top of page

Q4'23 Data Breaches 

V2verify Is The Key To Preventing Data Breaches

V2verify is the answer for preventing data breaches like these, but until they are no longer an issue, we want to provide you with tools and information to minimize your risk and exposure.   

Fourth Quarter ~ 2023

December 2023

Dec 31

SNAPP FOOD
An Iranian hacking group, called IR Leaks, has claimed responsibility for a cyberattack on Snapp Food, the country's largest food delivery app.  The hackers boast access to the personal details of over 20 million users, exposing a vast trove of sensitive information.

Dec 29

EASYPARK GROUP
EasyPark Group, Europe’s largest parking application operator, has disclosed a data breach impacting customer information.
The company determined on December 10 that it was targeted in a cyberattack and an investigation revealed that “non-sensitive customer data” had been compromised.
Data stolen by hackers includes name, phone number, physical address, email address and partial IBAN or credit/debit card numbers.

Dec 29

CATAPULT
Who would have thought an Australian data analysis company would become the talking point ahead of the Rose Bowl on New Year’s Day. Catapult, the company that handles video footage for college football programs, said on Friday that the NCAA is conducting an investigation into an allegation that an unnamed college football program gained unauthorized access to its materials. Meanwhile, a recent update puts the Ohio State team under the scanner as the team allegedly behind this breach.

Dec 29

PAN-AMERICAN LIFE INSURANCE
Pan-American Life Insurance Group, Inc. (PALIG) has recently confirmed that it was one of the victims of the Clop hacking group, which exploited a zero-day vulnerability in Progress Software’s MOVEit Transfer file transfer solution in late May 2023.

Dec 29

ANNA JAQUES HOSPITAL
The string of damaging cyberattacks against U.S. healthcare facilities continued this week as an incident knocked out the electronic health records system at a Massachusetts hospital and caused the facility to turn away ambulances on Christmas Day.
Anna Jaques Hospital, about 35 miles north of Boston, was “open to all patients” on Friday as it continued to recover from the attack, a spokesperson told WCVB-TV. Reports said the hospital resumed accepting ambulances on December 26.
The facility, part of the Beth Israel-Lahey Health system, has not released details about the attack, which reportedly began on December 24. A spokesperson did not respond to questions from Recorded Future News about the nature of the incident.

Dec 29

NATIONSTAR MORTGAGE
A prominent mortgage and loan firm headquartered in Coppell announced that a recent security breach might have impacted 14.69 million homeowners. 
Mr. Cooper Group Inc., previously recognized as Nationstar Mortgage, did not disclose the specific cyberattack method responsible for the unauthorized access to customer data. Via a notice letter obtained by the Attorney General of Maine, stating that the attack was an “external system breach.” According to the letter, 59,917 of those affected are residents of Maine. 

Dec 29

HEALTHEC
A second breach of a Michigan health system this year has exposed more than 1 million patients' personal and medical information, state officials announced Tuesday.
In announcing the breach, she said the exposed information could include names, addresses, birth dates, Social Security numbers, medical records, including diagnoses, health insurance information, billing information and more.

Dec 29

RETINA GROUP+
Retina Group of Washington, PLLC, filed a breach report with the Department of Health and Human Services (HHS) Office for Civil Rights (OCR) that involved the protected health information of 455,935 individuals. Retina Group of Washington did not state the cause of the cyberattack but suggests this was a ransomware attack. In the notification letters, Retina Group of Washington said the investigation into the cyberattack is still ongoing, but it has been confirmed that patient data was stolen in the attack.

Dec 28

MICHIGAN HEALTH SYSTEM
A second breach of a Michigan health system this year has exposed more than 1 million patients' personal and medical information, state officials announced Tuesday.
The cyberattack hit HealthEC, a health management technology company that provides services to Corewell Health's southeastern Michigan properties.k.

Dec 28

LOANCARE
LoanCare suffered a data breach last month, which resulted in the theft of sensitive customer data, the insurance service company has confirmed.
Roughly 1.3 million people were affected by the breach, the company further explained, as hackers stole people’s full names, physical addresses, Social Security Numbers (SSN), and loan numbers. 
This information can be used in all kinds of cyberattacks, from phishing, to identity theft, and wire fraud. Users are advised to be wary of any incoming email messages, phone calls, or other forms of communication, in which people claim to be calling from LoanCare.

Dec 27

PANASONIC AVIONICS CORP
Panasonic Avionics Corporation, a leading supplier of in-flight communications and entertainment systems, disclosed a data breach affecting an undisclosed number of individuals after its corporate network was breached more than one year ago, in December 2022.
The attacker breached a subset of devices on its corporate network and gained access to what it describes as information collected from affected individuals and their employers.

Dec 27

COREWELL HEALTH
Over 1 million patients' information is at risk after the latest data breach on Michigan health care facilities.
A recent cyberattack on a Corewell Health vendor facility breached the data of over 1 million patients in the state.
The incident happened at HealthEC, LLC, a Corewell Health vendor in Lansing. HealthEC sent notice letters to affected patients on Dec. 22. Though not required under state law, Corewell Health reported the breach to the state attorney general's office before publicly announcing the incident.

