"Your Information Technology Leader"

InTegriLogic Blog

InTegriLogic Blog

InTegriLogic has been serving the Tucson area since 1999, providing IT Support such as technical helpdesk support, computer support, and consulting to small and medium-sized businesses.

Potential Risks That Insider Threats Pose to PII

Personally Identifiable Information (PII) refers to any information maintained by an agency that can be used to identify or trace a specific individual. In other words, it includes data points, such as social security number, date of birth, mother's maiden name, biometric data, tax identification number, race, religion, location data and other information, that can be used to deanonymize anonymous data.

 
If your organization handles PII, you must take steps to secure your customer data. Not only is it essential from a compliance standpoint, but with security breaches on the rise, you have to make sure customer PII is not being compromised. Risk Based Security revealed that by the end of 2020, a total of 36 billion records had been exposed and compromised. Of such data breaches, 60 percent are caused by insider threats or security threats that originate from within an organization. To make things worse, reports indicate that the number of insider incidents has increased by 47 percent over the last two years.

 
Let's deep dive into the potential risks that insider threats pose to PII, especially for healthcare and financial institutions, and how you can protect your organization against such threats.

 

Potential Risks

 
An insider threat is a security risk that originates from within your organization and is usually someone with authorized access misusing data (intentionally or unintentionally) to harm your company or your customers. The culprit could be any individual who has authorized access to confidential and sensitive company information, right from your present or former employees to consultants, partners or contractors.

 
If you don't secure your employee or customer PII, you leave yourself vulnerable to data breaches. Insider-led data breaches are widespread and can happen in multiple ways – from a negligent employee inadvertently downloading malicious malware to a disgruntled contractor selling customer data on the Dark Web to make money.

 
Insider-led data breaches are hard to detect because the threat actors have legitimate access and are probably familiar with your cybersecurity defense tools as well. It is much easier for them to circumvent your defenses, access sensitive customer data and expose it.

 
As a healthcare or financial institution, if your customer PII is exposed, it can cause a great deal of trouble to both your company and your customers. Let’s look at some of the potential risks:

 
 

Risks to Your Company

 
  1. Reputational damage

According to a study by Ponemon, 44 percent of companies believe it takes anywhere from 10 months to over two years to restore a company's reputation after a breach. This is bound to be worse for healthcare or finance institutions since the data collected is extremely personal and sensitive. Even if you respond promptly and properly to your customers regarding a data breach, it could still result in a PR disaster and a decline in customer base.

 

  1. Financial loss

The average cost of a data breach in the U.S. is $8.19 million. Some of the consequential costs that companies find themselves paying include compensation to affected customers, fines and penalties for non-compliance with regulations such as GDPR, expenses for forensic investigations and more. On top of that, the valuation of your company could tumble as well.

 

  1. Ransomware costs

A malicious insider who gains access to your data systems can steal sensitive customer PII from your network. Once your systems are hacked, the cybercriminal can block access to your data and then threaten to sell the information on the Dark Web if you don't pay the ransom. Malicious insiders could be current or former employees or even an outsider that uses or manipulates an unsuspecting employee to get past your security perimeter.

 

  1. Operational standstill

Data breaches have the potential to paralyze your business operations. You will have to conduct a detailed investigation to determine what data has been compromised and the cause behind the breach. In case data has been lost, you will have to take steps to recover it. Furthermore, you may be faced with expensive lawsuits and settlements. Unless you have substantial emergency resources, you will have to halt your business operations temporarily.

Risks to Your Customers

 
  1. Identity theft

Cybercriminals may acquire sensitive customer data and use it to their advantage. For instance, they could use your customers' credit card numbers, social security numbers, health plan beneficiary numbers or biometric identifiers to impersonate them to commit fraud or gain financial benefits.

 

  1. Social engineering attacks

Data breaches could uncover your customers’ PII, especially sensitive data, such as name, address, contact details, date of birth and so on, that could end up on the Dark Web. Cybercriminals might use this data to launch social engineering attacks on your customers. The attackers may then psychologically manipulate or trick customers into sharing their confidential details.

