Please fill in the form below to subscribe to our blog

The Week in Breach: 04/08/20 – 04/14/20

April 15, 2020
A masked cartoon criminal steals a wine bottle from a display in a smartphone screen while handing from a rope and grinning devilishly.

This week, third party contractors put data at risk, phishing scams continue to target unprepared employees, and cybercriminals target online retailers as the pandemic continues to keep customers out of stores.    

  • Top Source Hits: ID Theft Forums
  • Top Compromise Type: Domain
  • Top Industry: Education & Research
  • Top Employee Count: 101-250

United States – Wolfe & Associates 

https://www.infosecurity-magazine.com/news/data-thieves-hit-wolfeassociates/   

Exploit: Unauthorized access 

Wolfe & Associates: Property management company

Gauge indicating moderate risk

Risk to Small Business: 2.756 = Moderate

A company database containing housing applicants’ personal data was infiltrated by hackers more than six months ago, providing bad actors unfettered and unrestrained access to sensitive personal information. Wolfe & Associates learned of the breach when it was notified by a local police department, which raises real questions about their cybersecurity capabilities and defensive posture. In addition to contacting victims directly, Wolfe & Associates completed a holistic overhaul of its IT infrastructure. However, this costly upgrade won’t undo the damage of its negligent data defense.

gauge indicating moderate risk

Individual Risk: 2.593 = Moderate

The stolen database contains account information for 217,000 users. This includes names, email addresses, and hashed and scrambled passwords. Those impacted by the breach should immediately update their login credentials for this website and any other service using the same information, plus closely monitor their accounts for unusual or suspicious activity.  

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business: In response to this incident, Wolfe & Associates undertook a holistic realignment of their data security capabilities. However, in today’s cybersecurity landscape, where hackers are actively looking to exploit lax data defense standards, companies must take action to secure critical information before a breach occurs.   

ID Agent to the Rescue: Helping your SMB customers understand the importance of security is no easy task. With Goal AssistTM, we offer hands-on assistance with your direct sales interactions, setting you up for the win by providing the resources necessary to make a case for Dark Web monitoring. Learn more here: https://www.idagent.com/goal-assist  


United States – Canon Business Process  

https://www.cpomagazine.com/cyber-security/third-party-data-breach-of-ge-vendor-exposes-highly-sensitive-employee-information/

Exploit: Phishing scam

Canon Business Process: Business outsourcing provider

Risk to Small Business: 1.575 = Severe

After an employee fell for a phishing scam, hackers gained access to the personal data from the company’s business contracts, including General Electric. The breach occurred between February 3 and February 14, 2020, but Canon Business Process didn’t learn of the breach until February 28. Now, in addition to providing credit monitoring services for victims, Canon Business Process has damaged its reputation with a major client.

A gauge indicating severe risk

Individual Risk: 1.701 = Severe

Canon Business Process provides outsourcing services for human resources and payroll responsibilities, so the compromised data includes direct deposit forms, tax forms, Social Security numbers, birth certificates, passports, benefit applications, and driver’s licenses. This information is often used to execute financial fraud, and those impacted by the breach should immediately notify their financial institutions of the breach. In addition, they should enroll in the complimentary credit monitoring services provided by Canon Business Process.    

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business: Third-party data breaches are becoming increasingly common, extending businesses’ cybersecurity concerns to every partnership they pursue. With the cost and consequences of a data breach continually increasing, every company should consider a company’s defensive posture before agreeing to work together.

ID Agent to the Rescue: BullPhish IDTM simulates phishing attacks and conducts security awareness training campaigns to educate your employees, making them the best defense against cybercrime. Click the link to get started: https://www.idagent.com/bullphish-id


United States – nCourt

https://www.pymnts.com/news/security-and-risk/2020/payments-processor-ncourt-left-years-data-exposed/

Exploit: Unprotected database

nCourt: Payment processor

A gauge indicating severe risk

Risk to Small Business: 2.341 = Severe

nCourt developers failed to secure a database containing customers’ financial data from its two websites that facilitate court payments. The breach compromised three years of customer data through November 2019. Unfortunately, this information has already been posted on hacking forums where bad actors can use it for many nefarious purposes.  