Dec 26

NATIONAL AMUSEMENTS
National Amusements, the cinema chain and corporate parent giant of media giants Paramount and CBS, has confirmed it experienced a data breach in which hackers stole the personal information of tens of thousands of people. Details of the December 2022 breach only came to light a year later, after the company began notifying those affected last week.

Dec 24

INTEGRIS HEALTH
In a statement, Integris Health confirmed the following patient data may have been compromised: Date of birth, contact and demographic information and social security number

Dec 23

UBISOFT
Ubisoft is investigating a potential security breach after screenshots of what appears to be from Ubisoft's internal software surfaced online.

Dec 22

MINT MOBILE
On December 22, 2023, Mint Mobile started notifying impacted customers.
“We are writing to inform you about a security incident we recently identified in which an unauthorized actor obtained some limited types of customer information. Our investigation indicates that certain information associated with your account was impacted.” reads the data breach notification email sent to the impacted customers. “Mint’s data collection policy is one of the most important ways in which we ensure the privacy and security of our subscribers. We never collect dates of birth or government-assigned identifiers like social security numbers or driver license ”

Dec 22

ST VINCENTS HEALTH
St Vincent’s Health says it has sustained a cyberattack and hackers have stolen data from its network, with the hospital and aged care provider urgently investigating the incident.
St Vincent’s, which is the nation’s largest not-for-profit health and aged care provider, said it discovered the attack on Tuesday and an investigation into what data has been stolen remained ongoing. 

Dec 21

SECURITY 1ST TITLE
Security 1st Title, LLC filed a notice of data breach with the Attorney General of Maine after discovering that an unauthorized party accessed the company’s IT network. In this notice, Security 1st explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information, which includes their names, Social Security numbers, dates of birth, driver’s license numbers, state identification numbers, financial account numbers, credit or debit card numbers, passport numbers, and medical information. 

Dec 20

ESO SOLUTIONS
Austin-based ESO Solutions said it “detected and ESO Solutions, a provider of software solutions for hospitals, health systems, EMS agencies, and fire departments, has confirmed that it fell victim to a ransomware attack in September 2023 that resulted in file encryption. ESO Solutions identified suspicious activity within its network on September 28, 2023, and took immediate action to isolate its systems and prevent further unauthorized access to its network.

Dec 19

INSOMNIAC GAMES
Acclaimed Sony-owned game development studio Insomniac Games became the victim of a large-scale ransomware attack this week, as initially reported by Cyber Daily. Ransomware group Rhysida dumped 1.67TB of data, including assets and story spoilers from unreleased games, a road map of upcoming titles, internal company communications, employees' personal data such as passport scans and compensation figures, and much more.

Dec 19

XFINITY
Comcast has confirmed that hackers exploiting a critical-rated security vulnerability accessed the sensitive information of almost 36 million Xfinity customers.
This vulnerability, known as “CitrixBleed,” is found in Citrix networking devices often used by big corporations and has been under mass-exploitation by hackers since late August. 

Dec 18

VF CORPORATION 
The owner of Vans and the North Face says a data breach is affecting order fulfillment.
In a filing with the SEC, VF Corp said it detected “unauthorized occurrences” on its systems involving a “threat actor” who stole data, including personal information. While the company says it contained the incident, the breach is impacting its ability to fulfill orders ahead of the holidays.

Dec 18

MR COOPER
Hackers stole the sensitive personal information of more than 14.6 million Mr. Cooper customers, the mortgage and loan giant has confirmed.
In a filing with Maine’s attorney general’s office, Mr. Cooper said the hackers stole customer names, addresses, dates of birth and phone numbers, as well as customer Social Security numbers and bank account numbers. Mr. Cooper previously said that customer banking information was stored by a third-party company and believed to be unaffected.

Dec 17

MongoDB
MongoDB on Saturday disclosed it's actively investigating a security incident that has led to unauthorized access to "certain" corporate systems, resulting in the exposure of customer account metadata and contact information.
The American database software company said it first detected anomalous activity on December 13, 2023, and that it immediately activated its incident response efforts.

Dec 15

DELTA DENTAL 
Delta Dental of California and its affiliates are warning almost seven million patients that they suffered a data breach after personal data was exposed in a MOVEit Transfer software breach.

Dec 14

AMCP PAYMENTS
AMCP Payments Intermediate Company, LLC d/b/a Talus Pay (“Talus Pay”) filed a notice of data breach with the Attorney General of California after discovering that an unauthorized party had gained access to an employee email account. In this notice, TalusPay explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information. 

Dec 12

TOYOTA
Toyota Motor Corporation subsidiary Toyota Financial Services has disclosed that its German customers had their data compromised following an intrusion against some of its European and African systems last month, which has been claimed by the Medusa ransomware gang.

Initial investigation revealed that attackers were able to exfiltrate customers' full names, contact details, residence addresses, lease purchase deals, and International Bank Account Numbers, although more data could have been stolen in the incident, said TFS in breach notification letters sent to affected clients.

Dec 12

FRED HUTCHINSON CANCER CENTER
Some current and former patients who were treated at the Fred Hutchinson Cancer Center and the University of Washington (UW) have started to receive threatening emails from hackers following the November 19 data breach against the UW healthcare facilities.
Last month, hackers hit a portion of the Seattle healthcare facility’s network. The center said the breach may have led to the leakage of some patient data, reports the Seattle Times. Within 72 hours, Fred Hutchinson took its clinical network offline, notified the FBI, hired a security firm to investigate the incident, added “defensive tools” and increased data monitoring. However, it didn’t offer credit monitoring to the patients whose data was stolen. Rather, it advised victims to monitor their credit.