 

  1. Blackmail campaigns

Data breaches could result in sensitive medical information, such as psychotherapy reports or blood test reports, being leaked online. Cybercriminals could then use this type of information to run blackmail campaigns against your customers.

 

How to Secure PII

 
With the insider threat landscape constantly evolving, businesses need to step up and secure PII and other sensitive data more effectively. By failing to do so, you could end up putting the future of your customers, employees and company in grave danger. Here are a few tips to help you get started:

 
  • Use behavioral analytics to set up unique behavioral profiles for all insiders and detect insiders accessing data not associated with their job functions.
  • Implement access and permission controls to review, revise and restrict unnecessary user access privileges, permissions and rights.
  • Review the PII data you have already collected, where it is stored and who has access to it, and then securely delete what is not necessary for the business to operate.
  • Set up an acceptable PII usage policy that defines how PII data should be classified, stored, accessed and protected.
  • Make sure your PII policy is compliant with different privacy and data regulations that apply to your business.
  • Upgrade your storage holdings to ensure the data lives in a SOC2-protected data center.
  • Cut down on inadvertent insiders by implementing mandatory cybersecurity and data security training programs.
  • Make use of software that will help you protect PII.
Taking adequate measures to secure PII can significantly strengthen your cybersecurity posture against insider threats.

 
Unsure about how you can protect Personally Identifiable Information? Get in touch with us today!

 
 
 
Article curated and used by permission.
 
 
Data Sources:
 
 
Continue reading

The Week in Breach News: 07/28/21 – 08/03/21

Electronic Arts (EA)

https://therecord.media/hackers-leak-full-ea-data-after-failed-extortion-attempt/
Exploit: Hacking

Electronic Arts (EA): Video Game Maker


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.311 = Extreme
Hackers have leaked an estimated 751GB of compressed EA data containing FIFA 21 source code on a dark web forum. Initially, they released a cache of 1.3GB of FIFA source code on July 14 as part of a demand for payment to stop them from releasing the rest, but after EA refused to play ball, the rest was added. According to reports, the hackers used the authentication cookies to mimic an already-logged-in EA employee’s account and access EA’s Slack channel and then tricked an EA IT support staffer into granting them access to the company’s internal network, ultimately allowing them to download more than 780GB of source code from the company’s internal code repositories. EA says that no player information was ever at risk and they’ve fixed the problem internally.

Customers Impacted: Unknown

How It Could Affect Your Business: Part of this hacking incident was powered by impersonation, which is a form of phishing, and is reminiscent of the 2020 Twitter hack that enabled cybercriminals to gain access to celebrity accounts by impersonating Twitter workers.

 

 

University of San Diego Health

https://www.bleepingcomputer.com/news/security/uc-san-diego-health-discloses-data-breach-after-phishing-attack/
Exploit: Phishing

University of San Diego Health: Hospital System


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.663 = Severe
UC San Diego Health has disclosed a data breach after the compromise of some employees’ email accounts. UC San Diego Health discovered that cybercriminals had gained access to some of its employees’ email accounts through a phishing attack. The attackers may have accessed the personal information of patients, employees and students between December 2, 2020, and April 8, 2021.



cybersecurity news represented by agauge showing severe risk


Risk to Individual: 1.271 = Severe
Potentially impacted information includes: patients’ full name, address, date of birth, email, fax number, claims information (date and cost of health care services and claims identifiers), laboratory results, medical diagnosis and conditions, Medical Record Number and other medical identifiers, prescription information, treatment information, medical information, Social Security number, government identification number, payment card number or financial account number and security code, student ID number and username and password. The hospital will offer free credit monitoring and identity theft protection services through Experian IdentityWorks for one year and is contacting impacted individuals via mail.

Customers Impacted: Unknown

How it Could Affect Your Business: Medical data is some of the hottest data to sell in dark web markets, earning cybercriminals a substantial profit and this hospital substantial fines under HIPAA and California Privacy regulations.

