Back To Resource Center

Published: March 15, 2024

Security 3-2-1 Week of 3/15/24

By Annie articles

3 Interesting Articles

As the Change Healthcare outage drags on, fears grow that patient data could spill online
TechCrunch: A cyberattack on Change Healthcare, a major U.S. health tech company owned by UnitedHealth Group, has severely disrupted the U.S. healthcare system for a second week. The attack has impeded hospitals from verifying insurance, processing necessary authorizations for surgeries, and billing for medical services. As a result, pharmacies are unable to access health insurance records, leading to patients paying out of pocket or forgoing medications. Despite UnitedHealth Group reporting progress in system restoration, concerns about the security of millions of patients’ data persist, especially after a ransomware gang claimed to have stolen sensitive patient data. Following a $22 million ransom payment, the gang, believed to be Russia-based ALPHV/BlackCat, purportedly vanished in what appears to be an exit scam. This has left the healthcare sector anxious about the possibility of sensitive patient data being leaked publicly, showcasing the vulnerability and potential long-term impact on patient safety and healthcare operations.

Automakers Are Sharing Consumers’ Driving Behavior With Insurance Companies
NYTimes ($): In recent years, there has been a significant rise in the collection and sharing of detailed driving data by car manufacturers with data brokers like LexisNexis, catering to the auto insurance industry. This practice has led to unexpected increases in insurance premiums for some drivers, who were unaware their driving habits—such as speed, hard braking, and acceleration—were being monitored and assessed. The data, collected through internet-connected vehicles and related apps, includes comprehensive trip details but not specific locations. While automakers and data brokers claim to have drivers’ consent, obtained through fine print and complex privacy policies, the clarity and prominence of such disclosures are questioned. The partnership between car companies and insurance providers, aimed at offering usage-based insurance rates, has inadvertently impacted drivers with higher premiums and raised privacy concerns. This issue highlights the need for greater transparency in how driving data is collected, shared, and used in determining insurance costs.

Microsoft Confirms Russian Hackers Stole Source Code, Some Customer Secrets
Hacker News: Microsoft announced on Friday that Midnight Blizzard, a Kremlin-backed cyber group also known as APT29 or Cozy Bear, infiltrated some of Microsoft’s source code repositories and internal systems. The breach was discovered in January 2024 and although it initially targeted corporate email systems, there’s no evidence of customer-facing systems being compromised. Microsoft has contacted affected customers directly, but details on the compromised source code remain undisclosed. Following the breach, Microsoft observed a significant increase in password spray attacks by Midnight Blizzard, underscoring the coordinated effort behind this nation-state attack. This incident reflects a growing global threat landscape, particularly from nation-state actors. Microsoft identified the entry point as a password spray attack on a non-production test account lacking multi-factor authentication (MFA).

2 Stats You Should Know

Over the last five years, the FBI’s Internet Crime Complaint Center (IC3) has received an average of 758,000 complaints per year, amounting to a staggering $37.4 billion dollars in total losses. (source)

A recent survey shows that 97% of senior executives are prioritizing SaaS cybersecurity, with 70% stating that it is likely to become a top three cybersecurity initiative within the next 1 to 3 years. (source)

1 More Thing

Think only commercial enterprises suffer from organizational dysfunction. Check out what’s going on with ALPHV/BlackCat.

Our large and diverse network of experts is here to help...

Charles M.

Principal

Charlies is a 14 year cyber security expert. He started his career in the U.S. armed forces and then transitioned into commercial roles. A security engineer by training, he's well-versed in tool deployment and administration.

Ellen K.

GRC Expert

Ellen bring a decade of GRC expertise to the TalPoint community. She's knowledgeable on a variety of frameworks and employs a methodical approach to compliance. She's available for needs assessments, gap assessments, internal audits, and for certain frameworks running independent 3rd party audits.

Zachary C.

Founder and CRO

Zachary bring a 20+ year career in risk management to the TalPoint community. He's worked across healthcare, finance, and supply chain manufacturing. His broad experience offers both a holistic view of risk as well as a common sense approach to risk management.