Malware
Massive Welltok Data Breach: Confidential Information of 8.5 Million US Patients Compromised
The Welltok data breach has exposed personal information of 8.5 million US patients. Cyberattackers exploited a vulnerability in the company’s security system to steal names, addresses, email addresses, and dates of birth. Welltok is now cooperating with law enforcement and offering free credit monitoring services to affected individuals.
A Massive Data Breach in Healthcare: What You Need to Know
Imagine this: you trust your healthcare provider to keep your most sensitive information safe, but one day you discover that your personal data has been exposed to cybercriminals. You’re not alone. Recently, a data breach hit the healthcare industry, affecting nearly 8.5 million patients in the U.S.
Welltok, a healthcare SaaS provider that works with health service providers across the country, had its file transfer program hacked, leading to the exposure of patients’ personal data. Welltok is responsible for maintaining online wellness programs, housing patient databases, generating predictive analytics, and supporting healthcare needs like medication adherence and pandemic response.
The Clop Ransomware Gang Strikes Again
Earlier this year, the Clop ransomware gang exploited a zero-day vulnerability in the MOVEit software, breaching thousands of organizations worldwide. This attack led to extortion demands and data leaks, impacting over 77 million people.
Despite applying security updates as soon as they were available, Welltok’s MOVEit Transfer server was breached on July 26, 2023. As a result, patient data was exposed, including full names, email addresses, physical addresses, and telephone numbers. For some unlucky individuals, the breach also revealed Social Security Numbers (SSNs), Medicare/Medicaid ID numbers, and certain Health Insurance information.
A Nationwide Impact
The data breach affected numerous institutions in states like Minnesota, Alabama, Kansas, North Carolina, Michigan, Nebraska, Illinois, and Massachusetts. Some of the impacted healthcare providers include:
- Blue Cross and Blue Shield of Minnesota and Blue Plus
- Blue Cross and Blue Shield of Alabama
- Blue Cross and Blue Shield of Kansas
- Blue Cross and Blue Shield of North Carolina
- Corewell Health
- Faith Regional Health Services
- Hospital & Medical Foundation of Paris, Inc. dba Horizon Health
- Mass General Brigham Health Plan
- Priority Health
- St. Bernards Healthcare
- Sutter Health
- Trane Technologies Company LLC and/or group health plans sponsored by Trane Technologies Company LLC or Trane U.S. Inc.
- The group health plans of Stanford Health Care, of Stanford Health Care, Lucile Packard Children’s Hospital Stanford, Stanford Health Care Tri-Valley, Stanford Medicine Partners, and Packard Children’s Health Alliance
- The Guthrie Clinic
While initial estimates of the number of impacted individuals varied, the U.S. Department of Health and Human Services breach portal confirmed that the data breach impacted a staggering 8,493,379 people. This makes the Welltok breach the second largest MOVEit data breach, following Maximus, whose data breach affected 11 million people.
Protecting Your Data: A Call to Action
The Welltok breach serves as a stark reminder of the importance of cybersecurity in the healthcare industry. It’s essential for organizations to continually update their security measures and be vigilant against potential threats. For individuals, it’s crucial to stay informed and proactive about protecting your personal data.
Don’t let yourself become another statistic. Stay engaged with the latest cybersecurity news and best practices. Keep coming back to our IT Services for updates and insights on how to protect your personal information in an increasingly digital world. Together, we can build a safer, more secure future.
Malware
US Space Tech Powerhouse Maxar Reveals Massive Employee Data Breach
US-based space technology firm Maxar Technologies has disclosed a data breach, potentially affecting current and former employees. The company discovered unauthorized access to its database, which may have exposed personal information such as names, birth dates, and Social Security numbers. Maxar has launched an investigation and is offering identity theft protection services to affected individuals.
Picture this: You work at a leading U.S. satellite maker, Maxar Space Systems, and one day, out of the blue, you receive a notification that hackers have accessed your personal data. It’s a nightmare scenario, right? Well, that’s exactly what happened to some employees at Maxar.
Breaking into Maxar’s Network
Maxar discovered that a hacker had breached their company network and accessed files containing employee personal data. The intruder used a Hong Kong-based IP address and had access to the system for about a week before the company discovered the breach.
