May 06 2019

Unsecured SkyMed Database Exposed PII Data Of 137K Individuals

Category: data security,GDPR,Security BreachDISC @ 9:29 pm

Unsecured SkyMed Database Exposed PII Data Of 137K Individuals

Reportedly, the unsecured SkyMed database exposed huge records having medical and personal information of US citizens online.

Source: Unsecured SkyMed Database Exposed PII Data Of 137K Individuals



ISO/IEC 27018:2014, 1st Edition: Information technology – Security techniques – Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII processors



NIST Special Publication 800-122 Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)

 Subscribe in a reader


Jan 31 2019

The biggest ever data dump just hit a colossal 2.2 billion accounts

Category: data security,Security BreachDISC @ 11:12 am

  • Data Security
  • Thought Collection #1 was big? Collection #2-5 just dwarfed it

    Source: The biggest ever data dump just hit a colossal 2.2 billion accounts


    Tags: Data dump, data privacy, data security


    Jan 28 2019

    Attackers used a LinkedIn job ad and Skype call to breach bank’s defences

    Category: Security BreachDISC @ 8:41 am

  • #InfoSecBreaches
  • A Chilean Senator has taken to Twitter with alarming news – the company running the country’s ATM network suffered a serious cyberattack.

    Source: Attackers used a LinkedIn job ad and Skype call to breach bank’s defences



    Jan 22 2019

    Did you win at online casinos? Your data might have had exposed online

    Category: Security BreachDISC @ 1:47 pm

    Data belonging to online casinos found exposed online on unprotected Elastic search instance, it includes info on 108 million bets and user details

    Source: Did you win at online casinos? Your data might have had exposed online

  • More on Data Security

  • Sep 20 2018

    Equifax fined by ICO over data breach that hit Britons

    Category: Cyber Insurance,data security,GDPR,Security BreachDISC @ 10:02 am

    Equifax

    Credit rating agency Equifax is to be fined £500,000 by the Information Commissioner’s Office (ICO) after it failed to protect the personal data of 15 million Britons.

    A 2017 cyber-attack exposed information belonging to 146 million people around the world, mostly in the US.

    The compromised systems were also US-based.

    But the ICO ruled Equifax’s UK branch had “failed to take appropriate steps” to protect UK citizens’ data.

    It added that “multiple failures” meant personal information had been kept longer than necessary and left vulnerable.

    Originally, Equifax reported that fewer than 400,000 Britons had had sensitive data exposed in the breach – but it later revealed that the number was nearly 700,000.

    A further 14.5 million British records exposed would not have put people at risk, the company added last October.

    The ICO, which joined forces with the Financial Conduct Authority to investigate the breach, found that it affected three distinct groups in the following ways:

    • 19,993 UK data subjects had names, dates of birth, telephone numbers and driving licence numbers exposed
    • 637,430 UK data subjects had names, dates of birth and telephone numbers exposed
    • Up to 15 million UK data subjects had names and dates of birth exposed

     

    Guard let down

    Equifax had also been warned about a critical vulnerability in its systems by the US Department of Homeland Security in March 2017, the ICO revealed.

    And appropriate steps to fix the vulnerability were not taken, according to the ICO.

    Because the breach happened before the launch of the EU’s General Data Protection Regulation (GDPR) in May this year, the investigation took place under the UK’s Data Protection Act 1998 instead.

    And the fine of £500,000 is the highest possible under that law.

    “The loss of personal information, particularly where there is the potential for financial fraud, is not only upsetting to customers, it undermines consumer trust in digital commerce,” said information commissioner Elizabeth Denham.

    “This is compounded when the company is a global firm whose business relies on personal data.”

    An Equifax spokesperson said the firm was “disappointed in the findings and the penalty”.

    “As the ICO makes clear in its report, Equifax has successfully implemented a broad range of measures to prevent the recurrence of such criminal incidents and it acknowledges the strengthened procedures which are now in effect.

    “The criminal cyber-attack against our US parent company last year was a pivotal moment for our company. We apologise again to any consumers who were put at risk.”

