Data Breaches 2019

0
93

Blur

January 2, 2019: Blur announced a data breach after an unsecured server exposed a file containing 2.4 million usernames, email addresses, password hints, IP addresses and encrypted passwords. The password management company urged their users to change their Blur login credentials and enable two-factor authentication.

SOURCE | ZDNet

Town of Salem Video Game

January 3, 2019: The information of 7.6 million gamers was stolen in a hack of the game Town of Salem. BlankMediaGames (BMG) announced that its server was compromised and usernames, email addresses, IP addresses, game & forum activity and purchased game premium features were exposed.

SOURCE | ZDNet

DiscountMugs.com

January 4, 2019: Online retailer of custom mugs and apparel, DiscountMugs.com was hacked for a four-month period in the latter half of 2018. The company announced that it had discovered a malicious card skimming code placed on its payment website. Hackers were able to steal full payment card details (number, security code and expiration date), names, addresses, phone numbers, email addresses and postal codes.

SOURCE | TechCrunch

BenefitMall

January 7, 2019: U.S. provider of payroll, HR and employer services, BenefitMall announced a data breach that occurred after an email phishing attack compromised employee login credentials. Though the exact number of records exposed hasn’t been released, the emails may have included customer names, addresses, Social Security numbers, dates of birth, bank account numbers and information on the payment of insurance premiums.

SOURCE | Insurance Business America

OXO

January 10, 2019: New York-based manufacturer, OXO was hacked in two separate incidents over the past two years, exposing customer information entered on their website. The company discovered unauthorized code on its site which captured customer names, billing and shipping addresses and credit card information.

SOURCE | ZDNet

Managed Health Services (MHS) of Indiana

January 9, 2019: The personal health information of more than 31,000 patients of Managed Health Services of Indiana has been exposed following a phishing attack. Names, insurance ID numbers, addresses, dates of birth and medical conditions are among the potentially compromised data.

SOURCE | Health IT Security

Fortnite

January 16, 2019: A flaw within the online video game Fortnite has made players vulnerable to hackers. According to the security firm Check Point, a threat actor could take over the account of any game player, view their personal account information, purchase V-bucks (in-game currency), and eavesdrop on game chatter. Fortnite has 200 million users worldwide, 80 million of whom are active each month.

SOURCE | Check Point Research

Oklahoma Department of Securities

January 17, 2019: Millions of government files, including records pertaining to FBI investigations, were left unprotected on an open storage server belonging to the Oklahoma Department of Securities (ODS). The oldest records exposed dated back to 1986 and ranged from personal data to login credentials and internal communication records.

SOURCE | ZDNet

Collection 1

January 17, 2019: Security researcher Troy Hunt discovered a large database on cloud storage site, MEGA, which contained 773 million email addresses and 22 million unique passwords collected from thousands of different breaches dating back to 2008. The information was shared on a popular hacking forum where the data could be shared with cybercriminals. If you’re concerned your credentials may have been compromised, visit Have I Been Pwned?

SOURCE | Troy Hunt

BlackRock Inc.

January 22, 2019: As many as 20,000 financial advisors had their information leaked by the world’s largest asset manager, BlackRock. The company posted confidential sales documents related to advisors who work with BlackRock’s iShares unit. Names, emails and assets managed by advisers were among the information exposed.

SOURCE | CISO MAG

Graeters Ice Cream

January 22, 2019: Cincinnati-based purveyor of sweets, Graeter’s Ice Cream has notified approximately 12,000 customers who purchased items through the company’s online store of a data breach. Malicious code was found on the website’s checkout page, which could capture customer names, addresses, phone numbers, fax numbers, payment card type, payment card numbers, expiration date and verification codes.

SOURCE | WHIO

Online Betting Sites

January 23, 2019: Three online betting sites copied data containing 108 million records to Elasticsearch cloud storage without securing it. Your information was likely exposed if you’ve placed bets via kahunacasino.com, azur-casino.com, easybet.com or viproomcasino.net. This information includes names, addresses, phone numbers, email addresses, birth dates, usernames, account balances, IP addresses, browser and OS details, games played and win and loss information.

SOURCE | Naked Security

Ascension

January 23, 2019: More than 24 million mortgage and banking documents sat unprotected in an online database for at least two weeks. According to the report from TechCrunch, the data leak was traced back to Ascension. The data analytics company serves the financial services industry. Affected documents included people’s names, addresses, dates of birth, Social Security numbers and financial information.

SOURCE | TechCrunch

Alaska Department of Health & Social Services (DHSS)

January 23, 2019: A cyberattack targeting Alaska’s Division of Public Assistance has exposed data on at least 100,000 people. The attacker was able to access the names, Social Security numbers, dates of birth, addresses, health information and income of people who applied for government programs.

SOURCE | Alaska’s News Source

Rubrik

January 29, 2019: IT security and cloud data management provider, Rubrik exposed a massive database containing customer information including names, contact information, and other details related to corporate accounts. The data leak was discovered on an unprotected Amazon Elasticsearch server that didn’t require a password.