As soon as Maxar’s information security team detected the unauthorized access, they took action to prevent the hackers from going deeper into the system. But the damage was already done.
Why You Should Care About Maxar
Maxar Space Systems is a big deal in the American aerospace industry. They’re known for building communication and Earth observation satellites. Based in Colorado, they have built more than 80 satellites currently in orbit. Their technology plays a significant role in space exploration, like the Maxar 1300 platform’s essential role in NASA’s Psyche mission and the power and propulsion elements used for the Artemis Moon exploration program.
What Personal Data Was Exposed?
The hacker likely accessed the following employee information:
- Name
- Home address
- Social security number
- Business contact information
- Gender
- Employment status
- Employee number
- Job title
- Hire/termination and role start dates
- Supervisor
- Department
Thankfully, no bank account information was exposed in this cybersecurity incident.
What’s Next for Maxar Employees?
Maxar is offering affected current employees IDShield identity protection and credit monitoring services. Former employees have until mid-February 2025 to enroll in identity theft protection services from IDX.
While the data breach exposed personal information, it’s also important to consider the potential impact on proprietary technical data. In a somewhat related incident, a threat actor claimed in July to have scraped the user base of GeoHIVE, a geospatial intelligence platform by Maxar Technologies, the parent company of Maxar Space Systems.
We reached out to Maxar Technologies to ask about the possibility of confidential technology data exposure and a possible link to the scraping incident, but a comment wasn’t immediately available.
Take Action to Protect Yourself
This breach at Maxar Space Systems is a stark reminder of the importance of cybersecurity. Don’t wait until it’s too late to protect your personal and business data. If you’re not sure where to start, we’re here to help. Our IT Services will guide you through the process of securing your data and keeping it safe from hackers.
Contact us today and stay ahead of the game. And don’t forget to keep coming back to learn more about cybersecurity and how you can protect yourself and your business.
Malware
Mastermind Behind Healthcare Cyber Heist Faces a Decade Behind Bars
Hello there! I’m Peter Zendzian, and I have a riveting story to share with you. Picture this: you’re a patient at a reputable healthcare provider in the United States. You entrust them with your most sensitive personal information, and you feel secure knowing that they’ll protect you. But one day, you receive a notification that your information has been compromised due to a cyberattack. How would you feel? Angry? Scared? Confused? Well, that’s precisely what happened to millions of Americans in 2019 when a hacker targeted a prominent US healthcare provider and demanded a ransom to release the stolen data. Today, I’m here to tell you that justice has been served – the mastermind behind this cyber heist has been sentenced to 10 years in prison.
A Modern-Day Robin Hood?
Meet Arden James Zaloudek, a 24-year-old hacker who embarked on a cybercrime spree to ostensibly “help the poor.” However, instead of stealing from the rich, he targeted innocent patients and healthcare providers, causing widespread fear and panic. Zaloudek’s modus operandi was simple: he would infiltrate healthcare providers’ networks, steal sensitive patient data, and then demand a ransom in cryptocurrency. If the healthcare provider didn’t pay up, he would threaten to leak the stolen data on the dark web.
The Fallout from the Attack
As a result of Zaloudek’s actions, millions of Americans had their sensitive personal information – including names, addresses, social security numbers, and medical records – exposed. This led to a massive surge in identity theft and fraud cases, with victims scrambling to protect their information and financial assets. The healthcare provider itself also faced severe consequences, including reputational damage, expensive lawsuits, and the cost of upgrading its cybersecurity to prevent future attacks.
Justice Served, but at What Cost?
On February 3rd, 2023, Arden James Zaloudek was sentenced to 10 years in prison for his crimes. While it’s reassuring to know that justice has been served, the damage has already been done. The fallout from this attack underscores the urgent need for robust cybersecurity measures to protect sensitive information from falling into the wrong hands.
Why Cybersecurity Matters More Than Ever
As technology advances, so do the tactics of cybercriminals. Cybercrime is projected to cost the world $10.5 trillion annually by 2025, up from $3 trillion in 2015. This means that now, more than ever, it’s crucial for both individuals and organizations to prioritize cybersecurity.
Protect Yourself and Your Loved Ones
While you might not be able to single-handedly prevent cyberattacks on large-scale organizations, there are steps you can take to protect your personal information. Ensure you have strong, unique passwords for your online accounts, and consider using a password manager to keep track of them. Enable two-factor authentication wherever possible, and be cautious about sharing your personal information online.
