Security
Headlines
HeadlinesLatestCVEs

Headline

Kaiser Permanente Exposes Nearly 70K Medical Records in Data Breach

Attackers gained access to private account details through an email compromise incident that occurred in April.

Threatpost
#web#auth

Attackers gained access to private account details through an email compromise incident that occurred in April.

Kaiser Permanente suffered a data breach due to email compromise on April 5 that potentially exposed the medical records of nearly 70,000 patients, the company revealed earlier this month.

Attackers gained access to the emails of an employee at Kaiser Foundation Health Plan of Washington that contained “protected health information,” the company revealed in a letter to affected clients on June 3.

The attacker maintained unauthorized access for several hours, after which Kaiser terminated the activity “and promptly commenced an investigation to determine the scope of the incident,” according to the letter.

However, even Kaiser wasn’t completely sure if attackers gained access to personal health information of clients due to the breach, though the company acknowledged that it is “unable to completely rule out the possibility.”

So far, the company said it has no evidence of “identity theft or misuse of protected health information” as a result of the breach.

In addition to Kaiser’s own investigation, the U.S. Department of Health and Human Services Office for Civil Rights also is currently looking into the breach, according to a listing on its website that claims that the incident affected 69,589 individuals.

****Quicker Response?****

One security professional noted that while it was “proactive” of Kaiser Permanente to notify such a large group clients about the breach, the company’s uncertainty about whether data was stolen or not may indicate a lack of sufficient incident response on its part.

“It demonstrates the need for organizations to have robust auditing controls to quickly identify what data was accessed by attackers during an incident,” observed Chris Clements, vice president of solutions architecture at cybersecurity company Cerberus Sentinel, in an email to Threatpost.

He also noted that the company could have acted faster to notify those potentially affected, as three months is plenty of time for attackers to take advantage of the breach.

“During this time, the affected individuals could have been targeted by attackers using any specific information stolen in convincing social engineering campaigns,” Clements said. “It’s critical that as a part of their larger cybersecurity culture organizations include assessing their ability to quickly understand the scope of a potential breach in risk analysis or tabletop exercises.”

****Human Error Still a Security Plague****

The incident also once again sheds light on what has always been and remains the biggest security risk that organizations face—human error.

Verizon’s 2022 Data Breach Investigations Report (DBIR), a comprehensive look at data breaches that occurred in the previous year, found that 82 percent of the breaches analyzed last year involved what researchers call “the human element,” which can be any number of things.

“Whether it is the use of stolen credentials, phishing, misuse, or simply an error, people continue to play a very large role in incidents and breaches alike,” researchers wrote in the report.

Business email compromise (BEC), which is what appears to have occurred in the Kaiser breach, is an especially significant threat. Attackers have become increasingly sophisticated in crafting socially engineered phishing and other malicious email campaigns, which dupe unsuspecting employees into giving up credentials to their business email accounts.

This can lead to further nefarious activities once a threat actor has gained initial access to a company network, such as ransomware or other financially motivated cybercrimes.

In fact, BEC has become a major financial drain for organizations, with the FBI reporting recently that companies spent $43 billion between June 2016 and December 2021 due to this type of attack. In fact, between July 2019 and December 2021 alone there was a 65 percent spike in BEC scams, which the FBI attributed mainly to the pandemic forcing most business activity to occur online.

Threatpost: Latest News

Student Loan Breach Exposes 2.5M Records