Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

IDStrong

Weekly Cybersecurity Recap December 1

This week, cybercriminals targeted health lifestyle members, patients, gamblers, and general consumers. Early on, Welltok returned to the news, this time with over 426k member data stolen by assailants; the organizations impacted by the breach were Premier Health and Graphic Packaging International. In North Carolina, cybercriminals targeted a healthcare clinic. The assailants stole more than 60k patient records from Robeson Health Care.

Family Dollar & Dollar Tree Bleed Consumer Data Following Cyberattack

In 2015, Family Dollar acquired its biggest competitor, Dollar Tree. Family Dollar is one-half of a consumer’s dream; they offer low-priced goods for families in 8,200 locations nationwide. The other half of the business offers even lower deals. Dollar Tree provides options for $1 purchases at 15,000 locations throughout the states. Now, branches are sporting both company’s colors, wares, and deals.

Caesars Entertainment Breach Update, Millions of Gambler Records Compromised

Caesars Entertainment (CE) oversees 58 gaming properties across the continental states. Their locations include world destinations, nightlife activities, a comprehensive concierge, and an industry-leading approach to draw millions of gamblers weekly. Those who gamble with a Caesars location often enough eventually consider a membership. CE’s loyalty program boasts more than 65 million members worldwide.

1.9 Million Records Stolen from Human Resource Analytics Company Zeroed-In

Zeroed-In Technologies offers curated human resource solutions and analytics to organizations. Among those who use their services are the City of Detroit, Dollar Tree, Family Dollar, and the U.S. Department of Defense. Zeroed-In suffered a security incident in August, where the assailants obtained over 1.9 million consumer records.

Hackers Breach North Carolina's RHCC; Over 60,000 Patients Suffer Data Loss

Robeson Health Care Corporation (RHCC) is a healthcare network serving North Carolina residents. They offer behavioral, dental, general, and outreach services in nine locations across six counties. RHCC also hosts several rehabilitation and health programs aimed at improving and encouraging healthy lifestyles. In February, RHCC experienced malware within its network, resulting in the loss of 60k patient records.

Welltok's MOVEit Breach Returns, Another 426k Records Exposed

Welltok operates an online wellness program various organizations use to encourage healthy lifestyles. They’ve been in our news frequently as the global MOVEit breach continues. Around nine million people have had their information exposed resulting from Welltok’s breach in the last few weeks; this week, Welltok’s breach returns with a double threat target—Premier Health and Graphic Packaging International.

Delaware Life Insurance MOVEit Breach Exposes Producer and Client Data

Group 1001 is the parent company of Delaware Life, a long-term financial consultant for organizations. Delaware Life uses a third-party vendor, Pension Benefit Information (PBI), for analysis and research services. PBI, in turn, operates with software created by industry-standard developers; Progress Software’s MOVEit file transfer application is one of these.

Work Management Company NSC Tech, Suffers 50k Employee Record Breach

NSC Technologies is a workforce management solution pairing perfect prospective candidates with companies desiring long-term employees. NSC has more than 30 locations nationwide, with the majority in Indiana. They are reportedly a 1% performing acquisition staffing firm; that may change following their recent data breach.

Weekly Cybersecurity Recap November 24

This week, the cybersecurity environment continued to be rocked by the global MOVEit data breach. Various Stanford Health groups had information taken in the MOVEit event, up to 1.6 million patient records. AutoZone also announced MOVEit’s involvement in a 185,000-person security incident. Delaware Life Insurance suffered a similar breach from MOVEit, although the number of records lost remains unknown.