Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

IDStrong

MOVEit Vulnerability Victimizes AutoZone, 185k Records Stolen

AutoZone is a vehicle parts replacement provider and servicer. Hosting over 5,300 stores across North America alone, AutoZone is a recognizably local option for car owners stateside. AutoZone’s many locations require seamless system responses; they ensure efficient service by using applicable third-party services.

Finance Solutions Provider Systems East Suffers 200k+ Data Breach

Based in Central New York, Systems East, Inc., is a finance, billing, and payment solution for commercial software products. Their software options differ from other finance payment options by their cross-system elements. The Systems East software provides one tool to manage multiple accounts and tasks. Systems East’s local success may be short-lived, however, because they’ve suffered a data breach—a big one.

TruePill Data Breach Exposes 2.3 Million Patients, Class Action Begins

Digital startup PostMeds Inc., operating as TruePill, is an online pharmacy service based in California. The company allows patients to compare copay pricing, get status notifications on pill orders, and request refills. However, all this may change soon; at the end of October, TruePill endured a severe data breach, landing them in hot water with patients and courts.

Department of Health Confirms Nearly 9 Million Patients Exposed by PJ&A

Perry Johnson & Associates (PJ&A) is a medical transcription service assisting providers like Cook County Health and Northwell Health. In mid-October, Chicago’s Cook County Health announced a data breach from PJ&A with a limited impact figure. However, the Department of Health and Human Services (DHS) has confirmed a more significant number than PJ&A initially determined.

Weekly Cybersecurity Recap November 17

Breaches were rampant this week, impacting as many as 15 million individuals. The State of Maine announced that it bled 1.3 million resident records due to the global MOVEit vulnerability. Meanwhile, in Ohio, the City of Huber Heights was targeted by a ransomware attack; potentially, 50,000 residents may have their data exposed. In Michigan, the McLaren Health Care network was allegedly attacked by the ransomware gang BlackCat—losing 2.2 million records to exposure.

Stanford Health Network Announces MOVEit Breach

Stanford Health Care Alliance encompasses children’s hospitals, care plans, medicine partners, scholars, and the Stanford University faculty. The breach allegedly includes information from Stanford Health Care, Stanford Tri-Valley, Stanford Medicine Partners, Lucile Packard Children’s Hospital, and Packard Children’s Health Alliance.

BlackCat's McLaren Health Care Data Breach Exposes 2.2 Million Patients

McLaren Health Care is a network of 13 hospitals and three clinics serving the residents of north and central Michigan. They care for more than 732k lives by providing various services and network solutions, including a national cancer institute. Around August 2023, McLaren suffered a cyberattack—exposing the data of 2.2 million people.

City of Huber Heights Targeted by Ransomware Attack Sunday

The City of Huber Heights is in east Ohio, north of Dayton. The suburban area has a population of around 50,000, but other populated areas are nearby. Sunday morning, November 12th, 2023, the City of Huber Heights was subject to a ransomware attack; the investigation is ongoing, as the attack disrupted many City divisions.