Dec 11

AMERICOLD
Atlanta-based Americold confirmed that hackers had breached its systems on April 26 and accessed the information of current and former Americold employees as well as their dependents.
While the company did not explicitly call it a ransomware attack, it said the cybersecurity incident “involved the deployment of malware on certain systems.”
Its investigation concluded on November 8, with investigators finding that names, addresses, Social Security numbers, driver’s license/state ID numbers, passport numbers, financial account information, and employment-related health insurance and medical information were leaked.

Dec 09

BLUEWATERS
The ransomware group LockBit3 has published data files exfiltrated from BlueWaters on the dark web. The ransomware group set the deadline to publish the data online as December 09, 2023 after uploading the files on December 07.
The ransomware group boasts of four years and 98 days of continuous operation since September 03, 2019.
Cybersecurity researcher Shiva Parasram confirms that at least one of the links to published data files is a collection of 3.4 GB company information, which his cursory examination reveals includes a range of personally identifiable information including passport, company officer credit card information and ID scans along with other identification documents and data.

Dec 09

HENRY SCHEIN

Henry Schein has notified Maine’s attorney general that the personal information of 29,112 people, including more than three dozen residents of the state, may have been accessed in a Sept. 27 cyber incident that affected part of the company’s manufacturing and distribution businesses.

The hackers acquired information that included individuals’ names and financial account or credit/debit card numbers combined with the security code, access code, password or PIN for the account,

Dec 09

CHI MERCY HEALTH
CHI Mercy Health, along with 34 other hospitals across the country, have been affected by a data breach that took place earlier this year.
Welltok, Inc., a Software as a Service company that Mercy’s parent company uses, experienced a compromise of one of its servers housing the private information of patients. According to CHI Mercy Medical Center spokesperson Sarah Baumgartner, Mercy patients will receive letters of notification regarding the breach.
According to the letter, “Welltok operates an online contract management program platform that enables healthcare clients to provide patients and members with important notices and communications for CHI Mercy Health.”

Dec 08

NORTON HEALTH CARE
Kentucky health system Norton Healthcare has confirmed that a ransomware attack in May exposed personal information belonging to patients, employees, and dependents.
Norton Healthcare serves adult and pediatric patients in more than 40 clinics and hospitals across Greater Louisville, Southern Indiana, and the Commonwealth of Kentucky.
With over 20,000 employees, more than 1,750 employed medical providers, and over 3,000 total providers on its medical staff, Norton Healthcare is Louisville's second-largest employer, with more than 140 locations throughout Greater Louisville and Southern Indiana.
Roughly 2.5 million individuals had their data exposed in the attack, according to breach notification letters sent to those affected by the data breach.

Dec 08

SOCSO
It appears another Malaysian government agency has suffered a data breach involving personal data. A group self-described as ethical hackers posted a forum thread highlighting that Perkeso‘s portal has been breached. Perkeso is Malaysia’s social security organisation (Socso) which is under the Ministry of Human Resources.
It appears that the security incident started last week on 2nd December 2023 and as a result, Perkeso immediately placed its systems on maintenance mode starting 3rd December at midnight until further notice. As a result, all transactions including Perkeso deductions had to be done via FPX on the ASSIST portal or physically over the counter at Perkeso branches nationwide.

Dec 07

FRED HUTCHINSON CANCER CENTER
As if battling cancer isn’t hard enough, now patients at UW’s Fred Hutchinson Cancer Center are being extorted.
Last month, the Cancer Center experienced a data breach, exposing data for an unknown number of patients.
Some of those patients are getting emails threatening to leak their personal information if they don’t pay up. Eight hundred thousand patients whose “names, SSN, addresses, phone numbers, medical history, lab results, and insurance history” are compromised.

Dec 01

COREWELL HEALTH
A national data security breach at a company hired by Corewell Health has impacted the health information of roughly 1 million patients in southeast Michigan, in addition to 2,500 Priority Health members, according to a statement from the health system earlier this month.
The security breach happened in May when an unauthorized actor gained access to data kept by Welltok, a company hired by Corewell Health to provide patient communication services in southeast Michigan. Welltok also provides a health lifestyle portal for Priority Health, Corewell's health insurance plan.

Dec 01

23 AND ME 
In a Friday SEC filing providing an update on its investigation of a recent security incident (that it will not call a breach, based on justifications that remain unclear), 23andMe says a bad actor was able to access 0.1 percent of the company’s accounts through credential stuffing. According to TechCrunch’s estimates, that 0.1 percent figure translates to around 14,000 accounts. However, those accounts were used to access a “significant number of files containing profile information about other users’ ancestry” that users share when opting in to its DNA Relatives feature. How many is “significant”? 23andMe didn’t say.

November 2023

Nov 28

PERRY JOHNSON & ASSOC
Perry Johnson & Associates said the data breach impact includes some social security numbers and insurance and clinical information from medical transcription files. 
Of their nine million patients, four million New Yorkers from Syracuse and New York City were affected.

