Warning: Trying to access array offset on value of type bool in /home/sites/cybernewsgroup.co.uk/public_html/wp-content/plugins/elementor-pro/modules/dynamic-tags/tags/post-featured-image.php on line 39

Warning: Trying to access array offset on value of type bool in /home/sites/cybernewsgroup.co.uk/public_html/wp-content/plugins/elementor-pro/modules/dynamic-tags/tags/post-featured-image.php on line 39

Warning: Trying to access array offset on value of type bool in /home/sites/cybernewsgroup.co.uk/public_html/wp-content/plugins/elementor-pro/modules/dynamic-tags/tags/post-featured-image.php on line 39

Warning: Trying to access array offset on value of type bool in /home/sites/cybernewsgroup.co.uk/public_html/wp-content/plugins/elementor-pro/modules/dynamic-tags/tags/post-featured-image.php on line 39

Warning: Trying to access array offset on value of type bool in /home/sites/cybernewsgroup.co.uk/public_html/wp-content/plugins/elementor-pro/modules/dynamic-tags/tags/post-featured-image.php on line 39

Warning: Trying to access array offset on value of type bool in /home/sites/cybernewsgroup.co.uk/public_html/wp-content/plugins/elementor-pro/modules/dynamic-tags/tags/post-featured-image.php on line 39

Warning: Trying to access array offset on value of type bool in /home/sites/cybernewsgroup.co.uk/public_html/wp-content/plugins/elementor-pro/modules/dynamic-tags/tags/post-featured-image.php on line 39

Warning: Trying to access array offset on value of type bool in /home/sites/cybernewsgroup.co.uk/public_html/wp-content/plugins/elementor-pro/modules/dynamic-tags/tags/post-featured-image.php on line 39
Kaiser Permanente - Almost 70k Medical Records Exposed in Data Breach! - Cyber News Group

Warning: Trying to access array offset on value of type bool in /home/sites/cybernewsgroup.co.uk/public_html/wp-content/plugins/elementor-pro/modules/dynamic-tags/tags/post-featured-image.php on line 39

Kaiser Permanente – Almost 70k Medical Records Exposed in Data Breach!

Kaiser Permanente – Almost 70k Medical Records Exposed in Data Breach!

Kaiser Permanente suffered a data breach due to email compromise on April 5 that potentially exposed the medical records of nearly 70,000 patients, the company revealed earlier this month.

Attackers gained access to private account details through an email compromise incident that occurred in April.

They got access to the emails of an employee at Kaiser Foundation Health Plan of Washington that contained “protected health information,” the company revealed in a letter to affected clients on June 3.

Unauthorised Access

The attacker maintained unauthorised access for several hours, after which Kaiser terminated the activity “& promptly commenced an investigation to determine the scope of the incident,” according to the letter.

However, even Kaiser wasn’t completely sure if attackers gained access to personal health information of clients due to the breach, though the company acknowledged that it is “unable to completely rule out the possibility.”

As yet, the company explained it has no evidence of “identity theft or misuse of protected health information” as a result of the breach.

In addition to Kaiser’s own investigation, the US Department of Health & Human Services Office for Civil Rights also is currently looking into the breach, according to a listing on its website that claims that the incident affected 69,589 people.

Quicker Response?

One security professional explained that while it was “proactive” of Kaiser Permanente to inform such a large group clients about the breach, the company’s uncertainty about whether data was stolen or not may indicate a lack of sufficient incident response on its part.

“It demonstrates the need for organisations to have robust auditing controls to quickly identify what data was accessed by attackers during an incident,” observed Chris Clements, VP of Solutions Architecture at cyber-security company Cerberus Sentinel.

Acted Faster

He also noted that the company could have acted faster to notify those potentially affected, as 3 months is plenty of time for attackers to take advantage of the breach.

“During this time, the affected individuals could have been targeted by attackers using any specific information stolen in convincing social engineering campaigns,” Clements stated.

“It’s critical that as a part of their larger cyber-security culture organisations include assessing their ability to quickly understand the scope of a potential breach in risk analysis or tabletop exercises.”

Human Error Still an Issue

The incident also once again shows what has always been & remains the biggest security risk that organisations face — human error.

Verizon’s 2022 Data Breach Investigations Report (DBIR), a comprehensive look at data breaches that occurred in the previous year, found that 82% of the breaches analysed last year involved what researchers call “the human element,” which can be any number of things.

Stolen Credentials

“Whether it is the use of stolen credentials, phishing, misuse, or simply an error, people continue to play a very large role in incidents & breaches alike,” researchers wrote in the report.

Business email compromise (BEC), which is what seems to have occurred in the Kaiser breach, is an especially significant threat. Attackers have become increasingly sophisticated in creating socially engineered phishing & other malicious email campaigns, which fool unsuspecting employees into giving up credentials to their business email accounts.

Initial Access

This can lead to further bad activities once a threat player has gained initial access to a company network, such as ransomware or other financially motivated cyber-crimes.

BEC has become a huge financial drain for organisations, with the FBI reporting recently that companies spent $43b between June 2016 & Dec. 2021 due to this type of attack. In fact, between July 2019 & Dec. 2021 alone there was a 65% increase in BEC frauds, which the FBI attributed mainly to the pandemic forcing most business activity to occur online.

 

SHARE ARTICLE


Warning: Trying to access array offset on value of type bool in /home/sites/cybernewsgroup.co.uk/public_html/wp-content/plugins/elementor-pro/modules/dynamic-tags/tags/post-featured-image.php on line 39

OTHER ARTICLES