Medical University of Innsbruck Details

    Organization Logo

    Medical University of Innsbruck

    Innsbruck, Austria2200 employees • Educational Services

    Industry

    Educational Services

    Security Incidents

    1

    The Medical University of Innsbruck is a university in Innsbruck, Austria. It used to be one of the four historical faculties of the Leopold-Franzens-Universität Innsbruck and became an independent university in 2004.

    Security Incidents

    Medical University of Innsbruck Breach of Jun 2022
    Severity Score
    Moderate

    Type

    Ransomware Attack

    Summary

    The Vice Society ransomware gang claimed responsibility the cyberattack on the Medical University of Innsbruck, disrupting IT services and allegedly stealing data. The university, which serves 3,400 students and 2,200 employees, faced an IT outage on June 20, 2022, and had to reset all account passwords manually. The Vice Society posted stolen documents on their data leak site, and initial reviews suggest the data is authentic. The university confirmed the attack caused the disruption and acknowledged that data from their servers had been published on the dark web. Investigations are ongoing t...
    Show more

    Severity

    The cyberattack by Vice Society on the Medical University of Innsbruck caused significant IT service disruption, affecting 3,400 students and 2,200 employees. Sensitive data was stolen and published on the dark web, confirming the breach's authenticity. The university is currently investigating the extent and impact of the data leak.

    Impact

    The Vice Society cyberattack on the Medical University of Innsbruck impacted 3,400 students and 2,200 employees, disrupting their access to IT services. Sensitive data belonging to these individuals was stolen and leaked on the dark web. The breach affected the entire university community, including faculty and administrative staff.