Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label SSNs. Show all posts

Florida Healthcare Data Leak Exposes Thousands of Doctors and Hospitals

 

A data breach at Florida-based recruitment firm MNA Healthcare has left sensitive information of over 14,000 healthcare workers and 10,000 hospitals exposed. Discovered on June 20, 2024, by the Cybernews research team, the breach was caused by a misconfiguration that left a database backup publicly accessible online. The database contained sensitive data, including full names, addresses, phone numbers, work experience, encrypted Social Security Numbers (SSNs), and hashed passwords.

The encryption used for the SSNs was found to be vulnerable due to an exposed environment file containing the Laravel App Key, which is used for encrypting SSNs. While encrypted, researchers indicated that decrypting the SSNs is possible, putting affected healthcare workers at risk of identity theft and fraud. The exposed data is particularly concerning because healthcare professionals are often targeted by cybercriminals, as their high salaries make them attractive for financial fraud.

MNA Healthcare is a staffing firm that operates in nine U.S. states, matching healthcare professionals with various organizations. Among the leaked information were communications between medical staff and MNA representatives, job assignments, and license copies. This breach puts not only doctors and healthcare workers at risk of identity theft, but also opens up opportunities for credential stuffing and phishing attacks.

The exposed data also increases the possibility of criminals using stolen SSNs to engage in fraudulent activities such as filing false tax returns, opening credit accounts, and misusing the information to obtain loans or benefits. As the leaked database included names of hospitals and medical institutions, these entities could also face reputational damage and potential legal ramifications.

To prevent future breaches like the one at MNA Healthcare, companies must implement more robust cybersecurity measures. One essential step is ensuring that databases containing sensitive information, such as SSNs and other personal data, are encrypted using stronger, more up-to-date encryption methods. Regular security audits should be conducted to detect any misconfigurations or vulnerabilities in their systems before malicious actors can exploit them.

Another crucial step is implementing stricter access controls and monitoring systems. Limiting access to sensitive data to only necessary personnel and tracking any unusual access attempts or data transfers can help detect a breach early. Additionally, using multi-factor authentication (MFA) for employees accessing critical systems adds an extra layer of security, making it harder for unauthorized individuals to infiltrate the system. Finally, companies should also educate their employees about cybersecurity risks and how to recognize phishing scams to minimize the risk of human error leading to data breaches.

Following the discovery of the breach, MNA Healthcare secured the exposed configuration, but concerns remain about the company’s overall infrastructure security. Security expert Aras Nazarovas pointed out that the backup and encryption issues raise questions about how the company stores sensitive information. 

The healthcare sector remains a popular target for cyberattacks, and this breach highlights the need for stronger cybersecurity practices in protecting personal information. Affected individuals are advised to monitor their financial accounts and consider identity theft protection to mitigate potential risks.

FBCS Data Breach Affects 4.2 Million Americans


 


Financial Business and Consumer Solutions (FBCS), a debt collection agency, has announced that a data breach in February 2024 has now affected 4.2 million people in the U.S. This is a drastic rise from previous reports and underscores the growing impact of the breach.

Initially, in April, FBCS reported that 1.9 million individuals had their sensitive information compromised due to a breach on February 14, 2024. In May, this number was revised upward to 3.2 million. Recently, a new notice filed with the Office of the Maine Attorney General increased the total number of affected individuals to 4,253,394.

Types of Compromised Data

The breached information varies per person but includes highly sensitive data such as full names, Social Security Numbers (SSNs), birth dates, account information, and driver’s licence or ID card numbers. This level of data exposure poses serious risks of identity theft and fraud.

Company's Response and Notifications

Starting July 23, FBCS began notifying the additional people impacted by the breach. These notifications warn recipients about the increased risk of phishing and fraud attempts. The company is also offering free 24-month credit monitoring and identity restoration services through CyEx to help those affected.

Details of the Breach

The breach was discovered by FBCS on February 26, 2024, when the company detected unauthorised access to specific systems within its internal network. Despite the severity of the incident, FBCS has not disclosed detailed information about the nature of the attack or identified any individuals or groups responsible for the breach. The company has assured that the unauthorised access was confined to its internal systems and did not extend to computer systems outside its network. So far, no ransomware gangs have claimed responsibility for the breach, leaving the exact methods and perpetrators of the attack unknown.

