Company Details
sutter-health
23,594
194,707
62
sutterhealth.org
120
SUT_1275121
Completed

Sutter Health Company CyberSecurity Posture
sutterhealth.orgSutter Health is a not-for-profit, people-centered healthcare system providing comprehensive care throughout California. Sutter Health is committed to innovative, high-quality patient care and community partnerships, and innovative, high-quality patient care. Today, Sutter Health is pursuing a bold new plan to reach more people and make excellent healthcare more connected and accessible. The health system’s 57,000+ staff and clinicians and 12,000+ affiliated physicians currently serve more than 3 million patients with a focus on expanding opportunities to serve patients, people and communities better. Sutter Health provides exceptional, affordable care through its hospitals, medical groups, ambulatory surgery centers, urgent care clinics, telehealth, home health and hospice services. Dedicated to transforming healthcare, at Sutter Health, getting better never stops. Learn more about how Sutter Health is transforming healthcare at sutterhealth.org and vitals.sutterhealth.org.
Company Details
sutter-health
23,594
194,707
62
sutterhealth.org
120
SUT_1275121
Completed
Between 650 and 699

Sutter Health Global Score (TPRM)XXXX

Description: On February 7, 2018, the California Office of the Attorney General reported a data breach involving Sutter Health that occurred on October 11-12, 2017. The breach was the result of a phishing attack on a vendor, Salem and Green, allowing unauthorized access to personal information, including names, Social Security numbers, and California driver’s license numbers, for individuals affiliated with Sutter Health.
Description: A Sutter Health employees were fired for accessing medical information without permission. However, they declined to state how many employees were fired and whose medical records they allegedly looked up. Their privacy auditing and monitoring technology have detected inappropriate access, and the individuals involved are no longer employed by Sutter Health. They are notifying the person, or persons, whose data was accessed.
Description: The California Office of the Attorney General disclosed a data breach affecting **Sutter Health**, a major healthcare provider, on **November 3, 2023**. The incident originated on **May 30, 2023**, when an **unidentified threat actor exploited a vulnerability in the MOVEit Transfer server**, a third-party file transfer tool used by the organization. The attacker successfully **exfiltrated sensitive personal data**, including **patient names and other personally identifiable information (PII)**. While the breach exposed confidential records, **no evidence of misuse or further malicious activity (e.g., financial fraud, identity theft, or ransom demands) has been reported** as of the disclosure.The breach highlights vulnerabilities in third-party software supply chains, which cybercriminals increasingly target to access high-value data. Sutter Health, which operates a network of hospitals and medical facilities, likely faced **operational and reputational risks** due to the exposure of patient data, though the immediate financial or systemic impact appears contained. The incident aligns with broader trends in healthcare cyberattacks, where **protected health information (PHI) remains a prime target** for exploitation in underground markets or follow-on attacks. Regulatory scrutiny and potential compliance penalties (e.g., under HIPAA) may follow, given the sensitive nature of the compromised data.
Description: The U.S. healthcare services business Welltok revealed a data breach that affected around 8.5 million patients. The business was one among the targets of a widespread hacking campaign that took advantage of a zero-day vulnerability in the MOVEit Transfer programme. The exposed information includes patient information, including phone numbers, physical addresses, email addresses, and full names. Threat actors also obtained specific health insurance details, Medicare/Medicaid ID numbers, and Social Security numbers (SSNs) for some of the affected individuals. The following organisations, on behalf of which Welltok is delivering notice to affected individuals, are Asuris Northwest Health, BridgeSpan Health, Blue Cross and Blue Shield of Minnesota, Blue Cross and Blue Shield of Alabama, Blue Cross and Blue Shield of Kansas, Blue Cross and Blue Shield of North Carolina, Corewell Health, Faith Regional Health Services, Mass General, Brigham Health Plan, Priority Health, Regence BlueCross BlueShield of Oregon, Regence BlueShield, Regence BlueCross BlueShield of Utah, Regence Blue Shield of Idaho, St. Bernards Healthcare, and Sutter Health.