Nov 28

WARREN GENERAL HOSPITAL 
Warren General Hospital in Pennsylvania is the latest hospital to be hit by a significant data breach, this one affecting roughly 169,000 patients.
The breach was first detected on September 24, when WGH identified suspicious activity on its network. According to the hospital, it "immediately" took steps to secure its systems, subsequently launching an investigation into the nature and scope of the incident, as well as notifying law enforcement.

Nov 27

DELAWARE LIFE INSURANCE
Delaware Life Insurance Company (“Delaware Life”) filed a notice of data breach with the Attorney General of Montana after experiencing a ransomware attack. In this notice, Delaware Life explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information, which includes their names, addresses, dates of birth, and Social Security numbers. 

Nov 27

ROBESON HEALTH CARE
Robeson Health Care Corporation made two separate disclosures, the most recent being on November 27th, in which it stated that it had detected malware in its computer systems back in February of this year.
Having completed an investigation on or around October 9th, Robeson says it has reason to believe that more than 60,000 people could have been affected.

Nov 27

CTS
CTS, a U.K.-based provider of managed IT services for law firms and the professional services industry, is experiencing a cybersecurity incident that is causing ongoing widespread disruption across the legal sector. 
In a statement on its website, the Cheshire-headquartered CTS confirmed it’s experiencing a “service outage” resulting from an unspecified cyber incident. The company didn’t share any further details about the incident, such as how many of its customers are impacted or whether any sensitive data had been accessed, and hasn’t posted any updates since Friday.

Nov 27

GENERAL ELECTRIC
General Electric has confirmed that it has started an investigation into the data breach claims made by IntelBroker.
Hackers associated with a group named CyberNiggers have claimed that they have breached General Electric and accessed information related to confidential military projects that the company was working on.

Nov 27

LINE
 Tech giant LY Corp. reported a massive data breach on Monday, saying as many as 440,000 items of personal data, including more than 300,000 linked to Line messaging app users, were leaked due to unauthorized access to an affiliate's computer system in October.

Nov 27

FIDELITY NATIONAL
Title insurance giant Fidelity National Financial (FNF) is experiencing service disruptions after it has taken down multiple systems to contain a cyberattack.

Nov 26

NYC BAR ASSOC.
More than 27,000 New York City Bar Association members and employees had their information exposed following a data breach of the organization's systems between Dec. 2 and 24, 2022, which was claimed by the Cl0p ransomware operation, reports The Record, a news site by cybersecurity firm Recorded Future.

Nov 25

GULF AIR
Gulf Air said its data was breached on Friday but its operations and vital systems were not affected, Bahrain's news agency BNA reported on Saturday.
The agency quoted the company as saying that "as a result of this illegal breach some information from the company's email system and customers' database could be compromised" and it added emergency plans were deployed to contain the breach.

Nov 24

VANDERBILT UNIVERSITY MEDICAL CENTER
 Vanderbilt University Medical Center said it is investigating a cybersecurity incident that led to the compromise of a database.
VUMC runs seven hospitals and multiple healthcare facilities across Nashville, Tennessee — serving more than three million patients each year. The organization is one of the largest employers in the state with 40,000 employees and has more than 1,7000 beds across its hospitals.

Nov 24

CANADIAN GOVERNMENT
The Canadian government has disclosed a data breach after contractor hacks exposed the sensitive information of an undisclosed number of employees. The breaches occurred last month (October 19) and impacted Brookfield Global Relocation Services (BGRS) and SIRVA Worldwide Relocation & Moving Services, which provide location services to Government workers.

Nov 24

INDIAN HOTELS COMPANY
Indian Hotels Company Ltd (IHCL) is investigating claims of a data breach after personal details of about 1.5 million people may have been compromised at the Tata-owned Taj Hotels group. The breach was reported by a threat actor named 'Dnacookies' who is demanding $5,000 for the full dataset.

Nov 23

NEW RELIC
Web tracking and analytics outfit New Relic has issued a scanty security advisory warning customers it has experienced a scary cyber something.
"We value our New Relic community and want to make our customers aware of a recent cyber security incident that we are working diligently to investigate with the support of third-party cyber security experts," reads the advisory.

Nov 22

WELLTOK
The personal information of employees was stolen in a ransomware attack targeting a Philippines subsidiary of Yamaha Healthcare SaaS provider Welltok is warning that a data breach exposed the personal data of nearly 8.5 million patients in the U.S. after a file transfer program used by the company was hacked in a data theft attack.
Welltok works with health service providers across the U.S., maintaining online wellness programs, holding databases with personal patient data, generating predictive analytics, and supporting healthcare needs like medication adherence and pandemic response.

Nov 22

FIDELITY NATIONAL 
Fidelity National Financial, or FNF, a Fortune 500 company that provides title insurance and settlement services for the mortgage and real estate industries, announced on Tuesday that it was the victim of a “cybersecurity incident that impacted certain FNF systems.”
The company filed a report with the Securities and Exchange Commission (SEC) saying that it has launched an investigation, hired “leading experts” to help, alerted law enforcement and “implemented certain measures to assess and contain the incident.”
“Among other containment measures, we blocked access to certain of our systems, which resulted in disruptions to our business,” the report read, adding that this affected services related to title insurance, escrow, other title-related services and mortgage transactions.