Individual Risk: At this time, no personal information was compromised in the breach.  

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business: Companies in every sector have seen an uptick in cybersecurity threats as COVID-19 disrupts business-as-usual and puts many people on edge. This is especially true for the healthcare industry, which is experiencing a deluge of ransomware attacks, phishing scams, and other threats at a critical time.

ID Agent to the Rescue: With BullPhish ID, MSPs can provide a more complete picture of a company’s security posture and potential risk, transforming the weakest links of an organization into their strongest points of protection. Find out how you can get started with us here: https://www.idagent.com/bullphish-id


United States – Otis Bowen Center for Human Services

https://www.hipaajournal.com/35800-patients-of-the-otis-r-bowen-center-for-human-services-notified-about-email-security-breach/

Exploit: Phishing scam

Otis Bowen Center for Human Services: Mental health and addiction recovery service

gauge indicating severe risk

Risk to Small Business: 2.223 = Severe

Two employees engaged with a phishing scam that provided hackers with access to company data. Although the breach occurred in January 2020, the company only recently completed a digital forensic audit that revealed the extent of the incident. Unfortunately, this slow response time has put victims at risk of data misuse, and it could have regulatory implications because of the healthcare-oriented nature of the breach.

Gauge indicating severe risk

Individual Risk: 2.130 = Severe

The company declined to identify the specific data sets, but patient data often contains peoples’ most sensitive information. Victims were notified by email, and they should take every precaution to ensure that they mitigate the possible repercussions of the breach. This includes enrolling in the complimentary credit and identity monitoring services offered by the company.  

Customers Impacted: 35,800

How it Could Affect Your Customers’ Business: In 2020, data privacy regulations impact companies in every sector and in many locations. As a result, data security isn’t just an altruistic endeavor. It’s a mission-critical priority, and a failure to execute on this standard can have significant financial implications for companies that experience a data breach.

ID Agent to the Rescue: With Compliance Manager, any company can automate data privacy standards and documentation responsibilities, making compliance a simple, intuitive process for everyone. Click the link to get started today: https://www.idagent.com/compliance-manager


Canada – Maropost 

https://www.scmagazine.com/home/security-news/data-breach/maropost-database-with-95-million-left-open-and-unsecure/  

Exploit: Unsecured database

Maropost: Customer engagement platform   

gauge indicating severe risk

Risk to Small Business: 2.703 = Severe

An unsecured database exposed the metadata for millions of customers’ emails. The database was discovered in early February by a news outlet who alerted Maropost of the vulnerability. However, those warnings went unheeded, and the database remained exposed until April 1, 2020. Now, the media is calling for customers to hold the company accountable for its actions, which means that Maropost will have to repair its reputation as it overhauls its cybersecurity practices.

Individual Risk: 2.819 = Moderate

Although personally identifiable information wasn’t compromised in the incident, customer metadata could be used to create authentic-looking phishing emails that could trick customers into disclosing even more sensitive data. Those impacted by the breach should carefully scrutinize digital communications to verify their authenticity.

Customers Impacted: 95,000,000

How it Could Affect Your Customers’ Business: Unsecured databases are an unforced error that can have devastating consequences for your customers and bottom line. With the consequences of a data breach becoming more apparent to all parties, people are less willing to work with companies that can’t secure critical data. Consequently, companies that want to thrive will ensure that they have taken every precaution possible to demonstrate their efficacy in this regard.

ID Agent to the Rescue: With BullPhish ID, MSPs can provide a more complete picture of a company’s security posture and potential risk, transforming the weakest links of an organization into their strongest points of protection. Find out how you can get started with us here: https://www.idagent.com/bullphish-id.