    By BBC.com



    Mar 30 2014

    The Protection of Personal Information Act (POPI) in South Africa – Benefits and Challenges

    POPI

    by Ilenia Vidili

    In South Africa the Protection of Personal information Act (POPI) aims to regulate how companies secure the integrity and confidentiality of their data assets by taking technical and organisational measures to prevent the loss of, and damage and unauthorised access to, personal information. POPI was signed into law on 26th November 2013 but the commencement date is yet to be announced; companies have been given a year to achieve compliance with the Act. Penalties for failing to comply with the Act include prosecution, with possible prison terms of up to 12 months, and fines of up to R10 million. I believe that POPI will make life easier for IT organisations in South Africa.

    Why is it so important for organizations to keep personal information safe?

    Data breaches, and the resultant loss of information assets, can lead to huge financial losses for companies as well as the reputational damage and a loss of customer trust.  The lack of robust Information Security Management Systems (ISMS) can leave organisations of any size and sector open to data breaches. POPI’s objective is to regulate the way personal information is collected and stored by organizations, which will in turn increase customer confidence in the organizations. The Act will apply to all organizations, regardless of size or sector, whether public or private, including the Government. As a reminder of the importance of data security, the City of Johannesburg suffered a massive data breach in August 2013 which allowed anyone to read citizens’ personal billing information on the Council’s website, including full names, account numbers, addresses, and contact details. Anything could have happened to that information, including targeted phishing attacks, and the production of fake ID books and proof of residence, which could have been used for terrorist purposes.

    POPI’s challenges

    The major challenge of POPI is that companies will have to change the way they collect and store customer information as soon as possible: organizations have been given only a year to be compliant before the Act is enforced. Given the extent of changing business processes and employees’ attitudes it will be a serious challenge to reach compliance in only a year.

    PwC’s “journey of implementation” report found that the majority of organizations in South Africa believe it will take several years to achieve compliance with POPI.

    55

    Source: PwC “The journey to implementation”

    One way for South African organizations to make compliance with POPI easier would be to implement the international information security standard ISO27001, which sets out the requirements against which an organization’s information security management system can be independently audited and certified. Implementing the standard will help South African businesses fulfil the compliance requirements of any related legislation (including the Protection of Personal Information Act). Moreover, by implementing ISO27001, businesses ensure that they have effective controls in place to manage risk and protect personal information.

    How to prepare for POPI

    IT Governance SA has developed a wide range of ISO27001 books, training and tools to help organisations with weak information security management system, and recommends that companies look at the useful information about ISO27001 available on the company’s website.

    Tags: Information Security Management System, isms, POPI, Protection of Personal information Act, South Africa


    Mar 26 2014

    Most common type of data breaches

    Category: data security,Security BreachDISC @ 9:24 pm

    DataSecurityBreach

    Cyber attacks have become a regular occurrence in the last few years; in fact, you can’t turn the news on without some mention of a business suffering an attack. Most attacks are fuelled by criminals looking to steal valuable information, but what type of information is being stolen?

    According to a report by Veracode, the top 5 types of information that are stolen are:

    Payment Data

    No surprises here of course. Card payment data is a very attractive form of information for cyber criminals to steal. Card data provides quick access to money in multiples ways such as siphoning the victims account, using their card for purchases or selling on the black market.

    Selling and purchasing card payment data online is terrifyingly easy, so easy in fact that you could have bought several card details in the time it’s taken you to read this far.

    Authentication Details

    Details that allow authorised access into online systems are very valuable on the black market. Imagine the price tag on login credentials for the email address of a celebrity, or the president of an international bank.

    Unfortunately, humans are subjects to bad habits such as using the same password for online accounts. So if cyber criminals manage to get hold of your Facebook password, then they will most likely be able to login to any of your accounts.

    Copyrighted Material

    Why would a cyber criminal pay for software when they could just steal it? With most websites being vulnerable to attack, a cyber criminal could in theory steal any software they fancy, costing organisations a large sum of money.

    Medical Records

    Thieves could sell your stolen personal health information on the Internet black market, use your credentials to obtain medical services and devices for themselves and others, or bill insurance companies for phantom services in your name.

    Medical ID theft is worse than financial identity theft, because there are fewer legal protections for consumers. Many victims are forced to pay out of pocket for health services obtained by the thieves, or risk losing their insurance and/or ruining their credit ratings.

    Classified Information

    Depending on how you define classified, this could include information such as your organisation’s top secret product idea or the code for your security door. Either way, if it’s labelled classified then you don’t want it to be in the hands of cyber criminals.

    Protecting this information

    There is a high chance that the five forms of information listed above can be found on your organisation’s network, so what are you doing to protect it?

