data breach at Alabama Cardiovascular Group, as well as other recent breaches in the healthcare sector.

August 15, 2024 07:00 AM
Kootenai Health cyber attack impacts 464,000 patients

US healthcare provider Kootenai Health has revealed that data belonging to 464000 patients has been compromised following a cyber attack.

August 14, 2024 07:00 AM
Kootenai Health Ransomware Attack Affects 464,000 Individuals

Kootenai Health, a Coeur d'Alene, ID-based health system that serves patients in northern Idaho and the Inland Northwest, has announced that it has experienced...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Kootenai Health CyberSecurity History Information

Official Website of Kootenai Health

The official website of Kootenai Health is http://www.kh.org.

Kootenai Health’s AI-Generated Cybersecurity Score

According to Rankiteo, Kootenai Health’s AI-generated cybersecurity score is 629, reflecting their Poor security posture.

How many security badges does Kootenai Health’ have ?

According to Rankiteo, Kootenai Health currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Kootenai Health have SOC 2 Type 1 certification ?

According to Rankiteo, Kootenai Health is not certified under SOC 2 Type 1.

Does Kootenai Health have SOC 2 Type 2 certification ?

According to Rankiteo, Kootenai Health does not hold a SOC 2 Type 2 certification.

Does Kootenai Health comply with GDPR ?

According to Rankiteo, Kootenai Health is not listed as GDPR compliant.

Does Kootenai Health have PCI DSS certification ?

According to Rankiteo, Kootenai Health does not currently maintain PCI DSS compliance.

Does Kootenai Health comply with HIPAA ?

According to Rankiteo, Kootenai Health is not compliant with HIPAA regulations.

Does Kootenai Health have ISO 27001 certification ?

According to Rankiteo,Kootenai Health is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Kootenai Health

Kootenai Health operates primarily in the Hospitals and Health Care industry.

Number of Employees at Kootenai Health

Kootenai Health employs approximately 2,107 people worldwide.

Subsidiaries Owned by Kootenai Health

Kootenai Health presently has no subsidiaries across any sectors.

Kootenai Health’s LinkedIn Followers

Kootenai Health’s official LinkedIn profile has approximately 10,220 followers.

NAICS Classification of Kootenai Health

Kootenai Health is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.

Kootenai Health’s Presence on Crunchbase

No, Kootenai Health does not have a profile on Crunchbase.

Kootenai Health’s Presence on LinkedIn

Yes, Kootenai Health maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/kootenai-health.

Cybersecurity Incidents Involving Kootenai Health

As of December 04, 2025, Rankiteo reports that Kootenai Health has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Kootenai Health has an estimated 30,377 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Kootenai Health ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware and Breach.

How does Kootenai Health detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an remediation measures with implementation of additional security measures, and recovery measures with offering credit monitoring and identity theft protection..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Kootenai Health Data Breach

Description: Kootenai Health experienced a significant data breach when the 3AM ransomware gang leaked the personal information of over 464,000 patients. The attackers accessed sensitive data including Social Security numbers, medical records, and insurance information, causing a potential risk for identity theft and financial fraud. The breach, which began with network disruption, led to an extensive review and the implementation of additional security measures. The organization is offering credit monitoring and identity theft protection to affected individuals.

Type: Data Breach

Attack Vector: Ransomware

Threat Actor: 3AM ransomware gang

Motivation: Financial Fraud, Identity Theft

Incident : Data Breach

Title: Data Breach at Kootenai Health

Description: The California Office of the Attorney General reported a data breach involving Kootenai Health on August 12, 2024. The breach may have occurred on or about February 22, 2024, and was discovered on March 2, 2024, potentially impacting personal information including names, Social Security numbers, and medical information. The number of affected individuals is currently unknown.

Date Detected: 2024-03-02

Date Publicly Disclosed: 2024-08-12

Type: Data Breach

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach KOO000081524

Data Compromised: Social security numbers, Medical records, Insurance information

Identity Theft Risk: High

Incident : Data Breach KOO606072625

Data Compromised: Names, Social security numbers, Medical information

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Social Security Numbers, Medical Records, Insurance Information, , Names, Social Security Numbers, Medical Information and .

Which entities were affected by each incident ?

Incident : Data Breach KOO000081524

Entity Name: Kootenai Health

Entity Type: Healthcare Provider

Industry: Healthcare

Customers Affected: 464000

Incident : Data Breach KOO606072625

Entity Name: Kootenai Health

Entity Type: Healthcare

Industry: Healthcare

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach KOO000081524

Remediation Measures: Implementation of additional security measures

Recovery Measures: Offering credit monitoring and identity theft protection

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach KOO000081524

Type of Data Compromised: Social security numbers, Medical records, Insurance information

Number of Records Exposed: 464000

Sensitivity of Data: High

Incident : Data Breach KOO606072625

Type of Data Compromised: Names, Social security numbers, Medical information

Sensitivity of Data: High

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Implementation of additional security measures.

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Data Breach KOO000081524

Ransomware Strain: 3AM

Data Exfiltration: True

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through Offering credit monitoring and identity theft protection.

References

Where can I find more information about each incident ?

Incident : Data Breach KOO606072625

Source: California Office of the Attorney General

Date Accessed: 2024-08-12

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney GeneralDate Accessed: 2024-08-12.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an 3AM ransomware gang.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2024-03-02.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2024-08-12.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Social Security numbers, Medical records, Insurance information, , names, Social Security numbers, medical information and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Social Security numbers, Medical records, names, medical information and Insurance information.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 464.0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is California Office of the Attorney General.

cve

Latest Global CVEs (Not Company-Specific)

Description

MCP Server Kubernetes is an MCP Server that can connect to a Kubernetes cluster and manage it. Prior to 2.9.8, there is a security issue exists in the exec_in_pod tool of the mcp-server-kubernetes MCP Server. The tool accepts user-provided commands in both array and string formats. When a string format is provided, it is passed directly to shell interpretation (sh -c) without input validation, allowing shell metacharacters to be interpreted. This vulnerability can be exploited through direct command injection or indirect prompt injection attacks, where AI agents may execute commands without explicit user intent. This vulnerability is fixed in 2.9.8.

Risk Information
cvss3
Base: 6.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
Description

XML external entity (XXE) injection in eyoucms v1.7.1 allows remote attackers to cause a denial of service via crafted body of a POST request.

Description

An issue was discovered in Fanvil x210 V2 2.12.20 allowing unauthenticated attackers on the local network to access administrative functions of the device (e.g. file upload, firmware update, reboot...) via a crafted authentication bypass.

Description

Cal.com is open-source scheduling software. Prior to 5.9.8, A flaw in the login credentials provider allows an attacker to bypass password verification when a TOTP code is provided, potentially gaining unauthorized access to user accounts. This issue exists due to problematic conditional logic in the authentication flow. This vulnerability is fixed in 5.9.8.

Risk Information
cvss4
Base: 9.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Rhino is an open-source implementation of JavaScript written entirely in Java. Prior to 1.8.1, 1.7.15.1, and 1.7.14.1, when an application passed an attacker controlled float poing number into the toFixed() function, it might lead to high CPU consumption and a potential Denial of Service. Small numbers go through this call stack: NativeNumber.numTo > DToA.JS_dtostr > DToA.JS_dtoa > DToA.pow5mult where pow5mult attempts to raise 5 to a ridiculous power. This vulnerability is fixed in 1.8.1, 1.7.15.1, and 1.7.14.1.

Risk Information
cvss4
Base: 5.5
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=kootenai-health' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge