Weekly Cybersecurity Recap January 20

  • By Steven
  • Published: Jan 20, 2023
  • Last Updated: Jan 23, 2023

2023 has definitely gone off with a bang. In the last few weeks, two of the biggest names in online business were hacked, as well as an insulin provider, respiratory therapist, and yet another of California's departments. There seems to be no limit to what hackers are willing to target and no limit to who they're willing to hurt. No one has been immune to their gaze or fury for years, and it's starting to show. Let's take a look at this week's most notable breaches. You'll want to pay attention; trust us.

NortonLifeLock

Norton was victimized by a credential-stuffing attack. On December 1, 2022, Norton noted an alarming amount of failed login attempts and launched an investigation. It was found that a large number of people were affected in this breach, though Norton has not said anything about knowing what breach the stolen credentials may have come from, instead only saying that they were bought online. This hack was not to be taken lightly.

Lincare

Lincare is a nationwide respiratory therapist that employs over 11,000 people. The company discovered in September 2021 that there was unauthorized activity within its systems, and it pushed an investigation immediately involving all the necessary authorities and investigators. The hacker accessed a part of the system that held birthdays, names, addresses, medical information, insurance details, Lincare account numbers, prescription information, and social security numbers. This hack was incredibly lucrative for the hacker and everyone they associate with or plan on selling to.

California Department of Social Services

In this breach, the only things accessed were names and social security numbers, which are unlikely to get anyone a lot of money. However, that doesn't appear to be the motive. In fact, there was no motive. A CDSS employee mistakenly sent an email containing an undisclosed number of individuals' personally identifying information to an unknown third party. A CDSS has assured Californians there's nothing to worry about, as the recipient immediately deleted the email and removed it from their trash. However, in our world, sometimes it's hard to believe that you can actually trust these individuals.

Insulet

Insulet is best known for creating the Omnipod, a form of insulin that makes life much easier for thousands of people with diabetes. This breach was also the result of a botched email. This time, the email was sent to a marketing partner of the company, resulting in the email being quickly deleted and removed. Again, it may be naive to trust that the recipient deleted these emails, so stay on guard.

PayPal

More than 429 million people use PayPal. An estimated 35,000 people were affected, so it's a rather small number in comparison. PayPal was also victimized by a credential stuffing attack, so it was rather easy to notice. When there are an unusual number of failed logins within a short period of time, the company is notified. Therefore, PayPal changed the passwords to every affected account immediately.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

Is Upwork Legit and How To Protect Yourself?

Is Upwork Legit and How To Protect Yourself?

Doing business online has become simpler with the development of the Internet and mobile technologies. In general, both freelancers and clients benefit from the freelancing platforms.

What Is a Rainbow Table Attack and How to Prevent It?

What Is a Rainbow Table Attack and How to Prevent It?

Most computer systems and applications use passwords as a common authentication method. The simplest way to implement authentication is to store a list of all valid passwords for each user.

Avoiding Scams During the 2024 Paris Olympics

Avoiding Scams During the 2024 Paris Olympics

Breakdancing is coming to the world stage while French citizens stage a creative protest with the hashtag "JeChieDansLaSeineLe23Juin.

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Notice

By proceeding with this scan, you agree to let IDStrong run a Free Scan of supplied parameters of your personal information and provide free preliminary findings in compliance with our Terms of Use and Privacy Notice. You consent to us using your provided information to complete the Free Scan and compare it against our records and breach databases or sources to provide your Free preliminary findings report.

Rest assured: IDStrong will not share your information with third parties or store your information beyond what is required to perform your scan and share your results.

Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close