 

 

City of Grass Valley, CA

https://sacramento.cbslocal.com/2021/07/29/grass-valley-cyberattack-ransom/

Exploit: Ransomware

City of Grass Valley, CA: Municipality


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.223=Severe
Municipalities have been ripe targets for cybercriminals, and they’ve scored another payday in Grass Valley, California. City services except emergency services experienced outages and the city ultimately chose to pay the ransom, citing data privacy concerns for its citizens. Grass Valley officials said the Federal Bureau of Investigation (FBI) was contacted. Several state agencies are still investigating. Services were restored after the ransom payment. Federal agencies including CISA and the FBI strongly discourage paying ransoms which is illegal in many circumstances.

Customers Impacted: Unknown

How it Could Affect Your Business: Cybercriminals have been striking municipalities and similar authorities frequently. Historically poor cybersecurity combined with a tendency to simply pay ransoms makes this a growth industry for cybercrime.

 

 

Calgary Parking Authority

https://calgaryherald.com/news/local-news/calgarians-personal-data-exposed-in-parking-authority-security-breach
Exploit: Misconfiguration

Calgary Parking Authority: Municipal Entity


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.705 = Severe
Calgary Parking Authority recently experienced a breach that exposed the personal information of vehicle owners. A misconfigured server containing computer-readable technical logs, payments, parking tickets, driver personal data and more was discovered in the wild by researchers. Reports say that the server, used to monitor the authority’s parking system for bugs and errors, was left on the internet without a password in a security blunder.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.622 = Severe
Data exposed includes drivers’ full names, dates of birth, phone numbers, email addresses and postal addresses, as well as details of parking tickets and parking offenses, including license plates and vehicle descriptions, and in some cases the location data of where the alleged parking offense took place. The logs also contained some partial card payment numbers and expiry dates.

Customers Impacted: Unknown

How it Could Affect Your Business: It’s hard enough to stay ahead of hackers without giving them an easy payday by making sloppy mistakes. Building a strong security culture is vital for keeping systems and data safe.

 

 

Homewood Health

https://bc.ctvnews.ca/unknown-number-of-british-columbians-personal-information-for-sale-online-after-health-company-extorted-1.5525715
Exploit: Nation-State Hacking

Homewood Health: Healthcare Provider


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.926 = Severe
Ontario-based Homewood Health has disclosed that it fell victim to hacking earlier this year. The organization has begun contacting companies and agencies whose information may be compromised, including BC Housing, TransLink and the Provincial Health Services Authority. The organization is blaming the breach on the state-sponsored Chinese hackers Hafnium.

Individual Impact: There has not yet been confirmation that consumer personal or financial information has been compromised in this incident but the investigation is ongoing.

Customers Impacted: Unknown

How it Could Affect Your Business: Cyberattacks against service providers have been steadily increasing as cybercriminals strike at lynchpins to gain access to even more valuable data.

 

 

D-BOX

https://cyberintelmag.com/attacks-data-breaches/entertainment-company-d-box-recovers-from-ransomware-cyberattack/
Exploit: Ransomware

D-BOX: Gaming Specialty Electronics


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.919 = Severe
Canadian immersive entertainment technology provider D-BOX said it was gradually resuming its activities following a ransomware attack. The company said it had worked with incident response experts to determine that the impact was limited to internal systems and that its services to studios and theatre operators were not affected. All services have now been restored. The company has stated that it believes that its policy of segmentation between internal and customer-focused systems helped protect its clients.

Individual Impact: There has not yet been confirmation that consumer personal or financial information has been compromised in this incident but the investigation is ongoing. There has not been any announcement that employee information was impacted however the company is offering identity theft protection to employees.

Customers Impacted: Unknown

How it Could Affect Your Business: Ransomware is the weapon of choice for both run-of-the-mill cybercriminals and nation state threat actors. Every business needs to be ready for it.

 

 

The Netherlands – Raven Hengelsport

https://www.theregister.com/2021/07/27/azure_blob_raven_hengelsport/
Exploit: Misconfiguration

Raven Hengelsport: Specialty Fishing Supply


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.602 = Severe
Dutch fishing supply specialist Raven Hengelsport left details of around 246,000 customers visible to anyone on a misconfigured Microsoft Azure cloud server for months. That server, hosting 18GB of company data covering at least 246,000 customers across 450,000 records, was discovered by security researchers and had purportedly been wide open for months. Even after researchers attempted to contact the company it took a long time for them to do anything about it.



cybersecurity news represented by a gauge indicating moderate risk


Individual Risk: 2.416 = Moderate
The bonanza of information contained customer IDs, delivery dates, discounts, shipping fees, payments and shipment tracking numbers as well as PII like names, surnames, addresses, genders, phone numbers, email addresses and business names.