    Data Security Breaches: Notification Law

    Tags: Computer security, data breach, data stolen, data theft, Identity Theft


    Jul 21 2011

    Information Security Breaches: Avoidance and Treatment based on ISO27001

    Category: ISO 27k,Security BreachDISC @ 2:47 pm

    Information Security Breaches: Avoidance and Treatment based on ISO27001
    If you are running a business, you learn to expect the unexpected. Even if you have taken all the right precautions, your company might still find itself confronted with an information security breach. How would your business cope then?

    There are lots of books that will tell you what to do to prevent an information security breach. This book is different. It tells you what you have to do if a security breach occurs.

    Security breaches sometimes occur because computers containing sensitive information are not returned to their owners. NATO laptops have been spotted in flea markets, and US government computers were put up for sale on Ebay. Security breaches may also be the result of data theft. A bad apple in your company may be tempted to sell your confidential data to a rival firm.

    If something happens, your company needs to be ready to take prompt and decisive action to resolve the issue. This book tells you the plans and procedures you need to put in place to tackle an information security breach should it occur. In particular, the book gives you clear guidance on how to treat an information security breach in accordance with ISO27001.

    If a breach occurs, the evidence needs to be secured professionally. You need to know the rules on evidence gathering, and you need to be capable of isolating the suspect laptops right from the start. If you want your company to respond rapidly to an information security breach, you need to make sure that the responsibilities and roles in your company are clearly defined.

    Benefits to business include:

    Recover faster
    An information security breach can have crippling consequences. However, with the right emergency measures in place, you will be able to recover quickly from the incident and resume normal operations.
    Preserve customer confidence
    An information security breach can result in loss of records and disruption to service. This can do serious damage to your relationship with your customers. It is vital for you to be prepared for an information security breach, so that if it ever happens you can preserve customer confidence.
    Assist the investigation
    Uncovering the root causes of an information security breach requires detective work. If an information security breach occurs, the investigators will need to be able to identify the problem. You can help them to do that by keeping proper records.
    Catch the criminals
    In the event of data theft, you will want to be in a position to act promptly and decisively. So you should set up an incident management system. This will mean that in the event of data theft, the police will have a greater chance of getting hold of the incriminating evidence they need to secure a conviction.

    As Michael Krausz warns, “It is the prudence of management that decides on a company’s fate once a serious incident occurs, not only the size.”

    What others are saying about this book …

    ‘…I recommend this pocket guide to anyone implementing ISO27001, and indeed to anyone who is concerned about the risks of security breaches, and who wants to know how best to prepare their organization for the unpleasant events that are bound to happen from time to time…’

    Willi Kraml, Global Information Security Officer

    ‘…The author thankfully narrows down some important vocabulary to a practical usage in real life situations. The book gives what it advertises: a quick pocket guide to avoidance and treatment of security breaches with references to ISO27001…’

    Sascha-A Beyer, Senior Manager

    ‘…Michael Krausz has created a valuable tool for both professional as well as less knowledgeable persons in respect to the ISO27001 Standard… Written in plain English, this handbook is easy to follow even by a novice in the Information Technology Field. Therefore “Information Secuirty Breaches” is a must within the ‘tool box’ of anyone who deals with IT issues on an every-day basis…’

    Werner Preining, Interpool Security Ltd

    ‘Michael Krauz did a good job. His pocket guide is small enough to be read in only a few minutes, yet is packed full of valuable information presented in a structured way. The case studies especially help to understand the topic. As former CIO of a large company I can recommend it.’
    Christian H Leeb, Holistic Business Development

    About the author: Michael Krausz is an IT expert and experienced professional investigator. He has investigated over a hundred cases of information security breaches. Many of these cases have concerned forms of white-collar crime. Michael Krausz studied physics, computer science and law at the University of Technology in Vienna, and at Vienna and Webster universities. He has delivered over 5000 hours of professional and academic training and has provided services in eleven countries to date.

    Don’t let your organisation fall victim to a security incident … download your copy today!
    Information Security Breaches: Avoidance and Treatment based on ISO27001

    Tags: information security brecahes, iso 27001, Michael Krausz, NATO laptops, Security Breach


    Jun 15 2011

    LULZ Security Hacks CIA Website!

    Category: cyber security,Security BreachDISC @ 9:57 pm

    “Tango down – cia.gov – for the lulz,” the group, which had earlier claimed responsibility for hacking into the websites of the U.S. Senate, Sony, Nintendo and Fox News, wrote on its Twitter feed.