No incidents recorded for Sutter Health in 2025.
No incidents recorded for Sutter Health in 2025.
No incidents recorded for Sutter Health in 2025.
Sutter Health cyber incidents detection timeline including parent company and subsidiaries

Sutter Health is a not-for-profit, people-centered healthcare system providing comprehensive care throughout California. Sutter Health is committed to innovative, high-quality patient care and community partnerships, and innovative, high-quality patient care. Today, Sutter Health is pursuing a bold new plan to reach more people and make excellent healthcare more connected and accessible. The health system’s 57,000+ staff and clinicians and 12,000+ affiliated physicians currently serve more than 3 million patients with a focus on expanding opportunities to serve patients, people and communities better. Sutter Health provides exceptional, affordable care through its hospitals, medical groups, ambulatory surgery centers, urgent care clinics, telehealth, home health and hospice services. Dedicated to transforming healthcare, at Sutter Health, getting better never stops. Learn more about how Sutter Health is transforming healthcare at sutterhealth.org and vitals.sutterhealth.org.


*Job seekers: please be aware of fraudulent job postings and phishing scams via LinkedIn. Henry Ford Health only contacts applicants through our human resources department and via a corporate email address. Here are some tips to be aware of: http://ow.ly/Kc0o50EKory Serving communities across Mic

Founded in 2003, Omega Healthcare Management Services® (Omega Healthcare) empowers healthcare to thrive via intelligent solutions that optimize revenue cycle operations, administrative workflows, care coordination, and clinical research on a global scale. The company works with providers, payers, li

At Johnson & Johnson MedTech, we are working to solve the world’s most pressing healthcare challenges through innovations at the intersection of biology and technology. With deep expertise in surgery, orthopaedics, cardiovascular, and vision, we design healthcare solutions that are smarter, less inv

Northwell Health is New York State’s largest health care provider and private employer, with 21 hospitals, about 900 outpatient facilities and more than 12,000 affiliated physicians. We care for over two million people annually in the New York metro area and beyond, thanks to philanthropic support

Kindred’s mission is to help our patients reach their highest potential for health and healing with intensive medical and rehabilitative care through a compassionate patient experience. Kindred’s 61 long-term acute care hospitals (LTACHs), along with 18 community-based, short-term acute care hospit
Fortis Healthcare Group is a leading integrated healthcare provider operating across the Asia Pacific region. With more than 20,000 employees and growing, Fortis Helathcare is currently present in Australia, Canada, Hong Kong SAR, India, Mauritius, New Zealand, Singapore, Sri Lanka, UAE, and Vietnam

As a world-class academic and health care system, Duke Health strives to transform medicine and health locally and globally through innovative scientific research, rapid translation of breakthrough discoveries, educating future clinical and scientific leaders, advocating and practicing evidence-base

BrightSpring is the parent company of a family of services and brands that provides clinical, nonclinical, pharmacy and ancillary care services for people of all ages, health and skill levels across home and community settings. The company is a leading provider of diversified home and community-ba

