Weekly Cybersecurity Recap December 15

  • By Steven
  • Published: Dec 15, 2023
  • Last Updated: Dec 18, 2023

This week, cybercriminals again targeted US medical records and patient identities. The attacks started with a 2.5 million record breach from Kentucky’s Norton Healthcare circuit, including data from pediatric patients. On the other side of the country, cybercriminals also targeted Oregon’s Neuro Center of the Cascades; the attack spilled over 20k records into the hands of criminals. Southern Illinois’ Harrisburg Medical Center also announced a significant breach this week, although the event happened nearly a year ago. The last breach of the week was also healthcare-based—Phoenix’s CVC lost 484k records in a cyberattack. Healthcare providers weren’t the only victims of this week’s breaches either; Anheuser-Busch’s major distributor network, Ben E. Keith, also fell victim to a cyber assault, creating almost 40k victims. Find a synopsis of each event below.

Norton Healthcare

Spanning over 400 locations between Kentucky and Indiana, Norton’s breach included the data of 2.5 million patients. Those impacted in the breach include current and former patients, employees, and their dependents, including minors. The information includes full names, dates of birth, Social Security Numbers (SSNs), contact details, insurance and health information, medical information, digital signatures, driver’s license numbers, and some financial account credentials. All those with a relationship with Norton Healthcare should take up monitoring services to defend their sensitive accounts.

Ben E. Keith

A massive food and beverage distributor in Texas and the surrounding states, BEK, offered an update on their March data breach. Victimized by a ransomware event, BEK’s breach included data from employees and associates. The compromised information includes names, SSNs, dates of birth, addresses, government ID numbers, health insurance information, medical details, and financial account information like payment methods and details. BEK employees and associates must consider defensive data options to protect their data from criminal misuse. 

Neuromusculoskeletal Center of the Cascades

In Oregon, 22,000 patients had their data exposed in a breach incident from two employee email accounts. The attack included significant amounts of sensitive data, including names, contact information, birthdays, SSNs, financial account data (account numbers, routing numbers, financial institution name, and credit/debit card numbers), and medical information (health insurance numbers, Medicare/Medicaid ID numbers, medical records, prescription information, and diagnosis/treatment details). In response to this event, all patients within the clinic network must act to protect themselves; the stolen information is too vital to wait for further instruction.

SIH’s Harrisburg Medical Center

The HMC suffered a cyber event almost a year ago; it involved information stolen from over 147k patients, ranging from public data to sensitive details. The data purportedly includes names, dates of birth, SSNs, medical details like prescriptions, diagnoses, and treatments, health insurance information, driver’s license numbers, electronic signatures, and financial account details. HMC sent preliminary notices in February and again in August; however, their investigations have finally concluded this week—resulting in officials sending more notices.

Cardiovascular Consultants Ltd.

A consultant group, the CVC, lost significant information after an unauthorized party accessed and encrypted their system files. Although this event happened in September, they have only recently announced it publicly. Impacted parties include patients, account guarantors, and insurance policyholders. The stolen data differs between parties but mainly includes names, residential addresses, contact information, demographics, SSNs, medical and billing information, diagnosis and treatments, and birthdays. The event may impact 484,000 individuals, based on the filing published on the Department of Health and Human Services website.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

What is Single Sign-On: The Benefits and Importance of Implementing SSO

What is Single Sign-On: The Benefits and Importance of Implementing SSO

Every day, more people get online - most do it for leisure, but organizations are increasingly moving into the digital environment.

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close