Nov 21

WARREN GENERAL HOSPITAL
Warren General Hospital (“WGH”) filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights after discovering that an unknown actor accessed certain WGH computer systems. In this notice, WGH explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information, which includes their names, addresses, dates of birth, Social Security numbers, financial account information, payment card information, health insurance information, and medical treatment information.

Nov 21

AUTOZONE 

AutoZone, filed a notice of a MOVEit data breach with the state of Maine, which has affected 184,995 individuals, 293 of which are residents in Maine.  

The breach occurred on May 28, but was only discovered earlier this month. In the notice letter to affected individuals, Baldwin detailed that a threat actor exploited a MOVEit vulnerability and exfiltrated data from the AutoZone system, including information such as names and Social Security numbers. After launching an investigation with the help of outside parties, the automotive giant has temporarily disabled the MOVEit application and took measures to rebuild the system that was affected by the breach and patch the vulnerabilities.

Nov 16

YAMAHA MOTOR
The personal information of employees was stolen in a ransomware attack targeting a Philippines subsidiary of Yamaha Motor.
The incident, the Japanese mobility and industrial giant says, occurred on October 25, and only impacted one server managed by Yamaha Motor Philippines, the company’s motorcycle manufacturing and sales subsidiary in the country.
The server, Yamaha Motor says, “was accessed without authorization by a third party and hit by a ransomware attack, and a partial leakage of employees’ personal information stored by the company was confirmed.”

Nov 20

iNL (IDAHO NATIONAL LABORATORY)
 Idaho National Laboratory experienced a massive data breach on Sunday night, leading to the leak of employee addresses, Social Security numbers, bank account information and much more.
INL media spokesperson Lori McNamara tells EastIdahoNews.com the breach is being investigated and federal law enforcement are involved.

Nov 20

NORTHWELL HEALTH
A cyberattack on a medical transcription company compromised highly sensitive health data belonging to nearly four million patients at Northwell Health, New York State's largest healthcare provider and private employer.
The breach also impacted a healthcare system in Illinois, Cook County Health, which disclosed that 1.2 million of its patients were affected. About four million additional patients from undisclosed locations were also impacted.
The attack is one of the worst medical data breaches in recent years, according to a U.S. Department of Health and Human Services

Nov 19

RCMP
The federal government has issued a warning to current and former public service employees, as well as members of the RCMP and Canadian Armed Forces, regarding a recent data breach that took place on October 19th. Officials have identified two companies, Brookfield Global Relocation Services (BGRS) and SIRVA Worldwide Relocation & Moving Services, as the sources of the breach. These companies provide relocation support for employees within the federal government.
It is believed that personal and financial information provided by employees to these companies since 1999 may have been compromised. The Treasury Board of Canada Secretariat has stated that due to the large amount of data involved, specific individuals impacted cannot be identified at this time. However, the government is taking steps to mitigate the situation.

Nov 17

US DRUG MART
U.S. Drug Mart, Inc. filed a notice of data breach with the Attorney General of Texas after discovering that information in the company’s possession was subject to unauthorized access. In this notice, U.S. Drug Mart explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information, which includes their names, dates of birth, Social Security numbers, addresses, driver’s license numbers and health information. 

Nov 16

RIVERS CASINO
Rivers Casino in Des Plaines says it was hit by a data breach.
An unauthorized person got into the casino's network in mid-August and accessed files related to casino team members, customers and online sportsbook customers.
Rivers said employees and customers' information may have been accessed, including birth dates, email addresses, and phone numbers.
The casino is in the process of notifying anyone potentially impacted.

Nov 16

TOYOTA

Toyota Financial Services (TFS) has confirmed that it detected unauthorized access on some of its systems in Europe and Africa after Medusa ransomware claimed an attack on the company.
Toyota Financial Services, a subsidiary of Toyota Motor Corporation, is a global entity with a presence in 90% of the markets where Toyota sells its cars, providing auto financing to its customers.

Earlier today, the Medusa ransomware gang listed TFS to its data leak site on the dark web, demanding a payment of $8,000,000 to delete data allegedly stolen from the Japanese company.

Nov 16

SAMSUNG
Samsung has admitted that hackers accessed the personal data of U.K.-based customers during a year-long breach of its systems.
In a statement to TechCrunch, Samsung spokesperson Chelsea Simpson, representing the company via a third-party agency, said Samsung was “recently alerted to a security incident” that “resulted in certain contact information of some Samsung U.K. e-store customers being unlawfully obtained.”
Samsung declined to answer further questions about the incident, such as how many customers were affected or how hackers accessed its internal systems.

Nov 15

TRUEPILL
The personal information of potentially hundreds of thousands of patients at Sutter Health was exposed during a Truepill, formerly known as Postmeds, suffered a data breach that resulted in sensitive data on more than 2.3 million patients being stolen. 
The US Department of Health and Human Services Office for Civil Rights breach portal listed Truepill (or rather Postmeds) as being under investigation for a data breach that affected a total of 2,364,359 people. 

Nov 14

HENRY SCHEIN INC
One of the biggest distributors of dental supplies is sinking its corporate teeth into the aftereffects of a major data breach.
On Oct. 14, Henry Schein Inc. reported a major hack into its core systems, including for distribution and ecommerce. Henry Schein Inc. is a worldwide distributor of medical and dental supplies including vaccines, pharmaceuticals, financial services, and equipment.