Encompass Health is the largest owner and operator of rehabilitation hospitals in the United States. With a national footprint that includes 158 hospitals in 37 states and Puerto Rico, the Company provides high-quality, compassionate rehabilitative care for patients recovering from a major injury or
.png)
Google patches sixth Chrome zero-day, Microsoft to force install Copilot app in October, Two more Scattered Spider teen suspects arrested.
Authorities say one of the suspects also hacked several U.S. healthcare firms.
The California health system has been named the company's West Coast hub for innovating with AI. Elad Walach, CEO of Aidoc, and Laura Wilt...
Leaders from top hospital systems, insurance companies, device manufacturers, digital health startups and consultancies will convene in...
Health systems and insurers are devising ways to improve the patient experience and outcomes while generating a real return on investment for their companies.
California's Sutter Health, one of the largest health systems in the United States, has agreed to pay $228 million to resolve a class action...
Sutter Health and SCAN Group are teaming up to expand Medicare Advantage products in northern California, and they see the partnership as a way to transform...
Scan Group and Sutter Health are launching a new Medicare Advantage company that blurs the payer-provider line.
MLB News: The San Diego Padres, fresh off a victory against the Colorado Rockies, are set to face the Oakland Athletics on April 7, 2025,...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Sutter Health is http://www.sutterhealth.org.
According to Rankiteo, Sutter Health’s AI-generated cybersecurity score is 697, reflecting their Weak security posture.
According to Rankiteo, Sutter Health currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Sutter Health is not certified under SOC 2 Type 1.
According to Rankiteo, Sutter Health does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Sutter Health is not listed as GDPR compliant.
According to Rankiteo, Sutter Health does not currently maintain PCI DSS compliance.
According to Rankiteo, Sutter Health is not compliant with HIPAA regulations.
According to Rankiteo,Sutter Health is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Sutter Health operates primarily in the Hospitals and Health Care industry.
Sutter Health employs approximately 23,594 people worldwide.
Sutter Health presently has no subsidiaries across any sectors.
Sutter Health’s official LinkedIn profile has approximately 194,707 followers.
Sutter Health is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.
Yes, Sutter Health has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/sutter-health.
Yes, Sutter Health maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/sutter-health.
As of November 27, 2025, Rankiteo reports that Sutter Health has experienced 4 cybersecurity incidents.
Sutter Health has an estimated 29,992 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with termination of employees, and remediation measures with notification of affected individuals, and communication strategy with notification of affected individuals, and communication strategy with public disclosure via california office of the attorney general..
Title: Sutter Health Employee Data Breach
Description: Sutter Health employees were fired for accessing medical information without permission. The privacy auditing and monitoring technology detected inappropriate access, and the individuals involved are no longer employed by Sutter Health. They are notifying the person, or persons, whose data was accessed.
Type: Data Breach
Attack Vector: Insider Threat
Vulnerability Exploited: Unauthorized Access
Threat Actor: Employees
Motivation: Unknown
Title: Welltok Data Breach
Description: The U.S. healthcare services business Welltok revealed a data breach that affected around 8.5 million patients. The business was one among the targets of a widespread hacking campaign that took advantage of a zero-day vulnerability in the MOVEit Transfer programme. The exposed information includes patient information, including phone numbers, physical addresses, email addresses, and full names. Threat actors also obtained specific health insurance details, Medicare/Medicaid ID numbers, and Social Security numbers (SSNs) for some of the affected individuals.
Type: Data Breach
Attack Vector: Zero-day vulnerability in MOVEit Transfer programme
Vulnerability Exploited: MOVEit Transfer programme
Title: Sutter Health Data Breach
Description: A data breach involving Sutter Health occurred on October 11-12, 2017, due to a phishing attack on a vendor, Salem and Green, resulting in unauthorized access to personal information.
Date Detected: 2018-02-07
Date Publicly Disclosed: 2018-02-07
Type: Data Breach
Attack Vector: Phishing
Vulnerability Exploited: Human
Title: Sutter Health MOVEit Transfer Data Breach
Description: The California Office of the Attorney General reported a data breach involving Sutter Health on November 3, 2023. The breach occurred on May 30, 2023, when an unknown actor accessed the MOVEit Transfer server and exfiltrated personal data, including names and other personal information, though no evidence of misuse has been reported.
Date Detected: 2023-05-30
Date Publicly Disclosed: 2023-11-03
Type: Data Breach
Attack Vector: Exploitation of MOVEit Transfer Server Vulnerability
Vulnerability Exploited: MOVEit Transfer (CVE-2023-34362 or related)
Threat Actor: Unknown
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Phishing attack on vendor and MOVEit Transfer server vulnerability.

Data Compromised: Medical Information

Data Compromised: Phone numbers, Physical addresses, Email addresses, Full names, Health insurance details, Medicare/medicaid id numbers, Social security numbers (ssns)

Data Compromised: Names, Social security numbers, California driver’s license numbers

Data Compromised: Names, Other personal information
Systems Affected: MOVEit Transfer server
Identity Theft Risk: Potential (no evidence of misuse reported)
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Medical Information, Personal Information, Health Insurance Details, Medicare/Medicaid Id Numbers, Social Security Numbers, , Personal Information, , Personal Data, Names and .

