Replies

This profile is from a federated server and may be incomplete. Browse more on the original instance.

zackwhittaker, (edited ) to random
@zackwhittaker@mastodon.social avatar

New, by me: U.S. pharma giant Cencora says Americans’ personal and health information were stolen in a Feb. data breach.

Cencora, previously AmerisourceBergen, said it obtained patients’ data through partnerships with drug makers, including Abbvie, Acadia, Bayer, Novartis, Regeneron.

Cencora's disclosures with U.S. states so far show at least half a million people are affected. But Cencora said it is unwilling to say if it knows how many people are affected.

More: https://techcrunch.com/2024/05/24/cencora-americans-health-data-stolen-breach-cyberattack/

zackwhittaker,
@zackwhittaker@mastodon.social avatar

If you received a letter from Cencora in the last few days, you are likely affected. Even then, Cencora says it “does not have address information to provide direct notice” for some affected individuals.

Cencora handles around 20% of the pharmaceuticals sold and distributed throughout the United States, and says on its website that the company has served at least 18 million patients to date.

More: https://techcrunch.com/2024/05/24/cencora-americans-health-data-stolen-breach-cyberattack/

jasonkoebler, to random
@jasonkoebler@mastodon.social avatar
zackwhittaker,
@zackwhittaker@mastodon.social avatar

@jasonkoebler we might as well all just quit journalism now, nobody's getting a better headline than this.

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

A busy edition of ~ this week in security ~ is now out:

• FBI seizes BreachForums (again)
• CISA official breaks ranks on SS7 flaws
• May's Patch Tuesday fixes plenty of zero-days
• Jamaica's state-run agency hit by ransomware
• Australian prescription company hacked
• CSC ignores "free laundry" bug
• A brand new pair of cyber cats, and more.

Sign up/RSS: https://this.weekinsecurity.com

Read online: https://mailchi.mp/weekinsecurity/this-week-in-security-may-19-2024-edition

Donate/support: https://ko-fi.com/thisweekinsecurity

zackwhittaker,
@zackwhittaker@mastodon.social avatar

@eckes I don't, but I'll see what I can find out.

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

NEW, by me: Since mid-2023, a cybercrime operation called Estate has allowed hundreds of members to carry out thousands of automated phone calls aimed at tricking victims into turning over their one-time passcodes.

Oftentimes, that one-time passcode is all the attacker needs to break into a victim’s online account.

But a bug in Estate's code exposed the site's backend database, which was not encrypted. A security researcher shared the database with TechCrunch.

https://techcrunch.com/2024/05/13/cyber-criminals-stealing-one-time-passcodes-sim-swap-raiding-bank-accounts/

zackwhittaker,
@zackwhittaker@mastodon.social avatar

Estate's leaked database provides a rare insight into how a one-time passcode interception operation works.

But while Estate's owner promised privacy for its members, stating "We do not log any data," that wasn't true.

Estate's database has logs of more than 93,000 call attacks dating back to the site's launch last year, as well as detailed server logs that gave Estate's owner a real-time window into what was happening on Estate’s server at any given time.

More: https://techcrunch.com/2024/05/13/cyber-criminals-stealing-one-time-passcodes-sim-swap-raiding-bank-accounts/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

UK defense minister Grant Shapps confirms cyberattack and data breach involving a payments system for the UK Armed Forces — names, bank account information, and some addresses of military personnel.

"This is an external system... operated by a contractor," says Shapps.

I think a big question here is why U.K. military personnel data was being handled by a third-party contractor? Government systems might not be much stronger, but another consequence of privatization?

https://www.gov.uk/government/speeches/defence-secretary-oral-statement-to-provide-a-defence-personnel-update-07-may-2024

zackwhittaker,
@zackwhittaker@mastodon.social avatar

The FT is reporting that the hacked contractor, SSCL, holds the payroll details of most of the British armed forces and 550,000 public servants, including central government.

The key line: "It was set up in 2013 [under a Conservative government] as a joint venture between the cabinet office and Paris-based Sopra Steria, a digital services company, as part of a wider drive by the government to reform the civil service and save taxpayer money by centralising functions."

https://www.ft.com/content/b21c9eba-54c4-46c6-bd99-e9554c4660d9

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

New, by me: The ransomware gang that hacked into U.S. health tech giant Change Healthcare used a set of stolen credentials to remotely access the company's systems that weren't protected by MFA, according to the CEO of its parent company UnitedHealth.

It’s not known why Change did not set up MFA on this system, but this will likely become a focus for investigators trying to understand potential deficiencies in the insurer’s systems.

More: https://techcrunch.com/2024/04/30/uhg-change-healthcare-ransomware-compromised-credentials-mfa/

zackwhittaker,
@zackwhittaker@mastodon.social avatar

To put this into context, one of the world's wealthiest companies storing some of America's most sensitive data was hacked with relative ease because the company couldn't be bothered to switch on a basic security feature for its employees' logging in.

https://techcrunch.com/2024/04/30/uhg-change-healthcare-ransomware-compromised-credentials-mfa/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

Once in awhile, and it's becoming more frequent, someone emails me to ask why some very bad privacy practice — like sharing someone's sensitive search terms on a medical provider's website with third-party advertisers — is allowed to happen or isn't illegal.

Elect better lawmakers, and demand better from them. That's it. Nothing will change until lawmakers start serving the interests of their electorate and not the big tech giants that fund their political campaigns.

zackwhittaker,
@zackwhittaker@mastodon.social avatar

@Jackiemauro yes!! absolutely this.

zackwhittaker, (edited ) to random
@zackwhittaker@mastodon.social avatar

UPDATED, by me: U.S. health conglomerate Kaiser disclosed a data breach affecting 13.4 million members.