    “While some people think this is a fun game that can also help point out corporate security weaknesses, the truth is that companies and innocent customers are – in the worst cases – having their personal data exposed,” Sophos senior technology consultant Graham Cluley said.

    “There are responsible ways to inform a business that its website is insecure, or it has not properly protected its data – you don’t have to put innocent people at risk. What’s disturbing is that so many internet users appear to support LulzSec as it continues to recklessly break the law.”

    http://www.youtube.com/watch?v=AozrqppyEf0

    Cyber War: The Next Threat to National Security and What to Do About It


    Jun 14 2011

    Hacker Groups Attacks US Senate WebSite

    Category: cyber security,Security BreachDISC @ 11:04 pm
    Seal of the United States Senate.

    Image via Wikipedia

    US Senate Hacked! “We Don’t Like The U.S. Government Very Much” LULZ Security

    The video states some reasons in significant rise of hack attack by Lulz Security on US information assets including critical assets (US senate) which is a growing threat to national security.

    Leon Penetta warned in last week hearing that next Pearl Harbor might very well be a cyber attack which may affect power grid, financial system or government system.

    “The Computer systems of exective branch agencies and the congress were probed or attacked on an average of 1.8 billion times per month last year” Sen. Susan Collins (R-ME)

    http://www.youtube.com/watch?v=aFD3W6LhO04

    Cyber War: The Next Threat to National Security and What to Do About It

    Tags: Bethesda Softworks, Federal government of the United States, National security, Pearl Harbor, Sony, Susan Collins, United States, United States Senate


    Jun 09 2011

    Citi credit card security breach discovered

    Category: Security BreachDISC @ 10:42 am
    Citigroup

    Image via Wikipedia

    “Citigroup says it has discovered a security breach in which a hacker accessed personal information from hundreds of thousands of accounts.

    Citigroup said the breach occurred last month and affected about 200,000 customers.”

    “During routine monitoring, we recently discovered unauthorized access to Citi’s account online,” said Citigroup, in a prepared statement. “A limited number — roughly 1 percent – of Citi bankcard customers’ accounting information (such as name, account number and contact information including email address) was viewed.”

    According to its annual report, Citigroup has about 21 million credit card accounts in North America, where the breach occurred.

    The statement went on to say that the customers’ Social Security numbers, dates of birth, card expiration dates and card security codes “were not compromised.”

    Well the routine monitoring discovered the Citi Group incident which clearly shows that intrusion was not discovered during the incident but after the incident had happened.
    Cyber intrusion cost will increase and depend upon how late the incident was detected. The organizations should change their corporate strategy to more proactive approach where they can maintain, monitor and improve security controls based on the current value of the information asset.

    If you’re a Citibank customer, we suggest you take a look at your account and immediately report any irregularities.

    Stopping Identity Theft: 10 Easy Steps to Security

    http://www.youtube.com/watch?v=KH0zno_6d9M

    Tags: Citigroup, Credit card, Customer, Financial Times, Online service provider, PlayStation Network, Security, Social Security number


    Jun 05 2011

    Hackers breach FBI partner’s site

    Category: Cybercrime,Security BreachDISC @ 10:45 pm

    LONDON — Nearly 180 passwords belonging to members of an Atlanta-based FBI partner organization have been stolen and leaked to the Internet, the group confirmed yesterday.

    The logins belonged to the local chapter of InfraGard, a public-private partnership devoted to sharing information about threats to US physical and Internet infrastructure, the chapter’s president said.

    “Someone did compromise the website,’’ Paul Farley, president of the InfraGard Atlanta Members Alliance, said in an e-mail exchange. “We do not at this time know how the attack occurred or the method used to reveal the passwords.’’

    Copies of the passwords — which appear to include users from the US Army, cybersecurity organizations, and major communications companies — were posted to the Internet by online hacking collective Lulz Security, which has claimed credit for a string of attacks in the past week.

    In a statement, Lulz Security also claimed to have used one of the passwords to steal nearly 1,000 work and personal e-mails from the chief executive of Wilmington, Del.,-based Unveillance. Lulz Security claimed it was acting in response to a recent report that the Pentagon was considering whether to classify some cyberattacks as acts of war.

    The FBI said yesterday steps were being taken to mitigate the damage.