Customers Impacted: Unknown

How it Could Affect Your Business: Mistakes like this are only compounded by blunders in the response. It shows clients that you aren’t concerned about their security if you aren’t concerned about yours.

 
Continue reading

The Week in Breach News: 07/28/21 – 08/03/21

Electronic Arts (EA)

https://therecord.media/hackers-leak-full-ea-data-after-failed-extortion-attempt/
Exploit: Hacking

Electronic Arts (EA): Video Game Maker


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.311 = Extreme
Hackers have leaked an estimated 751GB of compressed EA data containing FIFA 21 source code on a dark web forum. Initially, they released a cache of 1.3GB of FIFA source code on July 14 as part of a demand for payment to stop them from releasing the rest, but after EA refused to play ball, the rest was added. According to reports, the hackers used the authentication cookies to mimic an already-logged-in EA employee’s account and access EA’s Slack channel and then tricked an EA IT support staffer into granting them access to the company’s internal network, ultimately allowing them to download more than 780GB of source code from the company’s internal code repositories. EA says that no player information was ever at risk and they’ve fixed the problem internally.

Customers Impacted: Unknown

How It Could Affect Your Business: Part of this hacking incident was powered by impersonation, which is a form of phishing, and is reminiscent of the 2020 Twitter hack that enabled cybercriminals to gain access to celebrity accounts by impersonating Twitter workers.

 


 

University of San Diego Health

https://www.bleepingcomputer.com/news/security/uc-san-diego-health-discloses-data-breach-after-phishing-attack/
Exploit: Phishing

University of San Diego Health: Hospital System


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.663 = Severe
UC San Diego Health has disclosed a data breach after the compromise of some employees’ email accounts. UC San Diego Health discovered that cybercriminals had gained access to some of its employees’ email accounts through a phishing attack. The attackers may have accessed the personal information of patients, employees and students between December 2, 2020, and April 8, 2021.



cybersecurity news represented by agauge showing severe risk


Risk to Individual: 1.271 = Severe
Potentially impacted information includes: patients’ full name, address, date of birth, email, fax number, claims information (date and cost of health care services and claims identifiers), laboratory results, medical diagnosis and conditions, Medical Record Number and other medical identifiers, prescription information, treatment information, medical information, Social Security number, government identification number, payment card number or financial account number and security code, student ID number and username and password. The hospital will offer free credit monitoring and identity theft protection services through Experian IdentityWorks for one year and is contacting impacted individuals via mail.

Customers Impacted: Unknown

How it Could Affect Your Business: Medical data is some of the hottest data to sell in dark web markets, earning cybercriminals a substantial profit and this hospital substantial fines under HIPAA and California Privacy regulations.

 


 

City of Grass Valley, CA

https://sacramento.cbslocal.com/2021/07/29/grass-valley-cyberattack-ransom/

Exploit: Ransomware

City of Grass Valley, CA: Municipality


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.223=Severe
Municipalities have been ripe targets for cybercriminals, and they’ve scored another payday in Grass Valley, California. City services except emergency services experienced outages and the city ultimately chose to pay the ransom, citing data privacy concerns for its citizens. Grass Valley officials said the Federal Bureau of Investigation (FBI) was contacted. Several state agencies are still investigating. Services were restored after the ransom payment. Federal agencies including CISA and the FBI strongly discourage paying ransoms which is illegal in many circumstances.

Customers Impacted: Unknown

How it Could Affect Your Business: Cybercriminals have been striking municipalities and similar authorities frequently. Historically poor cybersecurity combined with a tendency to simply pay ransoms makes this a growth industry for cybercrime.

