Malware

Massive Data Breach in Ontario Child Registry Impacts Over 3.4 Million Individuals

A massive data breach has rocked Ontario’s child registry, compromising the personal information of a staggering 34 million individuals. The breach, which has left citizens vulnerable to identity theft and fraud, has raised concerns about the security measures in place to protect sensitive data. Urgent action is required to address this alarming breach and safeguard citizens’ privacy.

Published

on

BORN Ontario Child Registry Data Breach Affects 3.4 Million People

The government-funded healthcare organization, Better Outcomes Registry & Network (BORN), has revealed that it is one of the victims of Clop ransomware’s hacking spree on MOVEit servers.

BORN, based in Ontario, is responsible for collecting, interpreting, sharing, and safeguarding critical data related to pregnancy, birth, and childhood in the province.

The MOVEit attacks exploited a zero-day vulnerability (CVE-2023-34362) in the Progress MOVEit Transfer software, enabling the hackers to steal data from numerous organizations worldwide.

On May 31, BORN discovered the security breach and promptly issued a public notice on its website, while also reporting the incident to the Privacy Commissioner of Ontario.

To contain the threat, BORN enlisted the help of cybersecurity experts to isolate the affected servers, ensuring that its operations could continue uninterrupted.

Following an investigation, it was determined that the threat actors had copied files containing sensitive information of around 3.4 million individuals, primarily newborns and pregnancy care patients who had utilized BORN’s services between January 2010 and May 2023.

The compromised data includes full names, home addresses, postal codes, dates of birth, and health card numbers.

Depending on the type of care received, additional data may have also been exposed, such as dates of service/care, lab test results, pregnancy risk factors, type of birth, procedures, and pregnancy and birth outcomes.

BORN has dedicated a webpage with detailed information regarding the impact of the incident on its patients and who is likely to be affected by the data theft.

Despite confirming the breach, BORN has found no evidence of the stolen data being circulated on the dark web at this time.

“We continue to monitor the internet, including the dark web, for any activity related to this incident and have found no sign of BORN’s data being posted or offered for sale.” – BORN

Individuals potentially impacted by this security incident are advised to exercise caution when dealing with incoming communication and to be especially wary of unsolicited messages requesting sensitive data.

If any suspicious activity is detected on online accounts or if there are attempted frauds, it should be reported to the police and relevant service providers.

Leave a Reply

Your email address will not be published. Required fields are marked *

Trending

Exit mobile version