Join Us in the Fight Against Cybercrime
I hope this story has highlighted the importance of cybersecurity in today’s digital world. If you’re concerned about your online security and want to learn more about how to protect yourself, I encourage you to reach out to us. Together, we can help make the online world a safer place for everyone. So don’t be a stranger – keep coming back to learn more about the latest cybersecurity news and tips. And remember, knowledge is power!
Why Cybersecurity Matters: Protecting Your Digital Life
Hey there, friend! Have you ever wondered why cybersecurity is such a big deal? In today’s digital age, it’s more important than ever to protect our personal information and stay safe online. Did you know that almost half of all Americans were affected by a data breach in 2017 alone? That’s a staggering statistic, and it’s time for us to take action.
Feeling Vulnerable? You’re Not Alone
Imagine you’re walking down the street, and suddenly, you realize your wallet is missing. That sinking feeling in your stomach? That’s how it feels when your personal information is stolen online. Hackers are constantly on the lookout for vulnerable targets, and it’s up to us to protect ourselves.
Identity Theft: It Could Happen to You
Here’s an alarming fact: one in three Americans will experience identity theft at some point in their lives. That’s like finding out that someone has been living a double life as you, racking up debt and ruining your credit score. Not a fun situation, right? That’s why it’s crucial to be proactive about our cybersecurity.
How to Stay Safe Online: Simple Steps to Protect Yourself
Now for the good news: there are easy steps you can take to protect yourself online. Here are some tips to get started:
- Use strong passwords: Mix uppercase and lowercase letters, numbers, and special characters.
- Enable two-factor authentication: This adds an extra layer of security to your accounts.
- Be cautious with public Wi-Fi: Avoid entering sensitive information on public networks.
- Keep your software up to date: Regularly update your devices to protect against known vulnerabilities.
Don’t Go It Alone: Reach Out for Help
If all of this feels overwhelming, don’t worry – you’re not alone. Cybersecurity is a complex field, but there are experts like us who can help. Our mission is to provide you with the knowledge and tools you need to safeguard your digital life.
Take Action Today: Invest in Your Cybersecurity
So, what are you waiting for? Now’s the time to take control of your digital safety. Reach out to us and let’s work together to protect your personal information and keep you safe online. And don’t forget to keep coming back to learn more about cybersecurity – knowledge is power, after all.
Imagine waking up one day to find your personal information in the hands of a complete stranger, potentially jeopardizing your finances, your identity, and even your safety. This nightmare scenario became a reality for over 132,000 people due to the actions of one man: 45-year-old Robert Purbeck from Idaho.
Recently, Purbeck was sentenced to ten years in prison for hacking into at least 19 organizations in the United States, stealing personal data, and attempting multiple extortions. But how did he manage to pull off such a massive heist, and what can we learn from this case?
A Dark and Twisted Tale of Hacking and Extortion
According to the indictment, Purbeck (who also used the online aliases “Lifelock” and “Studmaster”) was responsible for a series of data thefts and blackmail incidents. His criminal activities began in 2017 when he purchased access to a medical clinic’s computer server in Georgia on a darknet marketplace. Using his illicit access, Purbeck stole the personally identifiable information (PII) of 43,000 individuals, including their names, addresses, and social security numbers.
But he didn’t stop there. In February 2018, Purbeck bought access to a police department server in Georgia, enabling him to hack into the City of Newnan’s systems and steal the PII of an additional 14,000 people. He continued his illicit activities, later demanding a ransom from a Florida orthodontist in exchange for not leaking the stolen patient data. Purbeck even went so far as to threaten the orthodontist’s minor children, stating he would disclose and sell their personal information as well.
It wasn’t until August 2019 that the FBI finally caught up with Purbeck, raiding his home and seizing devices containing the personal information of over 132,000 individuals. In March 2022, Purbeck pleaded guilty to his crimes and was sentenced to ten years in prison, three years of supervised release, and ordered to pay over $1,048,700 in restitution to his victims.
What We Can Learn from This Case
Purbeck’s story is a stark reminder of the importance of cybersecurity in today’s digital age. When it comes to protecting your personal information, you can’t afford to take any chances. Here are a few key lessons we can take away from this case:
- Stay vigilant: Regularly monitor your accounts for suspicious activity and report any anomalies to the appropriate authorities.