 


 

Calgary Parking Authority

https://calgaryherald.com/news/local-news/calgarians-personal-data-exposed-in-parking-authority-security-breach
Exploit: Misconfiguration

Calgary Parking Authority: Municipal Entity


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.705 = Severe
Calgary Parking Authority recently experienced a breach that exposed the personal information of vehicle owners. A misconfigured server containing computer-readable technical logs, payments, parking tickets, driver personal data and more was discovered in the wild by researchers. Reports say that the server, used to monitor the authority’s parking system for bugs and errors, was left on the internet without a password in a security blunder.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.622 = Severe
Data exposed includes drivers’ full names, dates of birth, phone numbers, email addresses and postal addresses, as well as details of parking tickets and parking offenses, including license plates and vehicle descriptions, and in some cases the location data of where the alleged parking offense took place. The logs also contained some partial card payment numbers and expiry dates.

Customers Impacted: Unknown

How it Could Affect Your Business: It’s hard enough to stay ahead of hackers without giving them an easy payday by making sloppy mistakes. Building a strong security culture is vital for keeping systems and data safe.

 


 

Homewood Health

https://bc.ctvnews.ca/unknown-number-of-british-columbians-personal-information-for-sale-online-after-health-company-extorted-1.5525715
Exploit: Nation-State Hacking

Homewood Health: Healthcare Provider


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.926 = Severe
Ontario-based Homewood Health has disclosed that it fell victim to hacking earlier this year. The organization has begun contacting companies and agencies whose information may be compromised, including BC Housing, TransLink and the Provincial Health Services Authority. The organization is blaming the breach on the state-sponsored Chinese hackers Hafnium.

Individual Impact: There has not yet been confirmation that consumer personal or financial information has been compromised in this incident but the investigation is ongoing.

Customers Impacted: Unknown

How it Could Affect Your Business: Cyberattacks against service providers have been steadily increasing as cybercriminals strike at lynchpins to gain access to even more valuable data.

 


 

D-BOX

https://cyberintelmag.com/attacks-data-breaches/entertainment-company-d-box-recovers-from-ransomware-cyberattack/
Exploit: Ransomware

D-BOX: Gaming Specialty Electronics


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.919 = Severe
Canadian immersive entertainment technology provider D-BOX said it was gradually resuming its activities following a ransomware attack. The company said it had worked with incident response experts to determine that the impact was limited to internal systems and that its services to studios and theatre operators were not affected. All services have now been restored. The company has stated that it believes that its policy of segmentation between internal and customer-focused systems helped protect its clients.

Individual Impact: There has not yet been confirmation that consumer personal or financial information has been compromised in this incident but the investigation is ongoing. There has not been any announcement that employee information was impacted however the company is offering identity theft protection to employees.

Customers Impacted: Unknown

How it Could Affect Your Business: Ransomware is the weapon of choice for both run-of-the-mill cybercriminals and nation state threat actors. Every business needs to be ready for it.

 


 

The Netherlands – Raven Hengelsport

https://www.theregister.com/2021/07/27/azure_blob_raven_hengelsport/
Exploit: Misconfiguration

Raven Hengelsport: Specialty Fishing Supply


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.602 = Severe
Dutch fishing supply specialist Raven Hengelsport left details of around 246,000 customers visible to anyone on a misconfigured Microsoft Azure cloud server for months. That server, hosting 18GB of company data covering at least 246,000 customers across 450,000 records, was discovered by security researchers and had purportedly been wide open for months. Even after researchers attempted to contact the company it took a long time for them to do anything about it.



cybersecurity news represented by a gauge indicating moderate risk


Individual Risk: 2.416 = Moderate
The bonanza of information contained customer IDs, delivery dates, discounts, shipping fees, payments and shipment tracking numbers as well as PII like names, surnames, addresses, genders, phone numbers, email addresses and business names.

Customers Impacted: Unknown

How it Could Affect Your Business: Mistakes like this are only compounded by blunders in the response. It shows clients that you aren’t concerned about their security if you aren’t concerned about yours.