    Kingpin: How One Hacker Took Over the Billion-Dollar Cybercrime Underground


    May 27 2011

    Hackers breach US defense contractors network

    Category: Cybercrime,Security BreachDISC @ 10:18 pm

    LONDON: Unknown hackers have broken into the security networks of Lockheed Martin Corp (LMT.N) and several other US military contractors, a source with direct knowledge of the attacks told this news agency.

    They breached security systems designed to keep out intruders by creating duplicates to “SecurID” electronic keys from EMC Corp’s (EMC.N) RSA security division, said the person who was not authorized to publicly discuss the matter.

    It was not immediately clear what kind of data, if any, was stolen by the hackers. But the networks of Lockheed and other military contractors contain sensitive data on future weapons systems as well as military technology currently used in battles in Iraq and Afghanistan.

    Weapons makers are the latest companies to be breached through sophisticated attacks that have pierced the defenses of huge corporations including Sony (SNE.N), Google Inc (GOOG.O) and EMC Corp (EMC.N). Security experts say that it is virtually impossible for any company or government agency to build a security network that hackers will be unable to penetrate.

    The Pentagon, which has about 85,000 military personnel and civilians working on cyber security issues worldwide, said it also uses a limited number of the RSA electronic security keys, but declined to say how many for security reasons.

    The hackers learned how to copy the security keys with data stolen from RSA during a sophisticated attack that EMC disclosed in March, according to the source.

    EMC declined to comment on the matter, as did executives at major defense contractors.

    Lockheed, which employs 126,000 people worldwide and had $45.8 billion in revenue last year, said it does not discuss specific threats or responses as a matter of principle, but regularly took actions to counter threats and ensure security. (Reuters)

    Managing Information Security Breaches

    Pentagon: Hack attacks can be act of war


    May 27 2011

    How to Manage Information Security Breaches Effectively

    Category: ISO 27k,Security BreachDISC @ 9:45 am

    A complete solution to manage an information security incident

    Managing Information Security Breaches

    Even when organisations take precautions, they may still be at risk of a data breach. Information security incidents do not just affect small businesses; major companies and government departments suffer from them as well.

    A strategic framework
    Managing Information Security Breaches sets out a strategic framework for handling this kind of emergency. It focuses on the treatment of severe breaches and on how to re-establish safety and security once the breach has occurred. These recommendations support the controls for the treatment of breaches specified under ISO27001:2005.

    Top priorities
    The actions you take in response to a data breach can have a significant impact on your company’s future. Michael Krausz explains what your top priorities should be the moment you realise a breach has occurred. This book is essential reading for security officers, IT managers and company directors.

    Read this guide and learn how to …

  • Avoid information security breaches
  • The author uses cases he has investigated to illustrate the various causes of a breach, ranging from the chance theft of a laptop at an airport to more systematic forms of data theft by criminal networks. By analysing situations companies have experienced in real life, the case studies can give you a unique insight into the best way for your organisation to avoid a data breach.

  • Plan your response
  • If something did go wrong, how would you handle it? Even if you have done everything possible to prevent a data breach, you still need to know what to do, should one occur. This book offers advice on the strategies and tactics to apply in order to identify the source of the leak, keep the damage to a minimum, and recover as swiftly as possible.

  • Preserve the trust of your customers
  • If your company ever experiences an information security incident, then the way your customers see you will depend on how you react. This book tells you the key steps you need to take to hold on to the goodwill of your customers if a data breach occurs. The book also offers advice on what to do if you discover defamatory material about your business on YouTube or on forum sites.

  • Improve management processes
  • Information security breaches are committed, often by ambitious or embittered employees. This book looks at ways to reduce the risk of staff selling product designs or customer data to your competitors for personal gain.

    “Information security is a key Board responsibility. In today’s information economy, the confidentiality, availability and integrity of corporate information assets and intellectual property are more important for the long-term success of organisations than traditional, physical, tangible assets. This book is essential reading for security officers, IT managers and company directors to ensure they are prepared for, and can effectively manage, an information security breach, should it occur”.


    Mar 18 2011

    RSA Security breach sparks reseller concern

    Category: Security BreachDISC @ 10:33 pm
    An older RSA SecurID token without USB connector

    Image via Wikipedia

    By Doug Woodburn

    Rival SecurEnvoy claims channel partners are being inundated with calls from panicked RSA end users in wake of security attack

    RSA Security ‘s customer-data breach has sparked “panic” among the vendor’s customers and channel partners, according to rivals.