Entity Name: Sutter Health
Entity Type: Healthcare Provider
Industry: Healthcare

Entity Name: Asuris Northwest Health
Entity Type: Healthcare
Industry: Healthcare

Entity Name: BridgeSpan Health
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Blue Cross and Blue Shield of Minnesota
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Blue Cross and Blue Shield of Alabama
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Blue Cross and Blue Shield of Kansas
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Blue Cross and Blue Shield of North Carolina
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Corewell Health
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Faith Regional Health Services
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Mass General
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Brigham Health Plan
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Priority Health
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Regence BlueCross BlueShield of Oregon
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Regence BlueShield
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Regence BlueCross BlueShield of Utah
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Regence Blue Shield of Idaho
Entity Type: Healthcare
Industry: Healthcare

Entity Name: St. Bernards Healthcare
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Sutter Health
Entity Type: Healthcare
Industry: Healthcare

Entity Name: Sutter Health
Entity Type: Healthcare Provider
Industry: Healthcare
Location: California

Entity Name: Sutter Health
Entity Type: Healthcare Provider
Industry: Healthcare
Location: California, USA

Containment Measures: Termination of Employees
Remediation Measures: Notification of Affected Individuals
Communication Strategy: Notification of Affected Individuals

Communication Strategy: Public disclosure via California Office of the Attorney General

Type of Data Compromised: Medical Information
Sensitivity of Data: High

Type of Data Compromised: Personal information, Health insurance details, Medicare/medicaid id numbers, Social security numbers
Number of Records Exposed: 8.5 million
Sensitivity of Data: High

Type of Data Compromised: Personal information
Sensitivity of Data: High
Personally Identifiable Information: namesSocial Security numbersCalifornia driver’s license numbers

Type of Data Compromised: Personal data, Names
Sensitivity of Data: Moderate (personal information)
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Notification of Affected Individuals.
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by termination of employees.

Regulations Violated: Potential HIPAA (Health Insurance Portability and Accountability Act) violations,
Regulatory Notifications: California Office of the Attorney General

Source: Welltok Data Breach Notice

Source: California Office of the Attorney General
Date Accessed: 2018-02-07

Source: California Office of the Attorney General
Date Accessed: 2023-11-03
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Welltok Data Breach Notice, and Source: California Office of the Attorney GeneralDate Accessed: 2018-02-07, and Source: California Office of the Attorney GeneralDate Accessed: 2023-11-03.

Investigation Status: Completed

Investigation Status: Ongoing (no evidence of misuse reported as of disclosure)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Notification of Affected Individuals and Public disclosure via California Office of the Attorney General.

Customer Advisories: Notification of Affected Individuals
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Notification of Affected Individuals.

Entry Point: Phishing attack on vendor

Entry Point: MOVEit Transfer server vulnerability

Root Causes: Unauthorized Access by Employees
Corrective Actions: Termination of Employees, Notification of Affected Individuals

Root Causes: Phishing attack on vendor

Root Causes: Exploitation Of Unpatched Moveit Transfer Vulnerability,
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Termination of Employees, Notification of Affected Individuals.
Last Attacking Group: The attacking group in the last incident were an Employees and Unknown.
Most Recent Incident Detected: The most recent incident detected was on 2018-02-07.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-11-03.
Most Significant Data Compromised: The most significant data compromised in an incident were Medical Information, Phone numbers, Physical addresses, Email addresses, Full names, Health insurance details, Medicare/Medicaid ID numbers, Social Security numbers (SSNs), , names, Social Security numbers, California driver’s license numbers, , Names, Other personal information and .
Most Significant System Affected: The most significant system affected in an incident was MOVEit Transfer server.
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Termination of Employees.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Email addresses, Other personal information, Medical Information, Social Security numbers, Phone numbers, Full names, Social Security numbers (SSNs), Physical addresses, Health insurance details, Medicare/Medicaid ID numbers, California driver’s license numbers, names and Names.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 8.5M.
Most Recent Source: The most recent source of information about an incident are California Office of the Attorney General and Welltok Data Breach Notice.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Completed.
Most Recent Customer Advisory: The most recent customer advisory issued was an Notification of Affected Individuals.
Most Recent Entry Point: The most recent entry point used by an initial access broker were an MOVEit Transfer server vulnerability and Phishing attack on vendor.
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Unauthorized Access by Employees, Phishing attack on vendor, Exploitation of unpatched MOVEit Transfer vulnerability.
Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was Termination of Employees, Notification of Affected Individuals.
.png)
Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.