SOURCE | TechCrunch

Critical Care, Pulmonary & Sleep Associates (CCPSA)

January 31, 2019: Patients of the Colorado-based Critical Care, Pulmonary & Sleep Associates (CCPSA) healthcare facility had their personal health information exposed after CCPSA employees fell victim to a phishing attack. Approximately 23,000 people have been notified of the breach, which included names, medical information, dates of birth, addresses, Social Security numbers and driver’s licenses.

SOURCE | Health IT Security

Houzz

February 1, 2019: Popular home improvement startup Houzz announced a data breach affecting users of the platform. In a statement, the company said that information such as names, city, state, country, profile description, username and hashed passwords were taken by an unauthorized third party.

SOURCE | TechCrunch

Catawba Valley Medical Center

February 4, 2019: Patients of North Carolina-based Catawba Valley Medical Center have had their names, birth dates, Social Security numbers and Personal Health Information (PHI) exposed in a cyberattack. Three employee email accounts were hacked in a phishing scam between July and August 2018. An estimated 20,000 patients have been impacted.

SOURCE | WCNC

Huddle House

February 4, 2019: The point of sale (POS) systems of U.S.-based restaurant chain, Huddle House, were compromised through a third-party vendor’s system, giving hackers the ability to install malware to capture the payment card information of customers between August 2017 and February 2019.

SOURCE | ZDNet

EyeSouth Partners

February 6, 2019: Over 24,000 patients of Georgia-based EyeSouth Partners are being notified of a data breach. The breach occurred after an unauthorized third party gained access to an employee’s email. Patient names, health insurance information and some account balance information were compromised.

SOURCE | Health IT Security

Dunkin’ Donuts

February 12, 2019: For the second time in three months, Dunkin’ Donuts announced a data breach affecting DD Perks rewards members. Hackers used credential stuffing attacks to gain access to customer accounts and have been selling them on the dark web.

SOURCE | ZDNet

Coffee Meets Bagel

February 14, 2019: Dating app Coffee Meets Bagel announced a data breach on Valentine’s Day. The names and email addresses of all users who registered before May 2018 were exposed, impacting approximately 6 million people.

SOURCE | NBC News

500px

February 15, 2019: The accounts of 14.8 million users of 500px have been hacked, revealing full names, usernames, email addresses, birth dates, locations and gender. The photo-sharing website has notified its users and is forcing a password reset.

SOURCE | Extreme Tech

North Country Business Products

February 19, 2019: data breach affecting North Country Business Products, a vendor of credit card processing services, has impacted at least 50 businesses across the state of Arizona. Customers of these businesses, between January 3rd and 24th, 2019, have had their name, credit card number, expiration date and CVV compromised.

SOURCE | Security Affairs

Advent Health

February 20, 2019: Patients of Florida-based Advent Health Medical Group are being notified of a 16-month long data breach. Approximately 42,000 individuals had their sensitive personal and health information exposed, including medical histories, insurance information, Social Security numbers, names, phone numbers and addresses.

SOURCE | Security Today

Coinmama

February 20, 2019: The usernames and hashed passwords of 450,000 users of Coinmama were recently posted on a dark web registry. The cryptocurrency broker has notified its customers and has encouraged all users to change their passwords.

SOURCE | Coin Telegraph

UW Medicine

February 20, 2019: Nearly 1 million patients have been notified of a UW Medicine data breach, which was discovered on December 26, 2018. A vulnerability on the health network’s website server exposed protected health information including names, medical record numbers, and a description of the individual’s information.

SOURCE | Fox 13 Seattle

UConn Health

February 22, 2019: In another major data breach of a university health facility, patients of UConn Health have had their personal information exposed after a third party accessed employee email accounts. About 326,000 people were affected in the breach, which compromised names, dates of birth, addresses, Social Security numbers and limited medical information.

SOURCE | Hartford Courant

Dow Jones

March 1, 2019: A database containing 2,418,862 identity records on government officials and politicians from every country in the world was leaked online from a Dow Jones watchlist. The watchlist is compiled from publicly available information on prominent individuals who have the ability to embezzle money, accept bribes or launder funds.

SOURCE | ZDNet

Rush University Medical Center

March 4, 2019: About 45,000 patients of Chicago-based Rush health system were exposed in a data breach. Names, addresses, birthdays, Social Security numbers and health insurance information were compromised after an employee disclosed billing documents to an unauthorized third party.

SOURCE | Chicago Tribune

Health Alliance Plan

March 6, 2019: The protected medical information of 120,000 patients has been exposed in a Health Alliance Plan data breach. The names, addresses, dates of birth, member ID numbers, healthcare provider names, patient ID numbers and claim information were compromised after a ransomware attack infiltrated Wolverine Solutions Group, a third-party vendor that manages the network’s mailing services.

SOURCE | Detroit Free Press

Pasquotank-Camden Emergency Medical Services

March 12, 2019: An estimated 20,420 people have been affected in a cyberattack on North Carolina-based EMS company, Pasquotank-Campden Emergency Medical Services. The company’s billing information server was infiltrated by an unauthorized third party, leading to the exposure of Social Security numbers, dates of birth and medical information.