    In an open letter to customers posted on RSA’s website yesterday, executive chairman Art Coviello admitted that an attack had resulted in “certain information being extracted from RSA’s systems”.

    Some of that information relates to the EMC-owned company’s SecurID two-factor authentication (2FA) products, Coviello said.

    “While at this time we are confident that the information extracted does not enable a successful direct attack on any of our RSA SecurID customers, this information could potentially be used to reduce the effectiveness of a current two-factor authentication implementation as part of a broader attack,” he said.

    Andy Kemshall, co-founder of rival 2FA vendor SecurEnvoy, told ChannelWeb that he had been fielding calls from concerned resellers since 1am.

    “Channel partners are being inundated with calls from customers panicking regarding their security,” he said. “They believe their tokens have been compromised.”

    Former RSA executive Kemshall claimed that RSA’s customers were still in the dark as to whether or not the vendor’s centrally stored ‘seed records’ had been compromised.

    If this was the case, any tokens associated with those seed records would also be compromised, said Kemshall.

    “Our resellers and end users believe the seed records have been compromised,” he said. “This would mean anyone with the Cain and Abel [password recovery] tool could compromise the second-factor token code so only the pin is left. RSA has suggested that customer data has been compromised but it hasn’t confirmed whether it is seed data, nor has it denied it.”

    Kemshall as well as Jason Hart, European chief executive at 2FA vendor Cryptocard, argued the fact RSA customers do not generate their own seed records is a flaw in RSA’s strategy.

    Hart said: “It is very worrying and very scary. We have had a lot of inbound enquiries from partners and customers. The fact RSA has come out publicly and said it’s a problem is the right thing to do.”

    Ian Kilpatrick, chairman of security distributor Wick Hill, said: “It’s very positive that RSA have publicly addressed it but it appears to be quite a significant incident.”

    Coviello urged customers to follow the steps outlined in its SecureCare Online Note.

    “We are committed to applying all necessary resources to give our SecurID customers the tools, processes and support they require to strengthen the security of their IT systems in the face of this incident,” he said.

    “Our full support will include a range of RSA and EMC internal resources as well as
    close engagement with our partner ecosystems and our customers’ relevant partners.”

    a cross-discipline overview of smart card including attacks

    Tags: Customer, data breach, EMC, EMC Corporation, Jason Hart, RSA The Security Division of EMC, SecurID, Two-factor authentication


    Jun 30 2010

    Security glitch exposes WellPoint data again

    Category: hipaa,pci dss,Security BreachDISC @ 11:53 am
    WellPoint
    Image via Wikipedia

    By Tom Murphy

    INDIANAPOLIS – WellPoint Inc. has notified 470,000 individual insurance customers that medical records, credit card numbers and other sensitive information may have been exposed in the latest security breach of the health insurer’s records.

    The Indianapolis company said the problem stemmed from an online program customers can use to track the progress of their application for coverage. It was fixed in March.

    Spokeswoman Cynthia Sanders said an outside vendor had upgraded the insurer’s application tracker last October and told the insurer all security measures were back in place.

    But a California customer discovered that she could call up confidential information of other customers by manipulating Web addresses used in the program. Customers use a Web site and password to track their applications.

    WellPoint learned about the problem when the customer filed a lawsuit about it against the company in March.

    “Within 12 hours of knowing the problem existed, we fixed it,” said Sanders, who declined to identify the outside vendor.

    WellPoint is the largest commercial health insurer based on membership, with nearly 34 million members. It runs Blue Cross Blue Shield plans in 14 states and Unicare plans in several others.

    Sanders said the insurer notified customers in most of its states. That includes about 230,000 customers of its Anthem Blue Cross subsidiary in California.

    About 356 million records of U.S. residents have been compromised or exposed due to security breaches since 2005, according to Privacy Rights Clearinghouse, a consumer advocacy group that tracks such reports.

    WellPoint’s security breach doesn’t crack the top 10 in terms of number of people who may have had information exposed, said Paul Stephens, the organization’s director of policy and advocacy. Even so, he labeled the breach “very serious” because it possibly involved both financial and medical information.

    “There are obviously multiple concerns there for consumers,” he said.

    Two years ago, WellPoint offered free credit monitoring after it said personal information for about 128,000 customers in several states had been exposed online. In 2006, backup computer tapes containing the personal information of 200,000 of its members were stolen from a Massachusetts vendor’s office.