 

Continue reading

The Week in Breach News: 07/22/21 – 07/27/21

Florida Department for Economic Opportunity (DEO)

https://stpetecatalyst.com/zaps/floridas-deo-warns-of-unemployment-data-breach-affecting-nearly-58000/
Exploit: Hacking

Florida Department for Economic Opportunity (DEO): State Government Agency


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.550 = Severe
Records from more than 58,000 Florida unemployment accounts have been stolen in a data breach. The information was stolen in a suspected malicious insider incident, although details are sketchy. The stolen information was contained in the DEO’s online unemployment benefit system, called CONNECT, and the records stolen fall between April 27 and July 16, 2021. The incident is still under investigation.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.663= Severe
Exposed information includes social security numbers, bank account information and other personal details that users may have stored in CONNECT. The DEO purchased a year’s subscription of LifeLock Identify protector services for all those affected.

Customers Impacted: 58,000

How It Could Affect Your Business: Personal data is the cybercriminal’s bread and butter, especially when financial information is involved because it is quickly saleable in the busy dark web data markets.

 

 

Yale New Haven Health

https://www.nbcconnecticut.com/news/local/your-information-may-have-been-compromised-in-yale-new-haven-healths-data-breach/2536460/

Exploit: Third-Party Data Breach

Yale New Haven Health: Medical System


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.716 = Severe
Patients at Yale New Haven Health are being warned that their information has been stolen in an incident at a third-party vendor, Elekta. That company facilitates cancer treatments and was the victim of a ransomware attack just a few weeks ago that is rippling out to catch many medical institutions. Yale New Haven Health contends that hackers had no access to patient medical records, and a very small number of customers had financial information stolen.



cybersecurity news represented by agauge showing severe risk


Risk to Individual: 2.601 = Severe
Officials said that certain demographic information such as names, addresses, phone numbers, emails, Social Security numbers, treatment locations and preferred languages were included in the Elekta databases impacted by the breach. A small group of people may have had their financial information exposed. Anyone with information that could have been exposed will be notified by mail and people who may have had their financial information exposed will be offered complimentary credit monitoring service.

Customers Impacted: 55,000

How it Could Affect Your Business: Medical data is some of the hottest data to sell in dark web markets, earning cybercriminals a substantial profit and this company a substantial HIPAA fine.

 

 

Mobile County, Alabama

https://www.wkrg.com/news/mobile-county-commission-notifies-employees-of-data-breach/

Exploit: Hacking

Mobile County, Alabama: Local Government


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.223=Severe
The Mobile County Commission has officially notified county employees of a computer system breach where employee data and sensitive information were at risk the county has announced that certain computer systems were subject to unauthorized access on May 24, 2021, culminating in employee information at risk. This is a developing situation as the investigation winds down. The county had initially stated that no sensitive information was exposed.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 2.223=Severe
Mobile County alerted all employees, more than 1,600 people, that their information may have been exposed including Social Security numbers, dates of birth and other sensitive information. Also at risk, health insurance contract numbers for employees subscribed to receive health coverage and routing numbers for employees enrolled in direct deposit with the county.

Customers Impacted: Unknown

How it Could Affect Your Business: Even a small amount of data is attractive to data thieves who especially love vital information and financial data.

 

 

United Kingdom – Guntrader

https://www.theregister.com/2021/07/23/guntrader_hacked_111k_users_sql_database/
Exploit: Hacking

Guntrader: Gun Ownership Management System


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.705 = Severe
Hackers hit a website used for buying and selling firearms in the UK making off with a 111,000-entry database containing partial information from a CRM product used by gun shops across the UK. The SQL database powered both the Guntrader.uk buy-and-sell website and its electronic gun shop register product, comprising about 111,000 users and dating between 2016 and 17 July this year. The Information Commissioner’s Office was informed and an investigation is underway.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.622 = Severe
The database that the hackers scored provided a wealth of information about firearms enthusiasts in the UK including names, mobile phone numbers, email addresses, user geolocation data, and more including bcrypt-hashed passwords.

Customers Impacted: 111,000

How it Could Affect Your Business: Hackers are always in the market for fresh data, and this kind of information will net them a hefty profit fast.