SOURCE | Becker’s Health IT

Spectrum Health Lakeland

March 15, 2019: Michigan-based Spectrum Health Lakeland has announced it was also impacted in the hack of Wolverine Services Group, a mail vendor that works with multiple healthcare networks. Approximately 60,000 patients had their names, addresses, health services rendered, health insurance and billing information exposed.

SOURCE | The Herald Palladium

Rutland Regional Medical Center

March 19, 2019: More than 72,000 patients have had their personal information exposed in a Rutland Regional Medical Center data breach. Patient names, contact information, medical record numbers and 3,683 Social Security numbers were compromised after several employees’ email accounts were accessed illegally.

SOURCE | Rutland Herald

Zoll Medical

March 20, 2019: The personal information of 277,319 patients has been exposed by a Zoll Medical data breach. The medical device manufacturer headquartered in Chelmsford, MA announced that data from emails was leaked during a server migration, including names, addresses, dates of birth and medical information. Some patients also had their Social Security numbers exposed.

SOURCE | Modern Healthcare

MyPillow & Amerisleep

March 21, 2019: Bedding retailers MyPillow & Amerisleep experienced a breach at the hands of Magecart, a hacking syndicate that targets eCommerce websites with credit card skimming software. Hackers also set up a dummy URL to trick shoppers who made a typo in trying to visit the site.

SOURCE | ZDNet

Facebook

March 21, 2019: Facebook has admitted that since 2012 it has not properly secured the passwords of as many as 600 million users. These passwords were stored in plain text and able to be accessed by more than 20,000 of the company’s employees. If you use Facebook, change your password.

SOURCE | Krebs on Security

Oregon Department of Human Services (DHS)

March 21, 2019: The Oregon Department of Human Services announced a data breach after nine of its employees clicked on a phishing link, compromising nearly 2 million emails. These emails may have exposed the names, addresses, dates of birth, Social Security numbers, and other information of as many as 1.6 million clients.

SOURCE | Bleeping Computer

Federal Emergency Management Agency (FEMA)

March 22, 2019: Survivors who sought shelter assistance after hurricanes Maria and Irma, as well as California wildfires, have had their PII exposed in a FEMA privacy incident. About 2.5 million disaster victims had information like names and addresses, bank account information and birth dates shared with a contractor, leaving them unprotected.

SOURCE | Chicago Tribune

Family Locator

March 23, 2019: A tracking app that allows family members to track each other’s location in real-time, Family Locator leaked data exposing more than 238,000 users. The locations of users were left accessible on an unprotected server and included additional information such as name, email address, profile photo and passwords.

SOURCE | TechCrunch

Milestone Family Medicine

March 25, 2019: The names, addresses, dates of birth, health insurance information, Social Security numbers, and service information of 32,178 patients may have been stolen in a Milestone Family Medicine data breach.

SOURCE | HIPAA Journal

Verity Health Systems

March 26, 2019: A hacker gained access to three of Verity Health Systems employee email accounts, compromising the protected health information of 14,894 patients. The sensitive data included names, patient ID numbers, dates of birth, addresses, phone numbers, health insurance information, payment information, driver’s licenses and Social Security numbers.

SOURCE | Health IT Security

Earl Enterprises

March 29, 2019: The parent company of Buca di Beppo, Earl of Sandwich, Planet Hollywood, Chicken Guy!, Mixology and Tequila Taqueria, Earl Enterprises announced a breach of its payment systems after discovering malware that stole customer credit and debit card information. More than 2 million customers were impacted.

SOURCE | Krebs on Security

Verifications.io

March 14, 2019: A database controlled by email validation company Verifications.io was discovered on an unprotected server that was accessible to anyone who knew where to look. Nearly 1 billion email accounts, along with other personal information — an assortment of data points like mortgage amounts, interest rates on loans and social media email logins, and identifiers like gender and birthdate — were exposed in one of the largest single-source data breaches ever recorded. The Estonian company took down its website closed its doors after news of the breach broke.

SOURCE | Identity Theft Resource Center

Georgia Tech

April 4, 2019: Personal information of current and former faculty, students, staff and student applicants of Georgia Tech was accessed by an unkown threat actor through a central database. The database affected by the breach includes names, addresses, Social Security numbers and birth dates of 1.3 million individuals. This is the university’s second breach in less than a year.

SOURCE | ZDNet

Facebook

April 2, 2019: Two third-party applications that hold Facebook user information were left exposed to the public online. Over 540 million records, including account names, Facebook ID numbers, comments and reactions were exposed through Cultura Colectiva. The second application, At the Pool, disclosed passwords along with information regarding photos, events, groups, check-ins and more. Email and passwords were not exposed.

SOURCE | BBC

Baystate Health

April 8, 2019: An estimated 12,000 patients of Springfield, MA-based hospital, Baystate Health had their information exposed after a phishing attack compromised the email accounts of several employees. Patient names, dates of birth, health information, and some Medicare and Social Security numbers were involved in this healthcare data breach.

SOURCE | Daily Hampshire Gazette

Prisma Health

April 10, 2019: A phishing attack on Prisma Health of South Carolina gave hackers unauthorized access to several employee email accounts. The investigation into the attack determined that 23,811 patients had their protected health information exposed, including names, health insurance information, Social Security numbers and financial information.

