Millions Of Records Were Compromised In A MOVEit Data Breach


The Progress MOVEit software’s vulnerability resulted in a cybersecurity breach that affected BORN (the Better Outcomes Registry & Network), which gathers data on pregnancies, births, the postpartum period, and childhood.

Unauthorized copies of files containing sensitive personal health data were obtained from BORN’s systems during the breach.

About 3.4 million people’s personal health information, especially that of pregnant women and infants born in Ontario between January 2010 and May 2023, was contained in the files obtained.

The renowned Clop ransomware and extortion group, which has ties to Russia, claimed responsibility for the MOVEit large breaches, although it has not yet named BORN as one of its victims.

Document

FREE Demo

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

Insights of the Cybersecurity Breach

BORN Ontario reports said that the personal health information that was stolen was gathered from a vast network of largely Ontario-based healthcare facilities and other healthcare institutions and providers that provided services for fertility, pregnancy, newborn, and child health between January 2010 and May 2023.

According to Born, people that are impacted include:

  • Women giving birth or children born in Ontario between April 2010 and May 2023.
  • Pregnant women who get treatment in Ontario between January 2012 and May 2023.
  • Individuals who have IVF or egg banking procedures between January 2013 and May 2023 in Ontario. 

The organization acknowledged that cybercriminals had stolen Names, Addresses, postal codes, Date of birth, and Health card numbers without a version code.

Further, the hack exposed the following medical data that includes dates of service/care, lab test results, pregnancy risk factors, type of birth, procedures, pregnancy and birth outcomes (e.g., live birth, stillbirth, complications, diagnoses) associated with episodes of care they have received.

The impacted data does not contain any banking or financial information, such as credit card details, social security numbers, the version of a health card, expiration or security codes, or patient email addresses.

“In total, files included the personal health information of approximately 3.4 million people: 1.4 million individuals seeking prenatal or pregnancy care and 1.9 million newborns and children”, said the report.

On May 31, 2023, BORN learned about the event and immediately informed the appropriate authorities, including the Ontario Provincial Police and the Information and Privacy Commissioner (IPC) of Ontario. BORN also placed a public notice about the occurrence on its website.

“We began working with cybersecurity experts immediately to isolate the affected computer server, contain the threat, investigate the full scope of the incident, and ensure our systems were safe to continue our operations,” BORN Ontario said.

There is no proof that any of the copied data was utilized fraudulently in any form. No indications of BORN’s data being posted or made available for sale have been discovered despite the organization’s continued monitoring of the internet, particularly the dark web, for any activity connected to this occurrence.  

Protect yourself from vulnerabilities using Patch Manager Plus to quickly patch over 850 third-party applications. Take advantage of the free trial to ensure 100% security.



Source link