Nov 14

HARRIS CENTER FOR MENTAL HEALTH
Ransomware attacks have been announced by Financial Asset Management Systems and The Harris Center for Mental Health. Munsen Healthcare is investigating a cyberattack on Munsen Healthcare Otsego Hospital, and St. Bernards Healthcare has confirmed that patient information was compromised in a MOVEit Transfer hack.

Nov 14

PERRY JOHNSON & ASSOC

Perry Johnson & Associates (PJ&A), a vendor that provides transcription services to healthcare organizations, recently disclosed a data breach that occurred in early May. Northwell Health and Cook County Health (CCH) have reported being impacted by the incident.

According to a breach notice shared with the California Attorney General’s Office, PJ&A discovered a data security incident on May 2, 2023 and promptly launched an investigation. The company later determined that an unauthorized third party had maintained access to its systems between March 27 and May 2.

Nov 06

HILB

U.S. insurance and advisory services provider Hilb Group had 81,539 individuals' personal data compromised following a breach of employee email accounts earlier this year.

Aside from exfiltrating individuals' first and last names, threat actors were also able to steal financial account numbers and credit or debit card numbers, along with their security codes, passwords, and PINs, after infiltrating employee email inboxes from Dec. 1, 2022, to Jan. 12, 2023

Nov 06

COOK COUNTY HEALTH 
Cook County Health in Chicago, Illinois has recently confirmed that the protected health information of up to 1.2 million patients has potentially been obtained by an unauthorized individual in a cyberattack on one of its business associates.
Cook County Health operates John H. Stroger, Jr. Hospital of Cook County and Provident Hospital of Cook County in Chicago, four pharmacies, two health services including the Cook County Department of Public Health, and 15 community health centers in Cook County, the most populous county in Illinois. Cook County Health contracted with Perry Johnson & Associates, Inc. (PJ&A), a Nevada medical transcription service provider, which was provided access to patient data to complete its contracted duties.

Nov 03

MR COOPER

Major U.S. mortgage and loan firm Mr. Cooper has disclosed that ongoing outages have stemmed from a cyberattack on Oct. 31, which it is already looking to resolve, according to TechCrunch.

Various systems have already been taken down to mitigate the attack, said Mr. Cooper, which later noted that an investigation examining any data compromise is already underway. No further details regarding the extent of the cyberattack, the company's ability to determine potentially compromised data, and the timeline of systems restoration have been provided by Mr. Cooper, but the Texas-based firm noted that its more than 4.1 million customers would not be penalized or given negative credit reporting for delayed payments amid ongoing attack remediation and investigation efforts.

October 2023

Oct  27

REEDS SPRING SCHOOL DISTRICT
The Reeds Spring School District in Missouri announced a recent data breach.
The school district discovered in la
te September that threat actors had gained access to files between April 26, 2023 and May 18, 2023.  Affected files potentially contained full names, addresses, medical information, health insurance information, driver’s license or government identification card numbers, Social Security numbers and education information.

Oct  26

SEIKO
Seiko has confirmed that nearly 60,000 items of personal data from the systems of its business units compromised following an ALPHV/BlackCat ransomware attack in August, according to The Record, a news site by cybersecurity firm Recorded Future.

Oct  24

UNIVERSITY OF MICHIGAN
The University of Michigan had data from its students, applicants, alumni, employees, donors, patients, and research study participants compromised after its network was breached in late August, according to BleepingComputer.
In addition to personal details, threat actors who infiltrated U-M's servers from Aug. 23 to 27 were able to exfiltrate students', applicants', alumni's, employees', contractors', and donors' Social Security numbers, financial accounts or payment card numbers, and driver's license or government-issued ID numbers, as well as health details.

Oct  23

CITY OF PHILADELPHIA
The City of Philadelphia is investigating a data breach after attackers "may have gained access" to City email accounts containing personal and protected health information five months ago, in May.
While officials discovered the incident on May 24 following suspicious activity in the City's email environment, the investigation found that the threat actors may have accessed emails in the compromised email accounts for at least two months after the City became aware of the incident.

"However, to date, the investigation determined that between May 26, 2023 and July 28, 2023, an unauthorized actor may have gained access to certain City email accounts and certain information contained therein," the breach notice says.

Oct  21

OKTA
Identity services provider Okta on Friday disclosed a new security incident that allowed unidentified threat actors to leverage stolen credentials to access its support case management system.
"The threat actor was able to view files uploaded by certain Okta customers as part of recent support cases," David Bradbury, Okta's chief security officer, said. "It should be noted that the Okta support case management system is separate from the production Okta service, which is fully operational and has not been impacted."
The company also emphasized that its Auth0/CIC case management system was not impacted by the breach, noting it has directly notified customers who have been affected.

 

Oct  20

CAPE FEAR VALLEY HEALTH
Cape Fear Valley Health disclosed that it suffered a data breach affecting 1,943 patients, The Fayetteville Observer reported Oct. 20.
An unauthorized party copied patient information that was being handled by Westat. Most of the 1,943 patients were treated between February 2023 and May 2023. Patients' names, addresses, date of birth and diagnoses were copied.
Westat was using MOVEIt software, a file transfer tool that ransomware gangs have exploited vulnerabilities. The company's investigation concluded that the unauthorized party copied the data sometime between May 28 and May 29, 2023.