SOURCE | HIPAA Journal

City of Tallahassee

April 15, 2019: Nearly $500,000 of the city of Tallahassee employees’ payroll was stolen by hackers who redirected direct deposits into an unauthorized account. City officials responsible for investigating the incident suspect the cyberattack came from a foreign nation.

SOURCE | USA Today

Microsoft Email Services

April 15, 2019: In a statement to TechCrunch, Microsoft admitted a data breach of its non-corporate email services, including @msn.com, @hotmail.com and @outlook.com. The breach, which lasted from January 1 to March 28, 2019, allowed hackers to access email accounts by misusing Microsoft’s customer support portal.

SOURCE | TechCrunch

Steps to Recovery

April 19, 2019: Patients seeking treatment for drug and alcohol abuse have had their sensitive personal information exposed in a data breach of several addiction rehabilitation centers. The data was discovered unprotected by security researcher Justin Paine. Approximately 145,000 patients have been impacted.

SOURCE | CNET

EmCare

April 20, 2019: Approximataely 60,000 patients and employees of Florida’s EmCare have been notified of a data breach after a third party gained access to several employees’ email accounts. Those email accounts contained personal information including names, dates of birth, driver’s license numbers, Social Security numbers, demographic information and clinical information.

SOURCE | HIPAA Journal

Bodybuilding.com

April 22, 2019: The largest online retailer of fitness supplements, Bodybuilding.com announced a data breach that potentially impacted its 7 million registered users. The company has since forced a password reset and notified its customers. The information that could have been stolen by hackers includes names, email addresses, billing/shipping addresses, phone numbers, order history, birth date and information included in BodySpace profiles.

SOURCE | ZDNet

Atlanta Hawks

April 25, 2019: Magecart, a notorious hacking syndicate known for targeting online shopping portals, compromised the eCommerce website of the NBA’s Atlanta Hawks. The hackers installed a credit card skimming code on the site, stealing the names, dates of birth and payment card details of anyone who shopped on the site after April 20, 2019.

SOURCE | Naked Security by Sophos

Docker Hub

April 29, 2019: Users have been notified of a Docker Hub data breach after hackers exposed the information of 190,000 account holders. The company offers cloud-based services to application developers and programmers. Information stolen in the breach includes usernames, hashed passwords, Github and Bitbucket tokens.

SOURCE | CISO MAG

Unknown

April 29, 2019: Up to 65% of U.S. households have had their information exposed by an unsecured database housed on a Microsoft cloud server. While the owner of the data is unknown, over 80 million households have had their names, addresses, geographic location, age, dates of birth and other demographic information compromised. VPNMentor, whose research team discovered the breach, is asking for help in identifying who the database belongs to.

SOURCE | VPNMentor

Ladders

May 1, 2019: Job recruitment site Ladders exposed the data of 13.7 million users through an unsecured database that was left open without a password requirement. Consumers who used the site for job hunting had their names, email addresses, employment history and salary figures exposed. Many users had their resume details included, work authorizations and even security clearance status. The unsecured database also contained the information of nearly 380,000 recruiters.

SOURCE | TechCrunch

Citrix

May 2, 2019: In a letter to potential data breach victimsCitrix revealed that hackers gained access to the company’s internal systems between October 2018 and March 2019. The U.S. software company in investigating the cyber intrusion with help from the FBI, but thinks that the data stolen could include the Social Security numbers, financial information, and other data on current and former employees.

SOURCE | ZDNet

AMC Networks

May 3, 2019: The personal information of 1.6 million subscribers of AMC Network’s premium streaming video platforms, Sundance Now and Shudder, were disclosed after the company’s database was left accessible to the public. The breach included names, email addresses, details about subscription plans and last four digits of credit cards. The exposed database also encompassed video analytics data gathered by Youbora, adding 441,943 exposed records including user IP addresses, country, city, state, ZIP code and location coordinates.

SOURCE | Engadget

Wyzant

May 7, 2019: An online tutoring marketplace with more than two million registered users and 80,000 instructors, Wyzant announced a breach of customer data. A hacker was able to break into one of the company’s databases, compromising names, email addresses, ZIP codes and Facebook profile pictures of those who use single sign-on to log into their Wyzant account.

SOURCE | ZDNet

Freedom Mobile

May 9, 2019: data breach of Freedom Mobile has affected an estimated 1.5 million customers after a database of information was found unprotected on an Elasticsearch server. The Canada-based telecommunications company exposed customer names, email addresses, phone numbers, physical addresses, dates of birth, account numbers and credit card information.

SOURCE | CISO MAG

Pacers Sports & Entertainment (PSE)

May 13, 2019: The legal entity behind the basketball team Indiana Pacers, Pacers Sports & Entertainment (PSE), recently announced a phishing email campaign created a security breach of sensitive information. The number of affected individuals is still unknown, but the information exposed may include names, addresses, date of births, Social Security numbers, passport numbers, medical insurance information, driver’s license number, account number, payment card number, digital signature and username and password. PSE has not shared if the information disclosed belonged to employees or customers.

