Tuesday, April 2, 2019

Data breaches and cyber attack in March 2019 – Over 2 billion records leaked

There’s a new compiler at the helm of our monthly list of data breaches, following the departure of IT Governance stalwart Lewis Morgan, who leaves me with some mighty big shoes to fill.

Fortunately – or, rather, unfortunately ­– the new regime has a familiar ring to it, with another mammoth list of data breaches. By our count, there were at least 2,100,480,045 records compromised in March.

That brings the 2019 running total to 4.53 billion, and raises the monthly average to 1.52 billion.

Here’s the list in full:

Cyber attacks

  • All-in-one widget Share This discloses data theft (617 million)
  • Aurora, OH, school district’s finances ‘compromised’ in cyber attack (unknown)
  • Chinese hackers target universities in pursuit of maritime military secrets(unknown)
  • Hackers break into college admissions databases, try to sell applicants their files(unknown)
  • Software company Citrix says hackers accessed its internal network (unknown)
  • California-based Carmel Unified School District warns employees about phishing scam (unknown)
  • Online advertising firm Sizmek investigating account breach (unknown)
  • Aluminium plant Norsk Hydro hit by severe cyber attack (unknown)
  • Frederick Regional Health System discloses phishing incident affecting hospice patients (unknown)
  • Georgia-based Navicent Health says it was hit by a cyber attack targeting its email systems (unknown)
  • Massachusetts schools shut down Internet amid malware attack (unknown)
  • Hampshire’s Police Federation hit by another cyber attack (120,000)
  • Hackers hijacked ASUS software updates to install backdoors on thousands of computers (unknown)
  • Ransomware
  • Wolverine Solutions still notifying patients more than five months after ransomware attack (1.2 million)
  • More than a million Israeli websites hit with ransomware (unknown)
  • Detroit-based Health Alliance Plan confirms it was affected by ransomware attack on Wolverine Solutions (120,000*)
  • Mary Free Bed Rehabilitation latest organisation to disclose details of Wolverine Solutions attack (4,755*)
  • Jackson County, GA, government’s email systems knocked offline by ransomware (unknown)
  • Ohio-based Direct Scripts notifies patients of ransomware attack (9,300)
  • Delaware Guidance Services notifies parents and guardians of ransomware incident (50,000)
  • Arizona-based Maffi Clinic informs patients of ransomware attack (10,465)
  • Canadian beer supply chain Container World hit by ransomware attack(unknown)
  • Colorado water and sanitations districts fall victim to another ransomware attack (unknown)
  • Chinese government website shut down by ransomware (unknown)
  • Seattle-based senior centre’s systems wiped by ransomware attack weeks before fundraiser (unknown)
  • Hackers hold Dorset students’ GCSE coursework hostage (unknown)
  • Bitcoin ransomware cripples Boston legal system (unknown)
  • Orange County government under siege by ransomware (unknown)
  • Ransomware attack knocks out digital services at New Mexico school (unknown)
  • Ransomware attack forces two US chemical companies to order hundreds of new computers (unknown)
  • *Not included in the total number of records, as they are part of the 1.2 million records affected in the already-reported Wolverine Solutions incident.

Data breaches

  • South Carolina-based St. Francis Physician Services alerts patients of breach(32,000)
  • Saudi Arabian communications app Dalil discloses data leak (5 million)
  • Alleged data breach at India-based IT Grids (35 million)
  • Chicago-based Rush University Hospital notifies HHS, patients of data breach(45,000)
  • Washington State-based Columbia Surgical Specialists reports breach (400,000)
  • Automation Anywhere app exposes event attendees’ information (unknown)
  • Email marketing company leaves its mailing list on a publicly accessible database (809 million)
  • Facebook Messenger vulnerability made it possible for hackers to see your conversations (unknown)
  • Turkish Data Protection Authority tells ING Bank that is has been breached(20,000)
  • Insurance firm AIA Singapore discovers data breach (225)
  • Massachusetts-based Emerson Hospital reports third-party data breach (6,300)
  • Gateshead Council discloses its nineteenth data breach in past ten months(unknown)
  • Worcester, MA, school leaks partial Social Security numbers of teachers and committee members (unknown)
  • Massachusetts-based Re-Solutions discloses data breach months after discovering it (2,088)
  • Arizona Medicaid agency sends IRS forms to the wrong addresses (3,100)
  • Dozens of organisations inadvertently leak sensitive information in storage account snafu (unknown)
  • BambooHR discloses data breach affecting TraxPayroll (5)
  • New Zealand-based Kathmandu Holdings investigates data breach (unknown)
  • Chinese e-commerce giant Gearbest exposes customer information (1.5 million)
  • Singapore blood donors’ personal details were publicly available for months(800,000)
  • Legal documents leaked from US court cases (250,000)
  • Publishing firm Elsevier left users’ passwords on publicly available server(unknown)
  • Potentially massive breach as California-based Meditab leaks patients’ medical records (unknown)
  • Canada’s largest medical marijuana referral agency discloses data breach(unknown)
  • New Jersey-based Home Health Radiology Services leaked case files (37,000)
  • Pennsylvania-based ZOLL Medical Corporation notifies patients of third-party data breach (277,319)
  • New Orleans-based Hartwig Insurance Agency discloses data breach (1,100)
  • Spanish gym franchise database exposed by third party (6,608)
  • Utter Zuck-up: 600 million passwords exposed in Facebook data breach (600 million)
  • Oregon Department of Human Services hit by phishing scam (350,000)
  • Duluth-based Human Development Center notifies patients of data breach(unknown)
  • FEMA leaks personal information of disaster victims (2.3 million)
  • Family Locator app was leaking the real-time location of its users (238,000)
  • Free movie-streaming site Kanopy leaks users’ viewing habits (unknown)
  • Ohio dental insurance carrier discloses data breach (unknown)
  • Verity Medical Foundation discloses third data breach this year (14,000)
  • Students concerned by St Louis Community College data breach (4,000)
  • Researchers at Israeli cyber security firm find serious breaches in Android apps(unknown)
  • Health records breached at hospital in Nanaimo, Canada (102)
  • Financial information
  • Pakistani financial institutions implicated in historical data breach (400,000)
  • University of Waterloo accidentally publishes students’ names, addresses and bank details on mailing list (2,000)
  • Employees at Alabama recycling centre find box of personal records, tax information (unknown)
  • Counsellor at Connecticut-based substance abuse centre stole patient details to pay for cable, Internet (unknown)
  • Malicious insiders and miscellaneous incidents
  • Oklahoma Heart Hospital notifies patients after thieves steal computers from clinic (1,221)
  • Hawkesbury General Hospital worker fired for unauthorised access of patient data (unknown)
  • Renowned cyber criminal puts latest batch of personal records for sale on dark web (26.4 million)
  • Fired IT guy gets revenge by annihilating his ex-employer’s AWS servers(unknown)
  • US government warns that medical equipment can be hijacked by cyber criminals (unknown)
  • Airline e-ticket system vulnerabilities could compromise personal data(unknown)
  • In other news…
  • Michigan high school students hack systems to change grades, attendance(unknown)
  • New Jersey teens hack systems, fail to change grades (unknown)
  • Former Bradenton, FL, police sergeant used official records to gather information on women, ask them for dates and sex (150)
  • 13-year-old accused of hacking teacher’s account, threating to “shoot up” students’ houses (61)
  • Man paid hacker to get nude photos from University of Central Florida student’s Snapchat account (1)

Actual links to individual topics in source Source: https://itblogr.com/data-breaches-and-cyber-attack-in-march-2019/


No comments:

Post a Comment