Oct  20

SPHERO
Sphero – a Hong Kong manufacturer of programmable robots and educational tools – has suffered an apparent security breach exposing the personal data of a million educators and students.
On Monday, antivirus review website SafetyDetectives reported that sensitive data, appearing to belong to Sphero users, had been stolen and published online. However, the Office of the Privacy Commissioner for Personal Data (PCPD) told HKFP that it has not received any report from the firm.

Oct  19

CASIO COMPUTER CO. LTD.
Japanese electronic company Casio Computer Co. Ltd. has suffered a data breach, and the company warned that data from customers in Japan and internationally has been stolen.
According to Casio’s breach notice Wednesday, which also included an apology, the data breach involved an external party gaining unauthorized access to the server for the company’s education web application “ClassPad.net.” The breach resulted in the leak of personal information of some registered customers inside and outside of Japan.
The breach was partly discovered on Oct. 11 when an employee attempted to work in the development environment and discovered that a database failure had occurred. Casio then assessed the failure, finding by Oct. 12 that the personal information had been accessed.

Oct  19

ATLAS HEALTH CARE
Atlas Healthcare provided notice of a recent data breach after learning that an unauthorized actor was able to access the company’s computer system. In this notice, Atlas explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information, which includes their names, addresses, dates of birth, Social Security numbers, medical information, health insurance information, driver’s license numbers and financial information. d patient care was unaffected

Oct  18

D-LINK
Taiwanese networking equipment manufacturer D-Link has confirmed a data breach that led to the exposure of what it said is "low-sensitivity and semi-public information."
"The data was confirmed not from the cloud but likely originated from an old D-View 6 system, which reached its end of life as early as 2015," the company said.
"The data was used for registration purposes back then. So far, no evidence suggests the archaic data contained any user IDs or financial information."

Oct  13

SHADOW
TechCrunch reports that French cloud gaming startup Shadow had its customers' personal data compromised in a data breach stemming from a social engineering attack against an employee last month.
"This highly sophisticated attack began on the Discord platform with the downloading of malware under cover of a game on the Steam platform, proposed by an acquaintance of our employee, himself a victim of the same attack," said Shadow CEO Eric Sele.
Infiltration of Shadow's software-as-a-service provider's management interface enabled attackers to exfiltrate customers' full names, birthdates, billing and email addresses, and credit card expiry dates, but no banking data or passwords were impacted, according to Shadow.

Oct  13

FRAZIER & DEETER LLC
Frazier & Deeter LLC filed a notice of data breach with the Attorney General of Maine after discovering that an unauthorized party was able to access certain files located on the company’s computer network. In this notice, F&D explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information, which includes their names, Social Security numbers and financial account information.

Oct  13

COMMUNITY FIRST MEDICAL CENTER
Chicago-based Community First Medical Center reported a data breach that affected the information of 216,047 patients.
The hospital discovered on July 12 that an unauthorized party accessed files that contained patient names, email addresses, Social Security numbers, medical record numbers and Medicare numbers. In a filing with the HHS, the hospital described the breach as a hacking incident in the network server. 
The hospital has no indication that any personal information was misused, according to a Sept. 26 data breach notification. However, the health system is providing free credit monitoring services to individuals whose Social Security numbers were in the breached files.

Oct  12

MICHIGAN STATE UNIVERSITY
A third-party data breach led to unauthorized access of a “handful” of Michigan State University students’ personal data, including social security numbers and MSU IDs, university deputy spokesperson Dan Olsen told The State News on Tuesday. 
The students whose data was compromised were notified by MSU on Aug. 17. However, the details regarding what data was accessed during the breach were not made public at the time. 

Oct  11

AIR EUROPA
Spanish airline Air Europa has suffered a cyberattack on its online payment system that let some of its customers’ credit card details exposed, the company said on Tuesday.
The airline emailed customers whose credit card details were affected and notified the relevant financial institutions, it added. It did not specify the number of customers affected, nor did it estimate the financial impact of the cyberattack. 

Oct  8

FLAGSTAR BANK
Flagstar Bank is warning that over 800,000 US customers had their personal information stolen by cybercriminals due to a breach at a third-party service provider.
Flagstar, now owned by the New York Community Bank, is a Michigan-based financial services provider that, before its acquisition last year, was one of the largest banks in the United States, having total assets of over $31 billion.

Oct  7

23andME
Biotech company 23andMe, known for its DNA testing kits, confirmed to BleepingComputer that its user data is circulating on hacker forums. The company said the leak occurred through a credential-stuffing attack.

Oct  7

D.C. BOARD OF ELECTION (DEBOE) 
D.C. and federal officials are investigating after a hacker group claimed to breach thousands of voter's information in a data breach, according to officials.
The investigation comes after a ransom hacking group reportedly claimed to have breached the D.C. Board of Election's (DCBOE) records and allegedly accessed 600,000 lines of voter data and records, according to a statement.

Oct  6

FIRSTSUN CAPITAL BANCORP
FirstSun Capital Bancorp, the parent company of Sunflower Bank, Guardian Mortgage and First National 1870 (collectively, “Sunflower”), filed a notice of data breach with the Attorney General of California. In this notice, Sunflower Bank explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information. 