SOURCE | ZDNet

Uniqlo

May 13, 2019: The largest retailer in Asia, Fast Retailing Co., revealed that hackers may have accessed as many as 460,000 Uniqlo shoppers‘ names, addresses and partial credit card information. The company is urging customers to change their login credentials.

SOURCE | CNBC

WhatsApp

May 14, 2019: Facebook is facing another data privacy scandal after a WhatsApp data breach. The messaging app, which has over 1.5 billion users worldwide, experienced a security flaw that left people vulnerable to malware designed by the NSO Group, an Israeli government surveillance agency. The malware could be planted on a victim’s phone by placing a call to that number.

SOURCE | CNN

Instagram

May 20, 2019: More than 49 million Instagram influencers, celebrities and brands have had their private contact information exposed after an India-based social media marketing company left the data unprotected on an Amazon Web Services database. TechCrunch reported that the bio, profile photo, location, verification status, email address and phone number of high-profile accounts were exposed.

SOURCE | TechCrunch

Inmediata Health Group

May 23, 2019: The website of a healthcare company, Inmediata was breached after a setting allowed search engines to index internal pages that contained patient data. More than 1.5 million people may have had their names, addresses, dates of birth, gender, medical information and Social Security numbers may have been exposed. The company has notified those affected.

SOURCE | Becker’s Hospital Review

First American Financial Corp.

May 24, 2019: A massive data leak containing 885 million personal and financial records was found unprotected on the website of First American Financial Corp. The company, a leading title insurer for the U.S. real estate market, exposed consumers’ Social Security numbers, bank account numbers, mortgage and tax records, wire transaction receipts, and driver’s license images dating as far back as 2003. It is unclear if malicious actors accessed and stole any of the data, which sat unprotected and accessible to anyone who had the URL, for more than two years.

SOURCE | Krebs on Security

Canva

May 24, 2019: The massively popular online design tool, Canva was hacked, exposing 139 million users. Criminals stole Canva customers’ usernames, real names and email addresses. The company is urging all users to change their passwords as a precaution.

SOURCE | ZDNet

Flipboard

May 29, 2019: Flipboard announced it was hacked after an unauthorized third party accessed databases containing user information. Names, usernames, email addresses and encrypted passwords are among the data that could have been stolen. Flipboard has 150 million monthly users.

SOURCE | Forbes

Checkers

May 29, 2019: More than 100 had their point-of-sale systems hacked, compromising customers’ full payment card information. The restaurant discovered the attack in April 2019 but found that 15 percent of its locations’ systems had been compromised for years.

SOURCE | Checkers Data Breach Settlement

Quest Diagnostics

June 3, 2019: Nearly 12 million patients have been exposed in a . The breach occurred after hackers took control of the payments page of one of Quest’s billing collections vendors, AMCA, between August 2018 and March 2019. Financial account data, Social Security numbers and health information were likely stolen.

SOURCE | The Washington Post

LabCorp

June 4, 2019: LabCorp disclosed that 7.7 million of its customers were also impacted by the same hack. The records kept on LabCorp customers were less sensitive, however, exposing names, addresses, dates of birth and balance information.

SOURCE | USA Today

Opko Health

June 6, 2019: Another healthcare-related company has been impacted by the hack of American Medical Collection Agency (AMCA), which compromised Quest Diagnostics and LabCorp. Opko Health announced a data breach affecting 422,600 customers. Credit card and bank account information, email addresses, addresses, phone numbers and balance information were exposed.

SOURCE | Bleeping Computer

Emuparadise

June 10, 2019: More than 1.1 million users of the gaming website Emuparadise have had their IP address, username and password exposed in a data breach. This security incident originated from the site’s vBulletin forum.

SOURCE | ZDNet

U.S. Customs and Border Protection

June 10, 2019: Images of travelers’ faces and license plates were compromised in a cyberattack on a contractor for U.S. Customs and Border Protection. The agency said that fewer than 100,000 people were impacted while entering and exiting a border entry point.

SOURCE | Washington Post

Evite

June 11, 2019: More than 100 million users of online event planning service company, Evite, have had their information put up for sale on the dark web. A hacker who goes by the name Gnosticplayers released usernames, email addresses, IP addresses and cleartext passwords. In some cases, dates of birth, phone numbers and postal addresses were also included.

SOURCE | ZDNet

Total Registration

June 11, 2019: A misconfiguration of an Amazon S3 file storage service potentially compromised the information of students who registered for exams like the PSAT and Advanced Placement. Total Registration, a Kentucky-based facilitator of test registrations, admitted that names of students and parents, dates of birth, languages, grade level, gender, student ID, and some Social Security numbers were implicated.

SOURCE | Total Registration

Evernote

June 12, 2019: A security vulnerability within gave hackers access to the online data of its 4.6 million users. Authentication, financials, private communications and more could have been accessed by malicious actors by exploiting a flaw in the Evernote code. The company has since corrected the issue, but it’s unclear how long user data may have been compromised.

