Security News > 2022 > April > American Dental Association hit by cyberattack, operations disrupted

American Dental Association hit by cyberattack, operations disrupted
2022-04-26 18:42

The ADA is a dentist and oral hygiene advocacy association providing training, workshops, and courses to its 175,000 members.

On Friday, the ADA suffered a cyberattack that forced them to take affected systems offline, which disrupted various online services, telephones, email, and webchat.

Last night, the ADA began emailing its members, including state dental associations, practices, and organizations, with an update about the attack and information that can be shared with the recipient's members.

"On Friday, the ADA fell victim to a cybersecurity incident that caused a disruption to certain systems, including Aptify and ADA email, telephone and Web chat. Upon discovery, the ADA immediately responded by taking affected systems offline and commenced an investigation into the nature and scope of the disruption," reads an email sent to ADA members and seen by BleepingComputer.

The ADA's cyberattack is not only affecting their website, but also state dental associations, such as those in New York, Virginia, and Florida, who rely on ADA's online services to register an account or pay dues.

While the ADA has not disclosed what type of cyberattack they suffered, all signs point to a ransomware attack.


News URL

https://www.bleepingcomputer.com/news/security/american-dental-association-hit-by-cyberattack-operations-disrupted/