Italy – Email.it        

https://www.zdnet.com/article/email-provider-got-hacked-data-of-600000-users-now-sold-on-the-dark-web/  

Exploit: Ransomware

Email.it: Email service provider

gauge indicating extreme risk

Risk to Small Business: 2.434 = Extreme

This product lets parents track their child’s location and alerts them if the child leaves their designated safe location – but a coding error allowed hackers to download users’ personal data and mimic their location on the service. This dangerous vulnerability not only disrupted that functionality, it also gave hackers access to minors’ location and personally identifiable information. To make matters worse, this is the second time that the watchmaker has experienced this flaw. The same problem was discovered and repaired in 2019, raising serious questions about the platform’s commitment to cybersecurity.    

gauge indicating extreme risk

Individual Risk: 1.227 = Extreme

According to hackers, the databases contain users’ plaintext passwords, security questions, email content, and email attachments. The breach pertains to those who sign up for Email.it between 2007 and 2020. Fortunately, no financial information was compromised. Users should immediately reset their account credentials while also understanding that private details from their messages are already for sale on the Dark Web.    

Customers Impacted: 600,000

How it Could Affect Your Customers’ Business: The Email.it breach is extensive, but it’s not the only way that hackers acquire account login credentials. With billions of records for sale on the Dark Web, they can often obtain this information relatively easily. In response, simple actions, like using strong, unique passwords across all accounts and enabling multi-factor authentication, can help keep accounts secure even after hackers acquire login credentials 

ID Agent to the Rescue: With Passly, get the secure identity and access management solutions that you need to protect your systems and data in today’s remote work landscape at a price that you can afford, including multi-factor authentication, single sign-on, and secure password storage. Find out more at https://www.idagent.com/passly   


United Kingdom – Aerial Direct    

https://www.theregister.co.uk/2020/03/13/o2_customer_data_slurped_through_partner_databse/     

Exploit: Unauthorized database access 

Aerial Direct: Independent telecommunications provider   

gauge indicating extreme risk

Risk to Small Business: 1.197 = Extreme

Hackers gained access to an external backup database on February 26th that included the personal information of current and former customers. The breach contains copious amounts of customer information dating back six years. Although the company was quick to secure the database, the incident could impact its customer relationships, including its relationship with the O2. At the same time, the company will likely face regulatory scrutiny under Europe’s GDPR guidelines, which could have further challenged the company’s recovery efforts. 

gauge indicating extreme risk

Individual Risk: 2.807 = Extreme

The breach compromised customers’ personally identifiable information, including their names, dates of birth, business addresses, email addresses, phone numbers, and purchasing information. This information can quickly make its way across the internet, and bad actors often use it to execute new cybercrimes. Those impacted by the breach should carefully evaluate their accounts for suspicious activity while staying vigilant to assess the validity of incoming messages. 

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business: The defensive posture of third party contractors and the implications of data privacy regulations are some of the top concerns for today’s companies, and this incident reflects the continual struggle to account for both. Since third party partnerships will continue to be a business necessity and data privacy regulations will only continue to proliferate, now is the right time to establish a framework for managing both of these priorities.

ID Agent to the Rescue: Compliance Manager automates data privacy standards, eliminating guesswork and ensuring efficiency at every stage. Learn more at https://www.idagent.com/compliance-manager.  


Australia – My Health Record     

https://www.zdnet.com/article/australian-digital-health-agency-reveals-two-probable-instances-of-medicare-fraud/   

Exploit: Unauthorized database access 

My Health Record: Online healthcare portal

gauge indicating moderate risk

Risk to Small Business: 2.778 = Moderate

An annual report by the Australian Digital Health Agency uncovered two data breaches related to My Health Record. Strangely, the incidents are several years old, undermining the company’s cybersecurity reputation, which is critical to increasing the healthcare system’s digitization efforts. Attempts to notify victims were unsuccessful, making this a challenging recovery process for all parties.  

gauge indicating moderate risk

Individual Risk: 2.890 = Moderate

Those impacted by the breach had their names, addresses, dates of birth, and Medicare information exposed. This information could be used to craft convincing spear phishing emails that target victims’ sensitive data. Therefore, those impacted by the breach should be especially vigilant in assessing the validity of incoming messages.