FBCS advises those affected to remain vigilant against phishing attempts designed to steal more personal information. It is also recommended that individuals closely monitor their credit reports for any signs of fraudulent activity or unauthorised loans, as the exposed information could be used for identity theft.

This FBCS data breach helps us see vulnerabilities in a fresh light within the financial sector. As FBCS works to manage the repercussions, it is crucial for affected individuals to take protective measures to safeguard their personal information and mitigate potential risks.


LockBit Ransomware Attack on Infosys McCamish Systems Exposes Sensitive Data of Over Six Million Individuals

 

Infosys McCamish Systems (IMS) recently disclosed that a LockBit ransomware attack earlier this year compromised sensitive information of more than six million individuals. IMS, a multinational corporation specializing in business consulting, IT, and outsourcing services, primarily serves the insurance and financial services industries. The company has a significant presence in the U.S., catering to large financial institutions such as the Bank of America and seven out of the top ten insurers in the country. 

In February 2024, IMS informed the public about the ransomware attack that occurred in November 2023. Initially, the company reported that the personal data of around 57,000 Bank of America customers had been compromised. LockBit, the group responsible for the attack, claimed to have encrypted 2,000 computers within the IMS network. A recent notification to U.S. authorities revealed that the total number of affected individuals now exceeds six million. The notification outlined the steps taken by IMS, including the involvement of third-party eDiscovery experts, to conduct a thorough review of the compromised data. 

This review aimed to identify the personal information accessed and determine the individuals impacted. The compromised data includes a wide range of sensitive information, such as Social Security Numbers (SSNs), dates of birth, medical records, biometric data, email addresses and passwords, usernames and passwords, driver’s license or state ID numbers, financial account information, payment card details, passport numbers, tribal ID numbers, and U.S. military ID numbers. To mitigate the risks associated with this data exposure, IMS is offering affected individuals a free two-year identity protection and credit monitoring service through Kroll. 

The notification letters provided instructions on how to access these services. IMS has not disclosed the full list of impacted clients, but the notification mentioned Oceanview Life and Annuity Company (OLAC), an Arizona-based provider of fixed and fixed-indexed annuities, as one of the affected organizations. The list of impacted data owners may be updated as more customers request to be named in the filing. 

This breach highlights the critical importance of robust cybersecurity measures and the significant impact such attacks can have on both individuals and large financial institutions. The LockBit ransomware attack on IMS serves as a stark reminder of the vulnerabilities within the digital infrastructure of major corporations and the far-reaching consequences of data breaches.

Massive Data Breach Exposes Full Names, Birth Dates, and SSNs of 2 Million Individuals Held by Debt Collector

 

One of the largest debt collection agencies in the United States, Financial Business and Consumer Solutions (FBCS), recently disclosed a data breach. Approximately 1,955,385 individuals were affected as hackers gained unauthorized access to sensitive borrower information.

FBCS, a nationally licensed debt collection agency, retrieves outstanding debts from various sources including credit card companies, healthcare providers, and student loans. Once a debt lands in FBCS's possession, it becomes difficult for borrowers to disengage. The breach raises concerns about the security of personal and financial data handled by the agency.

The breach occurred between February 14 and February 26, during which hackers infiltrated FBCS's network and accessed a trove of personal information. This included full names, Social Security numbers, dates of birth, account details, and driver’s license or ID card numbers.

The compromised data presents a significant risk for targeted phishing attacks, fraudulent activities, and identity theft. While FBCS has taken steps to mitigate the damage, affected individuals are provided with 12 months of credit monitoring through Cyex.

In response to the breach, FBCS has bolstered its security measures to prevent similar incidents in the future. However, impacted individuals are urged to remain vigilant as hackers may exploit the stolen data for nefarious purposes.

If you receive a notification about the breach, it is crucial to take advantage of the offered credit monitoring service. Additionally, monitor your financial transactions closely and exercise caution when handling emails, as hackers may attempt to use the stolen information for phishing scams.