    WellPoint’s latest breach affected only individual insurance customers and not group coverage or people who buy Medicare Advantage insurance. Sanders said the company believes a “vast majority” of the unauthorized access of customer information came from the plaintiff and her attorneys.

    The insurer notified all individual insurance customers who had information in its application tracking program from October through March. It will provide a year of free credit monitoring.

    WellPoint shares fell 69 cents to $50.10 in Tuesday afternoon trading, while broader trading indexes slid more than 2 percent.

    Tags: Anthem (insurance), Blue Cross and Blue Shield Association, Business, Insurance, Privacy Rights Clearinghouse, Security, WellPoint


    Apr 25 2010

    Facebook Accounts Hacked; 1.5 Million Login IDs For Sale?

    Category: Cybercrime,Security BreachDISC @ 1:57 am

    Russian Hacker ‘Kirllos’ Claims He Stole Accounts of 1 in 300 Facebook Users

    By LIZ HERON

    Want a great deal on a Facebook account? A Russian hacker who calls himself “kirllos” claims he can sell you 1,000 unsuspecting users’ login credentials for just $25, or $45 if the accounts have more than 10 friends each.

    The hacker is believed to have stolen the IDs of 1.5 million Facebook users. If accurate, that means one out of every 300 Facebook users may have been victimized. Kirllos is selling the information on an underground hacker website, according to VeriSign’s iDefense Labs. The cybersecurity company estimates that kirllos has sold around 700,000 accounts so far, but VeriSign was unable to verify if any of the accounts are legitimate accounts belonging to real Facebook users.

    Kirllos’ prices are incredibly cheap compared to other scams for sale. E-mail usernames and passwords usually fetch between $1 to $20 each, according to Symantec’s latest Internet Security Threat Report. In contrast, Kirllos is claiming he will sell accounts for as little as 25 cents each.

    According to Mashable, hacking Facebook “isn’t a new hobby for this person.” The site has a screenshot of another offer kirllos allegedly made last year when he claimed to be selling 100,000 compromised accounts.

    Users whose Facebook ID’s and passwords have been stolen could be vulnerable to identity theft or even “more insidious scams,” Mashable says.

    Facebook is investigating the specific accounts kirllos has put up for sale, and will block access to those that have been hacked until they can be restored to their original users, according to Facebook’s Simon Axten.

    “We invest heavily in helping people keep their accounts secure and have a team of security professionals who investigate specific attacks on our users and work with law enforcement to pursue those responsible,” Axten said.

    Users can find more details the process Facebook uses to spot hacked accounts and go to Facebook’s security page to learn more about protecting themselves online. Here is more information on what to do if your account has been compromised and how to report a hacked account.

    Tags: facebook, kirllos, russian hacker


    Apr 07 2010

    NorCal’s John Muir hospital warns of breach

    Category: hipaa,Security BreachDISC @ 12:35 am

    thieves like cake and laptops
    Image by Sparticus via Flickr

    The Associated Press
    Posted: 04/06/2010 08:31:15 AM PDT

    WALNUT CREEK, Calif.—More than 5,000 patients in the John Muir hospital system have been warned of a potential security breach after two laptop computers that contained personal and health information were stolen.

    The laptops were stolen from a perinatal office in Walnut Creek in February. The 5,450 potentially affected patients were sent letters Monday. Hospital officials say there have been no reports that patient information has been accessed.

    John Muir Health vice president and privacy officer, Hala Helm, says the laptops were password-protected and contained data in a format that would not be readily accessible.

    Officials have arranged free identity theft protection for a year and recommend people place a fraud alert on their credit files.

    ———

    Information from: Contra Costa Times

    Tags: Contra Costa Times, Identity Theft, john Muir Hospital, laptop stolen, Patient files stolen, Walnut Creek


    Feb 03 2010

    UCSF laptop containing patient files stolen

    Category: hipaa,Security BreachDISC @ 3:46 pm

    UC Berkeley-UCSF Joint Medical Program
    Image via Wikipedia

    The Associated Press

    SAN FRANCISCO—The medical records of more than 4,000 patients at the University of California, San Francisco may have been compromised after a laptop they were on was stolen.
    Officials with the university said Wednesday the laptop was recovered earlier this month after it was taken from a medical school employee during a flight in November. It does not appear that anyone gained access to the computer or the confidential patient information, but officials say the records still could have been exposed.

