shutterstock_490960141-1

Industry News: ESG5

      Know Your Breach: MediSecure

      The Target: MediSecure, an Australian electronic prescription provider.

      The Take: The impacted data included personal information including full names, titles, dates of birth, gender, email addresses, phone numbers, and individual healthcare identifiers (IHI).

      The Vector: An early forensic investigation by the company into the relevant impact of the incident indicated that 6.5TB of data stored on a database server was likely exfiltrated by a malicious third-party actor, although, encrypted servers couldn’t be examined for further details.

      This breach is critical reminder that zero-day exploits do happen, and furthermore that patching software in a timely, effective manner is a key component of ensuring customer data is protected. Ensuring third-party vendors are deploying patches and fixes in accordance with a firm’s cybersecurity policy is an important step in an overall robust security posture.

      Read more...

      Know Your Breach: Trello

      The Target: Trello is an online project management tool owned by Atlassian. Businesses commonly use it to organize data and tasks into boards, cards, and lists.

      The Take: The leaked data includes email addresses and public Trello account information, including the user's full name.

      The Vector: While Atlassian, the owner of Trello, did not confirm at the time how the data was stolen, emo (the threat actor) said it was collected using an unsecured REST API that allowed developers to query for public information about a profile based on users' Trello ID, username, or email address.

      As phishing actors continue to explore every potential abuse opportunity on legitimate service providers, novel security gaps constantly threaten to expose users to severe risks. It is essential not to rely solely on email protection solutions, and also scrutinize every email that lands on your inbox, look for inconsistencies, and double-check all claims made in those messages.

      Read more...

      Know Your Breach: Twilio

      The Target: U.S. messaging giant Twilio.

      The Take: Data associated with Authy accounts, including 33 million phone numbers.

      The Vector: Twilio detected that threat actors were able to identify data associated with Authy accounts, including phone numbers, due to an unauthenticated endpoint.

       This breach is a stark reminder of how strong authentication controls are in an overall robust cybersecurity posture, and that good password hygiene plays a pivotal role in protection.

      Read more...

      Know Your Breach: Synnovis

      The Target: Synnovis, a pathology services provider for the National Health Service (NHS) in the U.K.

      The Take: The leaked data includes patient names, dates of birth, NHS numbers, and descriptions of blood tests, as reported by the BBC. The extent of the data breach and whether test results are included remains unclear.

      The Vector: Synnovis was hit by the ransomware attack earlier this month, creating disruptions at major London hospitals. The leak saw almost 400GB of private information published on the darknet.

      This breach is critical reminder that zero-day exploits do happen, and furthermore that patching software in a timely, effective manner is a key component of ensuring customer data is protected. Ensuring third-party vendors are deploying patches and fixes in accordance with a firm’s cybersecurity policy is an important step in an overall robust security posture.

      Read more...

      Know Your Breach: Keytronic

      The Target: Printed circuit board assembly (PCBA) manufacturing firm Keytronic.

      The Take: The cybergang claimed to have stolen financial documents, engineering data, human resources information, corporate data, and other types of data.

      The Vector: The investigation into the attack, Keytronic said, has determined that limited data was accessed and exfiltrated from its environment, including personally identifiable information. The incident, the company said in a filing with the US Securities and Exchange Commission, occurred on May 6, and resulted in network disruptions.

      This breach highlights the extreme importance of timely software updates for known software vulnerabilities, not only in systems directly under a firm’s control, but in third-party systems the firm relies upon as well. The longer a firm, or its vendors, hold out on deploying the most up-to-date software for their systems, the greater the chance an attacker will exploit the issue.

      Read more...

      Know Your Breach: Frontier

      The Target: Frontier is a leading U.S. communications provider that provides gigabit Internet speeds over a fiber-optic network to millions of consumers and businesses across 25 states.

      The Take: Full names and Social Security Numbers (SSNs) were confirmed as breached for 751895 customers.

      The Vector: The telecommunications provider says it suffered a cyberattack in mid-April 2024, allowing hackers to access customers' personal information stored on its systems.

      This breach is a stark reminder of how strong authentication controls are in an overall robust cybersecurity posture, and that good password hygiene plays a pivotal role in protection.

      Read more...

      Know Your Breach: Ticketmaster

      The Target: Ticketmaster, the world’s leading online ticketing platform owned by Live Nation.

      The Take: The stolen data trove reportedly includes names, addresses, phone numbers, and partial credit card information.

      The Vector: While the specific circumstances of the breaches—including exactly what information was stolen and how it was accessed—remain unclear, the incidents may be linked to attacks against company accounts with cloud hosting provider Snowflake.

      This breach highlights the extreme importance of timely software updates for known software vulnerabilities, not only in systems directly under a firm’s control, but in third-party systems the firm relies upon as well. The longer a firm, or its vendors, hold out on deploying the most up-to-date software for their systems, the greater the chance an attacker will exploit the issue.

      Read more...

      Know Your Breach: Cencora

      The Target: Cencora, formerly AmerisourceBergen, is a pharmaceutical services provider specializing in drug distribution, specialty pharmacy, consulting, and clinical trial support.

      The Take: Cencora's internal investigation, which concluded on April 10, 2024, confirmed that the following information had been exposed: full name, address, health diagnosis, medications, and prescriptions.

      The Vector: In February 2024, Cencora disclosed a data breach in a Form 8-K filing with the SEC, stating that unauthorized parties gained access to its information systems and exfiltrated personal data.

      This breach is a stark reminder of how strong authentication controls are in an overall robust cybersecurity posture, and that good password hygiene plays a pivotal role in protection.

      Read more...

      Know Your Breach: Santander

      The Target: Santander, the euro zone's second-biggest bank by market value.

      The Take: The bank said in a statement that the data was from customers in Spain, Chile and Uruguay, as well as all current and some former employees. No data on transactions, nor any credentials that would allow to perform transactions were stored in the database, it said.

      The Vector: The bank said it recently became aware of unauthorized access to one of its databases hosted by a third-party provider.

      This breach highlights the extreme importance of timely software updates for known software vulnerabilities, not only in systems directly under a firm’s control, but in third-party systems the firm relies upon as well. The longer a firm, or its vendors, hold out on deploying the most up-to-date software for their systems, the greater the chance an attacker will exploit the issue.

      Read more...

      Know Your Breach: Firstmac Limited

      The Target: Firstmac is a significant player in Australia's financial services industry, focusing primarily on mortgage lending, investment management, and securitization services.

      The Take: From the investigation that followed, assisted by external cybersecurity experts, Firstmac determined that the following information was compromised: First name, Residential address, Email address, Phone number, Date of birth, External bank account information, Driver’s license number.

      The Vector: Firstmac experienced a cyber incident where an unauthorised third party accessed a part of their IT system.

      This breach is a stark reminder of how strong authentication controls are in an overall robust cybersecurity posture, and that good password hygiene plays a pivotal role in protection.

      Read more...

      About Castle Hall Diligence

      Castle Hall helps investors build comprehensive due diligence programs across hedge fund, private equity and long only portfolios More →

      Subscribe to Cyber Updates