- Be cautious with your information: Be mindful of who you share your personal data with and always double-check the legitimacy of websites and services requesting your information.
- Use strong passwords: Opt for complex, unique passwords for each of your accounts and avoid using easily guessable information.
- Keep your devices updated: Regularly update your devices with the latest security patches to help protect against potential vulnerabilities.
A Call to Action: Stay Informed and Stay Protected
As your trusted IT services provider, we’re committed to helping you stay informed and protected against the ever-evolving landscape of cybersecurity threats. Whether it’s through educational resources or expert advice, our goal is to empower you to safeguard your privacy and protect your personal information.
Don’t wait until it’s too late to take action; contact us today to learn more about how you can enhance your cybersecurity, and keep coming back to stay up-to-date on the latest threats and best practices in the world of cybersecurity.
Malware
Exclusive: Massive Breach Exposes 122 Million Records from B2B Data Aggregator
A data breach at B2B data aggregator Apollo has exposed the personal information of 122 million people. The leak includes names, email addresses, and job titles, and could be used by cybercriminals for spear-phishing attacks or other malicious activities. Protect your personal data by staying vigilant against phishing emails and monitoring your online accounts.
Imagine your business contact information—your name, phone number, email, even your job title—floating around the internet. Now, imagine that information belonging to 122 million people being available since February 2024. That’s exactly what happened, and we’ve now confirmed it was stolen from a B2B demand generation platform.
This massive data breach occurred at DemandScience (formerly Pure Incubation), a company that aggregates data for digital marketers and advertisers. Their job is to collect, compile, and organize data from public sources and third parties, creating valuable “profiles” to generate leads and marketing information.
How the Breach Happened
In February 2024, a threat actor named ‘KryptonZambie’ began selling 132.8 million records on BreachForums, claiming the data was stolen from an exposed system belonging to Pure Incubation. When we contacted DemandScience about the alleged data theft, they denied any breach had occurred, stating that their systems were secure behind firewalls, VPN access, and intrusion detection systems.
Fast forward to August 15, 2024, and KryptonZambie made the dataset available for a mere 8 credits (a few dollars), essentially leaking the data for free.
Confirmation of the Data Breach
Today, cybersecurity expert Troy Hunt published a blog post confirming that the data is authentic. According to Hunt, someone exposed in the leak contacted DemandScience and was told that the leaked data originated from a system that had been decommissioned two years ago.
The email from DemandScience read, “We have conducted a thorough internal investigation and conclude that none of our current operational systems were exploited. We also conclude that the leaked data originated from a system that has been decommissioned for approximately two years.”
Hunt verified the authenticity of the data, even finding his own record from when he worked at Pfizer. All 122 million unique email addresses from the stolen dataset have now been added to Have I Been Pwned, and exposed subscribers will receive notifications about the breach.
Don’t Be a Victim: Stay Informed and Protected
This massive data breach serves as a stark reminder of the importance of cybersecurity. As a U.S. reader, you may not be familiar with all the ins and outs of cybersecurity, but that doesn’t mean you can’t stay informed and protected.
Keep coming back to learn more about the latest developments in cybersecurity, and don’t hesitate to contact us if you have any questions or concerns. Together, we can make the digital world a safer place.
-
Malware1 year ago
Flagstar Bank’s Latest Data Breach: 800,000 Customers Impacted, Marking the Third Incident of 2021
-
Malware1 year ago
Blackbaud: Taking Responsibility with a Landmark $49.5 Million Settlement for Devastating Ransomware Data Breach
-
Data Protection Regulations1 year ago
Top Data Protection Officer Certification Courses Reviewed
-
Security Audits and Assessments1 year ago
Mastering Healthcare Data Security: 5 Essential Audit Tips
-
Data Protection Regulations1 year ago
Top 11 Data Protection Training Programs for Compliance
-
Data Protection Regulations1 year ago
Navigating Data Protection Laws for Nonprofits
-
Data Protection Regulations1 year ago
9 Best Insights: CCPA’s Influence on Data Security
-
Security Audits and Assessments1 year ago
HIPAA Security Risk Assessment: Essential Steps Checklist