    The files contained patients’ names, medical record numbers, ages and clinical information, but no Social Security numbers or financial data.

    School officials say they are notifying the 4,400 patients whose records were on the computer. They were all treated in 2008 and 2009.
    ———
    Information from: San Francisco Chronicle, http://www.sfgate.com/chronicle


    Here we have another unnecessary major security breach in a large healthcare organization which resulted in a loss of patient data demonstrating poor baseline security. They clearly are not ready for the new HIPAA provision ARRA and HITECH. Evaluate your current business and system risks to make sure this does not happen to you.

    Contact DISC for any question if you think, this may apply to you.

    The Practical Guide to HIPAA Privacy and Security Compliance




    Tags: arra and hitech, confidential patient information, Data, hipaa, Medical record, medical records breach, Medicine, Patient files stolen, San Francisco, San Francisco Chronicle, UCSF, University of California San Francisco


    Jan 11 2010

    Hackers deface 5th govt Web site, mock automated polls

    Category: Security BreachDISC @ 1:45 am

    By Jerrie Abella, GMANews.TV

    Another government Web site was found defaced Sunday night – the fifth attack since last month.

    Hackers of the Technical Education and Skills Development Authority (Tesda) Web site, however, took on a bolder approach by leaving a message that seemed to mock the upcoming automated elections.

    “Ano ba gagamitin sa Election? Blade server? Juniper Firewall (what is going to be used in the elections? Blade server? Juniper firewall)?” the message read.

    HACK YOU. A screen capture of the defaced Tesda Web site as of 11:12 p.m. Sunday.Before Tesda’s, hackers had also victimized the Web sites of the Department of Health (DOH), Department of Social Welfare and Development (DSWD), National Disaster Coordinating Council (NDCC), and Department of Labor and Employment (DOLE).

    Malacañang has expressed alarm over the series of hacking attacks on government Web sites, saying it raises new concerns about the security of the automated elections in May.

    “Of course we are concerned. This is not just a problem in our country, this is not just something that has happened just recently, it’s happening all over the country so this is certainly something that we are sensitive to as a matter of information policy within government,” said deputy presidential spokesman Gary Olivar at a press conference last week.

    Dirty finger

    The hacked Tesda Web site also showed a black and white illustration of a man giving the “dirty finger” supposedly directed against several “abusive” military and police units.

    A pair of bulging eyeballs also followed the pointer anywhere on the page, and background music was also set up on the site’s second web page to which it automatically transfers.

    Aside from the derisive reference to the May elections, message of sympathy to a slain communist rebel and a potshot against an alleged abusive police officer also replaced the original contents of the site.

    “Nakikiramay kami sa Iskolar ng Bayan, Freedom Fighter na si Kimay” (We sympathize with the death of scholar of the people, freedom fighter Kimay)” the hackers’ message read, referring to Kemberly Jul Luna, a young New People’s Army (NPA) cadre who was killed last December 15 in an encounter with the military in Bukidnon province.

    The message also identified a certain PO1 Ramos as an “abusive” police officer.

    The hackers also made the site automatically jump into a second page, which featured a background music; a job announcement supposedly from VenturesLink, one of the partners of Smartmatic-TIM in the automation of the elections, inviting technicians across the country to be part of its team; a quote from the Hacker Manifesto, a short essay written by well-known hacker Lloyd Blankenship after he was arrested in 1986.

    The hacking of government Web sites has alarmed Malacañang, considering the attacks’ proximity to the May automated polls.Precautions

    Following the attacks on government Web sites by hackers, Olivar urged the Commission on Elections (Comelec) and other agencies to take the necessary precautions to secure their Web sites.

    “Other agencies which are not yet hit by this are likewise taking the necessary precautions, especially Comelec because of the automated nature of the next elections,” he said at last week’s briefing.

    The Comelec had earlier said that adequate safeguards are in place to protect the election results from hackers. Spokesman James Jimenez said the system to be used in the coming automated polls would operate on a “virtual private network,” making it difficult for hackers to bypass the system’s security mechanisms.

    Tags: Comelec, Commission on Elections, Department of Health, Department of Labor and Employment, Department of Social Welfare and Development, DOH, DOLE, DSWD, Hacking, National Disaster Coordinating Council, NDCC, Technical Education and Skills Development Authority, Tesda


    « Previous PageNext Page »