SOURCE | Naked Security by Sophos

EatStreet

June 18, 2019: An unauthorized third party broke into the systems of popular food delivery service, EatStreet. The hacker was able to steal customer data including names, phone numbers, email addresses, bank accounts and routing numbers, full payment card information and billing addresses. While it’s unknown exactly how many customers were impacted, the hacker claims to have captured information on 6 million users.

SOURCE | ZDNet

Oregon Department of Human Services

June 18, 2019: Employees of the were targeted in a phishing attack that gave a cybercriminal control over their email accounts. As many as 2 million emails containing full names, addresses, dates of birth, Social Security numbers, case numbers, health information, and other record-keeping data were exposed.

SOURCE | Security Today

Desjardins

June 20, 2019: Data on 2.7 million individuals and 173,000 businesses was stolen by a Desjardins employee. Desjardins is Canada’s largest credit union, and it has fired said employee after containing the incident. Names, dates of birth, social insurance numbers, addresses, phone numbers and email addresses were compromised.

SOURCE | Naked Security by Sophos

Dominion National

June 26, 2019: The information of consumers, plan providers, and healthcare companies involving 95,000 Delaware residents was exposed in a Dominion National data breach. Names, addresses, dates of birth, email addresses, Social Security numbers, tax ID numbers, bank account, routing numbers and member ID numbers were among the data compromised.

SOURCE | Delaware.gov

Orvibo

July 1, 2019: The database of smart home IOT devices, Orvibo, exposed the personal information of over 2 billion customers. Impacted information includes email addresses, passwords, account reset codes, precise geolocation, IP address, username, user ID, family name, family ID, smart device, devices that accessed account and scheduling information.

SOURCE | ZDNet

Maryland Department of Labor

July 8, 2019: Multiple systems managed by the Maryland Department of Labor were reported as breached, containing files dating back to 2009. The stolen data is suspected to include names, social security numbers, dates of birth, and other sensitive personally identifiable information of 78,000 users of the state’s unemployment insurance services and Literacy Works Information System.

SOURCE | SecurityWeek

Los Angeles County Department of Health Services

July 10, 2019: A contractor for the Los Angeles County Department of Health Services fell victim to a phishing attack, exposing the personal information of 14,600 patients, including names, addresses, patient information, and social security numbers.

SOURCE | KCAL

Essentia Health

July 10, 2019: Patients of Essentia Health were notified of a protected health information breach as the result of a third-party vendor, California Reimbursement Enterprises, being targeted by a phishing attack. Specific data impacted was not disclosed, but may have included medical records, billing information, and dates of birth, as types of information routinely shared with a billing services vendor.

SOURCE | Essential Health

Fieldwork Software

July 10, 2019: An unsecured database belonging to Fieldwork Software was discovered by vpnMentor researchers, exposing customer names, credit cards, alarm codes, client information, and other sensitive details of the company’s small business customers. Of significant concern was a direct access link to the company’s backend system, and communication logs that detailed such information as alarm codes, building access details, and the location of clients’ hidden keys.

SOURCE | vpnMentor

Clinical Pathology Laboratories (CPL)

July 17, 2019: Another clinical lab reported personal information of their patients was compromised following the previously-reported AMCA data breach. Clinical Pathology Laboratories (CPL) disclosed 2.2 million patients had their names, addresses, phone numbers, dates of birth, dates of service, balance information and treatment provider information exposed, and an additional 34,500 patients had their credit card or banking information affected.

SOURCE | TechCrunch

Sprint

July 18, 2019: An unknown number of Sprint customer accounts were hacked via the Samsung.com “add a line” website. The information exposed by the mobile network operator includes names, billing addresses, phone numbers, device types, device IDs, monthly recurring charges, subscriber IDs, account numbers, account creation dates, upgrade eligibility and add-on services.

SOURCE | ZDNet

Los Angeles Personnel Department

July 29, 2019: A hacker has stolen personal information of about 20,000 Los Angeles Police Department officers, recruits, and applicants from the Los Angeles Personnel Department Candidate Application Program. The compromised data included names, birth dates, partial social security numbers, email addresses and applicant account passwords.

SOURCE | NBC Los Angeles

Capital One

July 29, 2019: A security incident was announced by Capital One, impacting credit card applications for 100 million consumers in the United States. Of those applications, approximately 140,000 included the applicant’s Social Security number, and 80,000 included linked bank account information. Included as part of the credit card application were names, addresses, phone numbers, email addresses, dates of birth and individual or household income. Also compromised were credit scores, credit limits and credit balances.

SOURCE | Capital One

Poshmark

August 5, 2019: The online marketplace, Poshmark, announced in a blog post that a hacker gained access to the names, usernames, genders, city data, email addresses, size preferences and scrambled passwords of its users. Poshmark has over 50 million users but has not confirmed how many were affected by the breach.

SOURCE | TechCrunch

StockX

August 5, 2019: Stock X, a fashion and sneaker trading platform, exposed the personally identifiable information of over 6.8 million customers. The company sent a password reset to its users after an unknown third party accessed customer names, email addresses, shipping addresses, usernames, hashed passwords and purchase histories.

