Security Boulevard (Original)

Breach Clarity Data Breach Report: Week of Sept. 13

Each week, Sontiq uses its BreachIQ capability to identify recent notable reported data breaches. These breaches are highlighted because of the heightened identity security risks to the victims. BreachIQ uses a proprietary algorithm to analyze more than 1,300 factors of a data breach and create a risk score on a scale of 1-10. The higher the score, the more severe the breach and level of risk.

One of the major challenges we’ve found in motivating consumers to take action about data breaches is a lack of context for the severity of risk created by the data breach. Unfortunately, coverage of data breaches frequently falls into one of two camps: Either the breach is covered as a devastating blow to consumers’ identity security and privacy, or the incident is portrayed as a trivial mishap that is unlikely to have serious consequences. In reality, of course, most breaches fall somewhere in the middle; they create meaningful risks to victims’ identities which can be mitigated by specific actions by those affected. Within BreachIQ, we tend to think about the risks created by breaches within the context of the severity of the identity crimes enabled by the data exposed in the breach:

Low Risk (BreachIQ score 1-3): Data breaches in this tier are the least likely to result in cases of identity theft, scams and fraud that would harm affected consumers. Typically, this means that the breach exposes victims to direct risk from fairly low impact fraud types (e.g. low sophistication spam or phishing messages) and that fraudsters would need to supplement the data exposed in this breach with other types of PII to commit most fraud types.

Moderate Risk (BreachIQ score 4-6): Data breaches in this range create a meaningful risk of identity theft, scams or fraud that could result in some degree of harm to affected consumers. Most breaches in this category contain all the data needed to commit at least one type of fraud (e.g. a breach that exposes card numbers, security codes, expiration dates, etc.), but often expose victims to a narrower range of threats than the highest-risk breaches.

High risk (BreachIQ score 7-10): Data breaches in this tier are likely to lead to identity theft, scams or fraud that significantly harm affected consumers. The highest-risk breaches expose rich identity data types that are used in a wide variety of fraud schemes. For instance, a breach that exposes a victim’s name, social security number, date of birth and other biographical details like income or employment history can be used to open fraudulent new accounts, take over existing financial accounts or file a tax return in the victim’s name.

New breaches added: 15

CleanSlate Centers, LLC

BreachIQ score: 6

Unauthorized access to an employee email account at CleanSlate Centers, LLC allowed the perpetrator to access sensitive personal information contained in messages and attachments that passed through the account. Exposed data types vary by individual, but include credit and debit card information, Social Security numbers, financial account information and more.

What should you do? When credit or debit card data is stolen, you should contact your issuer to determine whether you need a replacement card. Many card issuers also allow you to set up alerts for large or unusual purchases. These alerts can help you quickly identify suspicious activity and notify your bank or credit union of the fraud.

More Information

Smile Brands Inc.

BreachIQ score: 5

A ransomware attack against Smile Brands compromised files containing customers’ protected health information. In ransomware attacks, the goal of the attack is typically to extort the infected organization into paying to regain access to their files. Many ransomware strains also take the encrypted files and send them to the group managing the malware. Exposed data types include Social Security numbers, health insurance information, medical records such as diagnoses, contact information and more.

What should you do? Since the information stolen in this breach creates a high risk of fraudulently opened credit (loan accounts), safeguards like locking or freezing your credit are the best place to start. If you expect to need to have your credit account unlocked, enrolling in credit monitoring through the provider offered by the breached organization or through a free service can help keep you informed of potentially suspicious changes to your credit report.

More Information

City of Bridgeport

BreachIQ score: 5

A ransomware attack against the City of Bridgeport compromised records containing sensitive personal information. In ransomware attacks, the goal of the attack is typically to extort the infected organization into paying to regain access to their files. Many ransomware strains also take the encrypted files and send them to the group managing the malware. Exposed data types include Social Security numbers, driver’s license numbers, dates of birth, addresses and more.

What should you do? Since the information stolen in this breach creates a high risk of fraudulently opened credit (loan accounts), safeguards like locking or freezing your credit are the best place to start. If you expect to need to have your credit account unlocked, enrolling in credit monitoring through the provider offered by the breached organization or through a free service can help keep you informed of potentially suspicious changes to your credit report.

More Information

Sequoia Financial Services

BreachIQ score: 4

An attempted ransomware attack against Sequoia Financial Services resulted in cybercriminals gaining access to records containing sensitive personal information. In ransomware attacks, the goal of the attack is typically to extort the infected organization into paying to regain access to their files. In this case, Sequoia reports that they were able to stop the attack and restore their systems without having to pay the perpetrators for a decryption key. However, the cybercriminals were still able to gain access to files containing sensitive information and may have been able to capture it separately from the attempted ransomware deployment. Affected data types include driver’s license numbers, names, addresses, dates of birth and limited medical information related to insurance claims.

What should you do? Exposed medical information can provide valuable background information on victims that is particularly useful for scammers. Victims of this breach should be on high alert for individuals contacting them claiming to be from their bank, insurance, health care provider or other trusted organizations. If you receive a suspicious call or email, you should end the call and contact the organization directly.

More Information

About the BreachIQ Score

The idea for the BreachIQ score came from data breach expert Jim Van Dyke, who realized the public should be able to access the same analysis he used as an expert witness to discern data breach risks in the country’s biggest data breach cases. Breach Clarity’s artificial intelligence algorithm simulates that advanced, objective analysis and is available to anyone as a free tool in the fight against identity fraud and cybercrime. The score, risks and recommended action for any publicly reported data breach is available at Breach Clarity.

Kyle Marchini

Kyle Marchini is a product manager at Breach Clarity, where he oversees the development and implementation of data breach intelligence solutions for financial institutions, identity security providers and other organizational partners. Prior to his work at Breach Clarity, Kyle was a Senior Analyst for Fraud Management at research-based advisory firm Javelin Strategy & Research. He deeply studied both fraud management and consumer behavior, directing some of the industry’s most widely-cited research on identity fraud. His work has been cited on topics ranging from the impact of fraud and breaches on consumers’ banking relationships to the role of emerging technologies such as behavioral analytics in mitigating fraud risk.

Recent Posts

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a...

5 hours ago

Tax scams: Scams to be aware of this tax season

The post Tax scams: Scams to be aware of this tax season appeared first on Click Armor.

5 hours ago

Apple OTP FAIL: ‘MFA Bomb’ Warning — Locks Accounts, Wipes iPhones

Rethink different: First, fatigue frightened users with multiple modal nighttime notifications. Next, call and pretend to be Apple support.

8 hours ago

AI Apps: A New Game of Cybersecurity Whac-a-Mole | Grip

AI Apps are launching faster than cybersecurity teams can review. How can you stay ahead of the AI explosion that…

8 hours ago

Over 100 Malicious Packages Target Popular ML PyPi Libraries

The Mend.io research team detected more than 100 malicious packages targeting the most popular machine learning (ML) libraries from the…

9 hours ago

Google: Zero-Day Attacks Rise, Spyware and China are Dangers

The number of zero-day vulnerabilities that are exploited jumped in 2023, with enterprises becoming a larger target and spyware vendors…

9 hours ago