To further protect yourself, ensure that your devices are equipped with robust antivirus software. While FBCS may provide updates on the incident, affected individuals should remain cautious in the face of potential cyber threats.

California Pizza Kitchen Spilled 100K+ Employee SSNs in Data Breach

 

California Pizza Kitchen (CPK) data breach exposed the names and Social Security numbers (SSNs) of over 100,000 current and past workers.

According to a Data Breach Notification released on the Maine Attorney General's website, the "external system breach" happened on Sept. 15 at the popular U.S. pizza chain, impacting 103,767 people. CPK was formed in 1985 in Beverly Hills, California, and now has over 250 locations across 32 states. As per the statement, CPK identified suspicious behaviour in its computing environment on or about Sept. 15 and responded swiftly to mitigate and investigate the incident with third-party IT professionals. 

The company stated in the notice CPK sent to affected residents of Maine, “CPK immediately secured the environment and … launched an investigation to determine the nature and scope of the incident.” 

Following the notice, by Oct. 4, investigators had determined that some files on CPK's computers "could have been accessed without authorization." According to the company, by the end of the initial investigation on Oct. 13, it was evident that the breach had provided attackers with the names of previous and present employees, as well as their Social Security numbers. 

On Monday, Nov. 15, CPK notified all persons affected by the incident. According to the firm, there is no evidence that the information acquired has been misused by cybercriminals at this time. There have been no details released concerning the sort of breach that happened or how the attackers gained access to the system. CPK did not respond to Threatpost's request for comment on the incident right away.  

The firm is presently assessing existing security standards and has adopted additional measures – such as safeguards and employee training – to assist avoid future instances. 
 
Employee training, as per one security expert, is a critical component of preventing breaches like these, which are all too often at firms that have sensitive information on their networks but generally employ personnel who have no specialized expertise in how security breaches occur. 

Al-Khalidi, co-founder and co-CEO of security firm Axiad, stated in an email to Threatpost, “Every business like California Pizza Kitchen possesses valuable PII data which makes them a prime target for attackers. To help protect against attacks, enterprises need to ensure their employees practice good cybersecurity hygiene.” 

He believes that ongoing training may help reinforce a company's overall security defense by preventing employees from falling prey to phishing or other socially engineered assaults that can bring a whole IT system down.

Wind River Security Incident Exposed Personnel Records, SSNs, Passport Numbers

 

Wind River Systems, on Friday, cautioned of a "security incident" that had exposed personnel records. Wind River Systems, otherwise called Wind River, is an Alameda, California-based entirely owned subsidiary of TPG Capital. Wind River Systems was formed by a partnership of Jerry Fiddler and Dave Wilner. In 2009, Wind River was obtained by Intel. In 2018, Intel spun out its Wind River division, which was then acquired by TPG Capital. The organization creates embedded system software consisting of run-time software, industry-explicit software, simulation technology, development tools, and middleware.

One or more files were downloaded from the organization's network on or about September 29, 2020, it said. “We have been working with law enforcement and outside experts to investigate a security incident that occurred toward the end of September,” as per the security-incident notice, recorded with California's Attorney General as a part of the state's data breach notification requirements. “We have no indication that any information in these files has been misused.” 

Wind River said that the full scope of data affected incorporates dates of birth, SSNs, social insurance, driver's license or public national identification numbers, passport or visa numbers, health data, or financial account information. However, details regarding the specific health data that was affected remain unclear. If accessed, this sort of information can give cybercriminals the tools that they need for identity-theft attacks, phishing tricks, and more. It's indistinct as to how many people were affected, and if those affected incorporate any customers. As of 2018, the organization had 1,200 workers. What’s also not stated is the context around how the files were downloaded from Wind River's network. 

The organization said in its notice that it doesn't know about any “actual or attempted misuse” of individual data as a result of the event. “Recent searches by our experts did not uncover any of these files online,” as indicated by Wind River. The organization said that it has installed extra security monitoring tools and implemented new processes as a result of the incident. Meanwhile, it is advising those affected to stay vigilant by observing their credit reports.