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business: For many companies, digitalization is a top priority. This incident is a reminder that data security and technological advancement always need to go hand-in-hand. Otherwise, the former will undermine the latter, and everyone will suffer.

ID Agent to the Rescue: It’s critical that your SMB customers understand the importance of cybersecurity. Goal Assist is an expansion of our White Glove Support that includes hands-on assistance with your direct sales interactions. Let us help to ensure you are getting the most from your partnership selling Dark Web ID. ID Agent’s Partner Success Team will set you up for the win! Learn more here: https://www.idagent.com/goal-assist.   


Risk Levels:

1 – 1.5 = Extreme Risk
1.51 – 2.49 = Severe Risk
2.5 – 3 = Moderate Risk

*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.


In Other News

Online Retailers See Surge in Cyberattacks Amidst COVID-19 Crisis     

The COVID-19 pandemic has relegated many of us to our homes, leaving businesses with few opportunities to reach their customers and make sales. Online shopping has become a vital lifeline for thousands of businesses while brick and mortar locations are closed and millions of people shelter in place. In fact, many retailers are experiencing online traffic that is exceeding Cyber Monday activity, typically a high watermark for online shopping.  

Unfortunately, bad actors are capitalizing on this moment by targeting e-commerce platforms for attack using tricks like account takeovers, bot-powered scraping attacks, and payment card skimming malware. For example, 80% of login incidences at home goods retailers are attributed to account takeover attempts.

While a litany of COVID-19-related cyber risks has become increasingly apparent, it’s clear that online retailers need to be especially critical of their defensive posture to ensure that they can continue meeting surging demand in an uncertain retail atmosphere in order to retain customer goodwill and capture enough revenue to stay afloat in a challenging time for retail. 

https://www.scmagazine.com/home/security-news/cybercrime/report-account-takeover-and-data-scraping-attacks-on-e-retailers-up-as-covid-19-surges/   


Upcoming Online Events We’re Attending

APRIL 15 – How To Pivot Your MSP Marketing During COVID-19 REGISTER>>

APRIL 16 – Leveraging LinkedIn to Build and Strengthen Relationships During Quarantine REGISTER>>

APRIL 21 – Unveiling Cybercrime Markets on the Dark Web REGISTER >>

APRIL 21 – The Bigger Better MSP Summit REGISTER>>

APRIL 28 – MAY 1 – Robin Robins IT Sales And Marketing Boot Camp Totally Virtual Experience REGISTER >>


A Note for Your Customers

Less Than Half of Businesses Provide Cybersecurity Training  

According to a recent study, less than half of UK businesses provide cybersecurity training to all employees, and 65% of IT security decision-makers view their organization as complacent when it comes to securing customer data. At the same time, the study found that correcting those issues is essential for ensuring data security.    

Closing the gap between best practices and actual implementation is especially important now that COVID-19 has produced many novel cybersecurity threats that even the most well-trained and cybersecurity-savvy employees might not be prepared to thwart. 

At ID Agent, we know that these unprecedented times present unique challenges. That’s why we’re happy to be able to offer Passly, the ideal secure identity and access management tool for today’s remote workforce. Passly adds vital security to every user’s login credentials to quickly secure access to your systems and data. 

We are also ready to support your data security initiatives with best-in-class cybersecurity training  that includes training your staff to spot and repel phishing attacks, the most common tactic that cybercriminals employ to gain entry to the heart of your business. 

Our  affordable, scalable solutions can be deployed in a flash and quickly customized to work for any company, enabling you to rapidly pivot to meet today’s needs and be well positioned for tomorrow.

https://www.itproportal.com/news/less-than-half-of-businesses-provide-cybersecurity-training/

Don’t forget to follow us on social media for our latest news, events, product updates and more!

Are you an ID Agent Partner? Feel free to re-use this blog post (in part or in entirety) for your own social media and marketing efforts! Just send an email to [email protected] to let us know!

Not a Partner? Learn more about Dark Web ID™ and the benefits it holds for your Business. Contact us today!