 

 
 
Continue reading

The Week in Breach News: 07/22/21 – 07/27/21

Florida Department for Economic Opportunity (DEO)

https://stpetecatalyst.com/zaps/floridas-deo-warns-of-unemployment-data-breach-affecting-nearly-58000/
Exploit: Hacking

Florida Department for Economic Opportunity (DEO): State Government Agency


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.550 = Severe
Records from more than 58,000 Florida unemployment accounts have been stolen in a data breach. The information was stolen in a suspected malicious insider incident, although details are sketchy. The stolen information was contained in the DEO’s online unemployment benefit system, called CONNECT, and the records stolen fall between April 27 and July 16, 2021. The incident is still under investigation.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.663= Severe
Exposed information includes social security numbers, bank account information and other personal details that users may have stored in CONNECT. The DEO purchased a year’s subscription of LifeLock Identify protector services for all those affected.

Customers Impacted: 58,000

How It Could Affect Your Business: Personal data is the cybercriminal’s bread and butter, especially when financial information is involved because it is quickly saleable in the busy dark web data markets.

 


 

Yale New Haven Health

https://www.nbcconnecticut.com/news/local/your-information-may-have-been-compromised-in-yale-new-haven-healths-data-breach/2536460/

Exploit: Third-Party Data Breach

Yale New Haven Health: Medical System


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.716 = Severe
Patients at Yale New Haven Health are being warned that their information has been stolen in an incident at a third-party vendor, Elekta. That company facilitates cancer treatments and was the victim of a ransomware attack just a few weeks ago that is rippling out to catch many medical institutions. Yale New Haven Health contends that hackers had no access to patient medical records, and a very small number of customers had financial information stolen.



cybersecurity news represented by agauge showing severe risk


Risk to Individual: 2.601 = Severe
Officials said that certain demographic information such as names, addresses, phone numbers, emails, Social Security numbers, treatment locations and preferred languages were included in the Elekta databases impacted by the breach. A small group of people may have had their financial information exposed. Anyone with information that could have been exposed will be notified by mail and people who may have had their financial information exposed will be offered complimentary credit monitoring service.

Customers Impacted: 55,000

How it Could Affect Your Business: Medical data is some of the hottest data to sell in dark web markets, earning cybercriminals a substantial profit and this company a substantial HIPAA fine.

 


 

Mobile County, Alabama

https://www.wkrg.com/news/mobile-county-commission-notifies-employees-of-data-breach/

Exploit: Hacking

Mobile County, Alabama: Local Government


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.223=Severe
The Mobile County Commission has officially notified county employees of a computer system breach where employee data and sensitive information were at risk the county has announced that certain computer systems were subject to unauthorized access on May 24, 2021, culminating in employee information at risk. This is a developing situation as the investigation winds down. The county had initially stated that no sensitive information was exposed.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 2.223=Severe
Mobile County alerted all employees, more than 1,600 people, that their information may have been exposed including Social Security numbers, dates of birth and other sensitive information. Also at risk, health insurance contract numbers for employees subscribed to receive health coverage and routing numbers for employees enrolled in direct deposit with the county.

Customers Impacted: Unknown

How it Could Affect Your Business: Even a small amount of data is attractive to data thieves who especially love vital information and financial data.

 


 

United Kingdom – Guntrader

https://www.theregister.com/2021/07/23/guntrader_hacked_111k_users_sql_database/
Exploit: Hacking

Guntrader: Gun Ownership Management System


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.705 = Severe
Hackers hit a website used for buying and selling firearms in the UK making off with a 111,000-entry database containing partial information from a CRM product used by gun shops across the UK. The SQL database powered both the Guntrader.uk buy-and-sell website and its electronic gun shop register product, comprising about 111,000 users and dating between 2016 and 17 July this year. The Information Commissioner’s Office was informed and an investigation is underway.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.622 = Severe
The database that the hackers scored provided a wealth of information about firearms enthusiasts in the UK including names, mobile phone numbers, email addresses, user geolocation data, and more including bcrypt-hashed passwords.

Customers Impacted: 111,000

How it Could Affect Your Business: Hackers are always in the market for fresh data, and this kind of information will net them a hefty profit fast.

 


 
 
Continue reading

News & Updates

InTegriLogic is proud to announce the launch of our new website at www.integrilogic.com. The goal of the new website is to make it easier for our existing clients to submit and manage support requests, and provide more information about our services for ...

Contact Us

Learn more about what InTegriLogic can do for your business.

InTegriLogic
1931 W Grant Road Suite 310
Tucson, Arizona 85745