SOURCE | TechCrunch

Presbyterian Healthcare Services

August 5, 2019:  A phishing attack on Presbyterian Healthcare Services of New Mexico gave hackers unauthorized access to the personal and medical information of 183,000 patients. The reported data breach exposed the names, dates of birth, Social Security numbers, along with health plan and clinical information.

SOURCE | Health IT Security

CafePress

August 7, 2019: Over 23.2 million accounts were exposed by CafePress, a custom T-shirt and merchandise company, exposing the names, email addresses, physical addresses, phone numbers and hashed passwords of its customers. CafePress has not disclosed the breach leading back to February 2019 but has sent out a password reset notice claiming it has updated its password policy.

SOURCE | Engadget

State Farm

August 9, 2019: A hacker used usernames and passwords exposed from another company’s data breach to gain access to the accounts of State Farm insurance users, also known as a credential stuffing attack. No other personal information was exposed, and the number of affected victims has not been disclosed. State Farm has reset the passwords for accounts whose login credentials were impacted.

SOURCE | ZDNet

Hy-Vee

August 14, 2019: Hy-Vee has reported a security breach of its point-of-sale (PoS) system, impacting consumers who made purchases at Hy-Vee fuel pumps, drive-thru coffee shops, and restaurants (Market Grilles, Market Grille Express, and Wahlburgers.) The company says the hackers did not access the separate PoS systems that run their grocery stores, drugstores, or convenience stores. Updated August 23, 2019: KrebsonSecurity discovered 5.3 million stolen credit and debit card accounts linked to the Hy-Vee breach were up for sale on the Dark Web under the name “Solar Energy” Breach.

SOURCE | Hy-Vee and Krebs on Security

Choice Hotels

August 15, 2019: A database containing 700,000 guest records of the hotel franchise, Choice Hotels, was found exposed and left with a ransom note. The hackers requested 0.4 Bitcoin, approximately $4,000, to stop further exposure of the stolen information, including names, addresses, and phone numbers.

SOURCE | ZDNet

BioStar 2

August 16, 2019: Security researchers and the VPNMentor team uncovered a data breach containing the fingerprint data of 1 million individuals along with the facial recognition information, and unencrypted usernames and passwords of 27.8 million individuals. The exposed database belongs to BioStar 2, a biometric security platform used by organizations worldwide.

SOURCE | vpnMentor

MoviePass

August 21, 2019: Personal and credit card information of 58,000 subscribers to movie ticket subscription service, MoviePass, were left unsecured on a server that was not password protected. MoviePass customers are issued cards that function like debit cards. Names, addresses, MoviePass debit card number, card expiration date, card balance and activation date were impacted in this breach.

SOURCE | TechCrunch

Hostinger

August 28, 2019: The web hosting company, Hostinger, sent out password reset emails to 14 million clients whose information was hacked through an API server. The company is urging its clients to update their passwords after first names, usernames, email addresses, IP addresses and hashed passwords were exposed in the data breach.

SOURCE | TechCrunch

Foxit

August 30, 2019: Over 328,000 users of Foxit, a PDF Reader software company, were sent a password reset email after they discovered a hacked had access to names, email addresses, passwords, phone numbers, company names and IP addresses.

SOURCE | ZDNet

Providence Health Plan

September 5, 2019: Providence Health Plan has notified 122,000 of its members that their personal information was impacted after an unauthorized party accessed their servers. The hackers accessed names, addresses, email addresses, dates of birth, Social Security numbers, member identification numbers, group numbers and subscriber numbers.

SOURCE | HIPAA Journal

Facebook

September 5, 2019: An unprotected server containing over 419 million records of Facebook users was discovered, giving hackers access to Facebook users’ unique ID and phone numbers. In some cases, user’s names, genders and locations were also included.

SOURCE | TechCrunch

Dealer Leader, LLC.

September 16, 2019: The personal information of 198 million prospective car buyers was left exposed in an unsecured database belonging to Dealer Leader, a digital marketing company for car dealerships. The information exposed included names, email addresses, phone numbers, home addresses and IP addresses.

SOURCE | PYMENTS

DoorDash

September 27, 2019: DoorDash, a food delivery service, confirmed a data breach through a third-party vendor, exposing the information of 4.9 million customers, delivery workers, and merchants. The leaked data includes names, delivery addresses, phone numbers, hashed passwords, order history, last four digits of both customers’ credit cards and employee bank account numbers. The driver’s license information of 100,000 delivery drivers was also disclosed.

SOURCE | TechCrunch

Zynga

September 12, 2019: Players of the popular games Draw Something, Words With Friends, and Farmville have been notified by mobile game maker Zynga that their system was breached and user data was accessed illegally. The hacker claiming responsibility says he accessed a database that included data from 218 million Android and iOS players, including names, email addresses, login IDs, hashed passwords, phone numbers, Facebook IDs and Zynga account IDs. The number of users impacted has not been confirmed by Zynga.

SOURCE | CNET

Methodist Hospitals of Indiana

October 17, 2019: After two employees fell victim to an email phishing scam, the personal information of over 68,000 patients of Indiana-based Methodist Hospitals was accessed by hackers. The information compromised in the hack includes names, addresses, dates of birth, Social Security numbers, driver’s license/state ID/passport numbers, credit card information, and patient health records.