Oct  4

MCLAREN HEALTH CARE
McLaren Health Care, a 15-hospital health system based in Grand Blanc, Michigan, has confirmed that it recently fell victim to a ransomware attack and has warned patients that files containing patient information were stolen in the attack and may be leaked on the dark web.
Suspicious activity was detected in its IT systems in late August, and it was later confirmed that this was a ransomware attack. Its computer network was taken offline while the incident was investigated, which caused disruption across its healthcare facilities, although healthcare services continued to be provided at all locations and patient care was unaffected

Oct  3

GDHE
Greater Dallas Healthcare Enterprises (“GDHE”) filed a notice of data breach with the Attorney General of Texas after discovering that an unauthorized third party gained access to an employee’s email account. In this notice, GDHE explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information, which includes their names, dates of birth, addresses, medical and treatment information, billing information and claims information. 

Oct  2

VI LIVING
Classic Residence Management Limited Partnership d/b/a Vi Living (“Vi”) filed a notice of data breach with the Attorney General of Maine after discovering that an unauthorized actor was able to gain access to the company’s computer system. In this notice, Vi explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information, which includes their names and Social Security numbers. 

Oct  1

TESLA 
Tesla has begun notifying current and former employees whose information was included in a confidential data breach in May.
In a notice posted on the Maine Attorney General’s website on Friday, Tesla said an investigation had found “two former Tesla employees misappropriated the information in violation of Tesla’s IT security and data protection policies” and that the electric automaker had since filed lawsuits against them.
“These lawsuits resulted in the seizure of the former employees’ electronic devices that were believed to have contained the Tesla information,” Tesla said. The company added that it “also obtained court orders that prohibit the former employees from further use, access, or dissemination of the data, subject to criminal penalties.”

Oct  2

ETSI
The European Telecommunications Standards Institute (ETSI) has disclosed a data breach following a cyberattack on its member’s portal.  Established in 1988, ETSI is an independent, not-for-profit organization that supports the development and testing of technical standards in the fields of information and communication, including technologies such as GSM, 3G, 4G, 5G, and others.
ETSI has over 900 member organizations from 65 countries across the globe, including academia, government, research entities, private organizations, and public bodies.  Last week, the France-based standardization body announced that hackers had breached “the IT system dedicated to its members’ work”, stealing the list of its online members.

Oct  2

MOTEL ONE
The Motel One Group has announced that it has been targeted by ransomware actors who managed to steal some customer data, including the details of 150 credit cards.
Motel One is a low-budget hotel chain that operates over ninety hotels with 25,000 rooms in Germany, Austria, the UK, Denmark, Belgium, the Netherlands, Spain, Poland, the Czech Republic, and the United States.

According to the company's press release, a group of unknown attackers infiltrated its network, intending to launch a ransomware attack, but had limited success thanks to its effective protective measures. criminal penalties.”

Oct  1

OAK VALLEY HOSPITAL 
Oak Valley Hospital District in California notified the state and HHS of a data security incident that began on April 21 and was first discovered on July 18.  According to its notification, a copy of which is also posted on its website, Oak Valley could not rule out the possibility of unauthorized access to files used for billing or treatment purposes. Some of those files contained patient names, Social Security numbers, health insurance information, and information regarding care with Oak Valley.

Oct  1

JOHNSON CONTROLS 
Building technology giant Johnson Controls has confirmed being hit by a disruptive cyberattack that appears to have been carried out by a ransomware group. 
An 8-K form filed by the company this week with the Securities and Exchange Commission (SEC) revealed that some of its internal IT infrastructure and applications were disrupted as a result of a cybersecurity incident. 
An investigation has been launched to determine what type of information may have been compromised. 
“To date, many of the Company’s applications are largely unaffected and remain operational. To the extent possible, and in line with its business continuity plans, the Company implemented workarounds for certain operations to mitigate disruptions and continue servicing its customers. However, the incident has caused, and is expected to continue to cause, disruption to parts of the Company’s business operations,” Johnson Controls said in the SEC filing

Oct  1

WEST VIRGINIA UNIVERSITY HEALTH SYSTEMS
West Virginia University Health System posted a website notice informing patients of a third-party data breach involving an incident that occurred at Nuance Communications. In this notice, WVU Medicine explains that the incident resulted in an unauthorized party being able to access patients’ sensitive information, which includes their names, dates of service, and reasons and descriptions of service. 

Oct  1

COMMUNITY FIRST MEDICAL CENTER 
Community First Medical Center in Chicago, IL, has started notifying 216,047 patients about a cyberattack that saw an unauthorized third party gain access to its computer systems on July 12, 2023. According to the September 26, 2023, breach notifications, a forensic investigation was launched that determined on July 28, 2023, that the third party had accessed files that contained patients’ protected health information.

Oct  1

SONY
Sony may have fallen victim to a data breach once again. A ransomware group known as Ransomed.vc is claiming to have stolen data from “all Sony systems” and is threatening to sell it all on the dark web.
“We have successfully compromised [sic] all of Sony systems. We won’t ransom them! we will sell the data. due to Sony not wanting to pay. DATA IS FOR SALE,” the group posted online.
“WE ARE SELLING IT.”

What to Do If Your Data Is Breached
Major database breaches are a regular occurrence, meaning it’s not a matter of if you’ll get hit, but when. The good news is that being proactive when this happens can help prevent the headaches that come from the breach. 

bottom of page