Kaiser confirmed it was sharing patients’ information with third-party advertisers, including Google, Microsoft, and X (formerly Twitter).

In a statement, Kaiser blamed "certain online technologies, previously installed on its websites and mobile applications, may have transmitted personal information to third-party vendors.”

More: https://techcrunch.com/2024/04/25/kaiser-permanente-health-plan-millions-data-breach

zackwhittaker,
@zackwhittaker@mastodon.social avatar

It sounds like Kaiser got caught out by the use of online trackers on its website and apps. These trackers are often embedded in web pages and mobile apps and designed to collect information about users’ online activity for analytics, but often also share that data with third-party organizations.

Over the past year, Cerebral, Monument and Tempest have pulled tracking code from their apps that shared patients' personal and health information with advertisers.

More: https://techcrunch.com/2024/04/25/kaiser-permanente-health-plan-millions-data-breach/

zackwhittaker,
@zackwhittaker@mastodon.social avatar

Here's the full statement from Kaiser on the data breach.

A spokesperson tells me that the notifications will start in May in all markets where Kaiser Permanente operates.

My story: https://techcrunch.com/2024/04/25/kaiser-permanente-health-plan-millions-data-breach/

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

deleted_by_author

  • Loading...
  • zackwhittaker,
    @zackwhittaker@mastodon.social avatar

    @GossiTheDog * violently spits out coffee in every direction *

    zackwhittaker, to random
    @zackwhittaker@mastodon.social avatar

    BREAKING: UnitedHealth has confirmed that a ransomware attack on its health tech subsidiary Change Healthcare earlier this year resulted in a huge theft of Americans’ private healthcare data.

    In a statement, UHG said the criminal hackers stole files containing personal data and protected health information that it says may “cover a substantial proportion of people in America.”

    https://techcrunch.com/2024/04/22/unitedhealth-change-healthcare-hackers-substantial-proportion-americans/

    zackwhittaker,
    @zackwhittaker@mastodon.social avatar

    Apologies for the late update.

    UnitedHealth spokesperson confirmed in an email that a ransom was paid to the cybercriminals "as part of the company’s commitment to do all it could to protect patient data from disclosure.”

    The company would not confirm the amount it paid. @brett reports that RansomHub has delisted Change Healthcare from its dark web leak site.

    https://techcrunch.com/2024/04/22/unitedhealth-change-healthcare-hackers-substantial-proportion-americans/

    mipstian, to iOS
    @mipstian@mas.to avatar

    🚨Wipr 1.55 is rolling out now! 🚨

    With a bunch more routine Wipr Extra updates.

    As for me I'm kind of ok, just need frequent breaks 🥲

    #adBlocker #iOS #macOS

    zackwhittaker,
    @zackwhittaker@mastodon.social avatar

    @mipstian thanks for all you do! sending my best.

    w7voa, (edited ) to random
    @w7voa@journa.host avatar

    Post News, which sought to be a Twitter alternative, is shutting down. I have 5.8k followers there but rarely use it. I decided I’ve bandwidth for only two platforms after putting my Twitter accounts in suspended animation — Threads is one of them and Mastodon is the other. https://www.theverge.com/2024/4/19/24135011/twitter-alternative-post-news-shutdown

    zackwhittaker,
    @zackwhittaker@mastodon.social avatar

    @w7voa really great having you here, steve.

    zackwhittaker, to random
    @zackwhittaker@mastodon.social avatar

    Frontier, a major ISP and cloud provider, has confirmed a cyberattack on April 14, saying a cybercrime group gained access to an unspecified amount of personally identifiable information — though, unclear if this is customers or employees.

    Frontier said it "believes it has contained the incident and has restored its core information technology environment and is in the process of restoring normal business operations."

    Details were just published in an 8-K with the SEC. https://www.sec.gov/ix?doc=/Archives/edgar/data/20520/000119312524100764/d784189d8k.htm

    zackwhittaker,
    @zackwhittaker@mastodon.social avatar

    Looks like @jgreig has some yarn on this.

    "On its website, Frontier says it is experiencing technical issues with its internal support systems and provided a phone number for those in need of assistance."

    https://therecord.media/telecom-giant-frontier-cyberattack-sec

    zackwhittaker, (edited ) to random
    @zackwhittaker@mastodon.social avatar

    NEW, by me: Hackers are threatening to publish a confidential database containing millions of records used by companies for screening prospective customers for links to financial crimes.

    The financially motivated hacking group says it took 5.3 million records from the World-Check database.

    TechCrunch was provided a sample of the records. The London Stock Exchange Group, which maintains the database, confirmed a third-party breach.

    More: https://techcrunch.com/2024/04/18/world-check-database-leaked-sanctions-financial-crimes-watchlist/

    zackwhittaker,
    @zackwhittaker@mastodon.social avatar

    As I note in the piece, even though this database is sourced from public information, like sanctions lists, the database itself is confidential.

    A major problem is that these databases can contain errors — as some have found before — which means you could be on the list and have no idea, and that can be enough of a reason for your bank to close your account.

    More: https://techcrunch.com/2024/04/18/world-check-database-leaked-sanctions-financial-crimes-watchlist/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • kavyap
  • DreamBathrooms
  • cisconetworking
  • magazineikmin
  • InstantRegret
  • Durango
  • thenastyranch
  • Youngstown
  • rosin
  • slotface
  • mdbf
  • khanakhh
  • tacticalgear
  • JUstTest
  • everett
  • modclub
  • Leos
  • cubers
  • ngwrru68w68
  • ethstaker
  • osvaldo12
  • GTA5RPClips
  • anitta
  • megavids
  • normalnudes
  • tester
  • lostlight
  • All magazines