SOURCE | HIPAA Journal

Autoclerk

October 21, 2019: The cybersecurity team at vpnMentor discovered an open database belonging to Autoclerk, a hotel property management system, impacting the information of hundreds of thousands of individuals, including those belonging to U.S. government and military personnel. The records exposed include names, dates of birth, home addresses, phone numbers, dates and travel costs, check-in times, room numbers and masked credit card details.

SOURCE | ZDNet

Kalispell Regional Healthcare

October 22, 2019: After a phishing attack in the summer of 2019, the information of over 130,000 patients of Kalispell Regional Healthcare. Hackers were given access to patient names, Social Security numbers, addresses, medical record numbers, dates of birth, telephone numbers, email addresses, medical history and treatment information, dates of service, treating/referring physicians, medical bill account numbers and/or health insurance information.

SOURCE | KPAX

Adobe

October 26, 2019: The account information of over 7.5 million users of Adobe Creative Cloud was exposed due to an unprotected online database, including email addresses, usernames, location, Adobe products, account creation dates, dates of last login, subscriptions and payment status.

SOURCE | ZDNet

Network Solutions

October 30, 2019: Millions of individuals who have used the world’s first internet domain name provider, Network Solutions, had their personally identifiable information (PII) accessed by a third party. NetworkSolutions.com along with Register.com and Web.com confirmed the hacker accessed names, addresses, phone numbers, email addresses and service information of their customers and recommended a password reset.

SOURCE | BleepingComputer

Disney+

November 16, 2019: Users of the newly released Disney+ streaming services were locked out of their accounts after being hijacked by fraudsters. Disney+ members’ login credentials, including usernames and passwords, were found up for sale on the Dark Web starting at $3 per record.

SOURCE | ZDNet

Macy’s E-Commerce Website

November 19, 2019: Macy’s e-commerce site was hacked by a third party, embedding malicious code into Macy’s “checkout” and “My Wallet” pages. A skimming code was also placed on the Macy’s Wallet page, used by account holders to store payment credentials. The malware gathered names, full addresses, phone numbers, email addresses, payment card numbers, card security codes and payment expiration dates of shoppers who made purchases through the Macy’s website.

SOURCE | Bleeping Computer

T-Mobile

November 22, 2019: Over 1 million T-Mobile customers had their personal information accessed by a hacker. Their names, billing addresses, phone numbers, account numbers, rates, plans and calling features were exposed, but no financial or password data were compromised.

SOURCE | TechCrunch

Unknown

November 22, 2019: Security researchers discovered an unsecured server containing four billion records on over 1.2 billion individuals. These records include over 1 billion personal email addresses, over 420 LinkedIn URLs, over 1 billion Facebook URLs and over 400 million phone numbers with more than 200 million U.S.-based valid cell phone numbers. While the data comes from two data aggregators and enrichment companies, the owner of the server and database remains unknown.

SOURCE | SC Magazine

TrueDialog

December 4, 2019: A database belonging to American communications company, TrueDialog, exposed tens of millions of SMS text messages as well as the personal information of more than 1 billion subscribers. Impacted information includes names of recipients, account holders and users, email addresses, phone numbers of recipients and users, content of messages, dates and times messages were sent, message status and account details.

SOURCE | TechCrunch

LightInTheBox

December 16, 2019: Online retailer, LightInTheBox, left an unsecured database exposed, impacting the information of over 1.6 billion customers. The information exposed includes consumer’s email addresses, IP addresses, countries of residence, destination pages and user activity. Although no personally identifiable information was disclosed, users’ email addresses can be used in targeted phishing scams.

SOURCE | SC Magazine

Zynga

December 19, 2019: A breach first reported in September 2019 has been updated with confirmation by HaveIBeenPwned that more than 170 million players of Zynga’s popular mobile games Draw Something and Words With Friends had their account information accessed. The data stolen includes names, email addresses, login IDs, hashed passwords, phone numbers, Facebook IDs and Zynga account IDs.

SOURCE | HaveIBeenPwned

Facebook

December 19, 2019: Over 267 million Facebook records were discovered, exposing Facebook users’ names, Facebook IDs, and phone numbers. The unsecured webpage was open to cybercriminals for at least two weeks.

SOURCE | Threatpost

Wawa

December 20, 2019: Popular East Coast convenience store and gas station operator, Wawa, has reported the discovery of malware on their payment processing servers. This malicious software captured credit and debit card numbers, cardholder name and card expiration dates from payments made in-store and at gas pumps. The number of customers impacted by the breach has not been disclosed.

SOURCE | CNN

Wyze Labs

December 30, 2019: Smart home device maker Wyze Labs has disclosed a data leak impacting more than 2.4 million customers. Production databases belonging to Wyze were left exposed for most of the month, containing usernames and email addresses, WiFi network names, camera names and tokens that identified smartphone and personal digital assistant device connections. The databases also included the personal health information for some users doing beta testing for the company. The company asserts that no passwords or financial account details were included in the database records.

SOURCE | CNN

LEAVE A REPLY

Please enter your comment!
Please enter your name here