Pulse Healthcare Breach Incident Score: Analysis & Impact (WEA1767647271)
The Rankiteo video explains how the company Pulse Healthcare has been impacted by a Ransomware on the date March 24, 2025.
Incident Summary
If the player does not load, you can open the video directly.
Key Highlights From This Incident Analysis
- Timeline of Pulse Healthcare's Ransomware and lateral movement inside company's environment.
- Overview of affected data sets, including SSNs and PHI, and why they materially increase incident severity.
- How Rankiteoโs incident engine converts technical details into a normalized incident score.
- How this cyber incident impacts Pulse Healthcare Rankiteo cyber scoring and cyber rating.
- Rankiteoโs MITRE ATT&CK correlation analysis for this incident, with associated confidence level.
Full Incident Analysis Transcript
In this Rankiteo incident briefing, we review the Pulse Healthcare breach identified under incident ID WEA1767647271.
The analysis begins with a detailed overview of Pulse Healthcare's information like the linkedin page: https://www.linkedin.com/company/wearepulsehealthcare, the number of followers: 25949, the industry type: Staffing and Recruiting and the number of employees: 536 employees
After the initial compromise, the video explains how Rankiteo's incident engine converts technical details into a normalized incident score. The incident score before the incident was 762 and after the incident was 651 with a difference of -111 which is could be a good indicator of the severity and impact of the incident.
In the next step of the video, we will analyze in more details the incident and the impact it had on Pulse Healthcare and their customers.
On 26 December 2025, Pulse Urgent Care Center (Docs Medical Group) disclosed Ransomware issues under the banner "Pulse Urgent Care Center Ransomware Attack and Data Breach".
Pulse Urgent Care Center in Redding, California, experienced a ransomware attack in March 2025, leading to a data breach compromising sensitive patient information.
The disruption is felt across the environment, and exposing Names, Social Security numbers, driverโs license numbers, medical information, health insurance information.
In response, teams activated the incident response plan, moved swiftly to contain the threat with measures like Prompt containment of suspicious activity within the network, and stakeholders are being briefed through Notification to victims via letter, disclosure to California Attorney General.
The case underscores how Ongoing, with advisories going out to stakeholders covering 12 months of free credit monitoring and identity theft protection via TransUnion offered to eligible victims.
Finally, we try to match the incident with the MITRE ATT&CK framework to see if there is any correlation between the incident and the MITRE ATT&CK framework.
The MITRE ATT&CK framework is a knowledge base of techniques and sub-techniques that are used to describe the tactics and procedures of cyber adversaries. It is a powerful tool for understanding the threat landscape and for developing effective defense strategies.
Rankiteo's analysis has identified several MITRE ATT&CK tactics and techniques associated with this incident, each with varying levels of confidence based on available evidence. Under the Initial Access tactic, the analysis identified Exploit Public-Facing Application (T1190) with moderate to high confidence (70%), supported by evidence indicating suspicious network activity detected on March 24, 2025 and Valid Accounts (T1078) with moderate confidence (60%), supported by evidence indicating medusa ransomware-as-a-service (RaaS) model implies possible account compromise. Under the Execution tactic, the analysis identified User Execution: Malicious File (T1204.002) with moderate to high confidence (80%), supported by evidence indicating ransomware attack implies execution of malicious payload. Under the Persistence tactic, the analysis identified Scheduled Task/Job (T1053) with moderate confidence (50%), supported by evidence indicating common ransomware persistence mechanism (implied). Under the Privilege Escalation tactic, the analysis identified Exploitation for Privilege Escalation (T1068) with moderate confidence (60%), supported by evidence indicating medusa RaaS likely escalates privileges to encrypt systems. Under the Defense Evasion tactic, the analysis identified Obfuscated Files or Information (T1027) with moderate to high confidence (80%), supported by evidence indicating ransomware typically obfuscates payloads to evade detection and Data Encrypted for Impact (T1486) with high confidence (90%), supported by evidence indicating data encryption confirmed in ransomware attack. Under the Credential Access tactic, the analysis identified Credentials from Password Stores (T1555) with moderate confidence (60%), supported by evidence indicating medusa RaaS likely harvests credentials for lateral movement. Under the Discovery tactic, the analysis identified Account Discovery (T1087) with moderate to high confidence (70%), supported by evidence indicating ransomware actors typically map network accounts. Under the Lateral Movement tactic, the analysis identified Remote Services: Remote Desktop Protocol (T1021.001) with moderate confidence (60%), supported by evidence indicating common lateral movement method in ransomware attacks. Under the Collection tactic, the analysis identified Data from Local System (T1005) with moderate to high confidence (80%), supported by evidence indicating sensitive data (SSNs, medical info) accessed and exfiltrated. Under the Command and Control tactic, the analysis identified Application Layer Protocol: Web Protocols (T1071.001) with moderate to high confidence (70%), supported by evidence indicating ransomware typically uses C2 over HTTP/HTTPS. Under the Exfiltration tactic, the analysis identified Exfiltration Over C2 Channel (T1041) with high confidence (90%), supported by evidence indicating data exfiltration confirmed by Medusas claim. Under the Impact tactic, the analysis identified Data Encrypted for Impact (T1486) with high confidence (90%), supported by evidence indicating data encryption confirmed in ransomware attack and Inhibit System Recovery (T1490) with moderate to high confidence (80%), supported by evidence indicating ransomware typically disables recovery mechanisms. These correlations help security teams understand the attack chain and develop appropriate defensive measures based on the observed tactics and techniques.
Sources
- Pulse Healthcare Rankiteo Cyber Incident Details: http://www.rankiteo.com/company/wearepulsehealthcare/incident/WEA1767647271
- Pulse Healthcare CyberSecurity Rating page: https://www.rankiteo.com/company/wearepulsehealthcare
- Pulse Healthcare Rankiteo Cyber Incident Blog Article: https://blog.rankiteo.com/wea1767647271-ransomware-march-2025/
- Pulse Healthcare CyberSecurity Score History: https://www.rankiteo.com/company/wearepulsehealthcare/history
- Pulse Healthcare CyberSecurity Incident Source: https://www.comparitech.com/news/california-urgent-care-clinic-notifies-patients-of-data-breach-that-compromised-ssns-medical-info/
- Rankiteo A.I CyberSecurity Rating methodology: https://www.rankiteo.com/static/rankiteo_algo.pdf
- Rankiteo TPRM Scoring methodology: https://static.rankiteo.com/model/rankiteo_tprm_methodology.pdf






