Normal view

There are new articles available, click to refresh the page.
Yesterday — 27 May 2024Security News

Sav-Rx data breach impacted over 2.8 million individuals

27 May 2024 at 20:51

Prescription service firm Sav-Rx disclosed a data breach that potentially impacted over 2.8 million people in the United States.

Prescription service company Sav-Rx disclosed a data breach after 2023 cyberattack. The company is notifying 2,812,336 individuals impacted by the security breach in the United States.

A&A Services, which operates as Sav-RX, shared with the Maine Attorney General’s office the data breach notification letter sent to the impacted individuals.

The investigation conducted by the company with the help of external cybersecurity experts revealed that threat actors first gained access to the IT System on or around October 3, 2023.

“On October 8, 2023, we identified an interruption to our computer network. As a result, we immediately took steps to secure our systems and engaged third-party cybersecurity experts. Our information technology systems (“IT System”) were restored the next business day, and prescriptions were shipped on time without delay.” reads the letter sent to the impacted individuals. “As part of the investigation, we learned that an unauthorized third party was able to access certain non-clinical systems and obtained files that contained health information. After an extensive review with third-party experts, on April 30, 2024, we discovered that some of the data accessed or acquired by the unauthorized third party may have contained your protected health information.”

Compromised data includes full name, date of birth, Social Security Number (SSN), email address, physical address, phone number, eligibility data, and insurance identification number.

Sav-Rx took eight months to notify impacted individuals to avoid impacting patient care with its investigation.

“Our initial priority was restoring systems to minimize any interruption to patient care.” states the company. “The incident did not affect our pharmacy systems, including those systems related to our mail order pharmacy. Not all customers were impacted, and not all health plan participants were impacted.”

The company promptly notified law enforcement authorities. Sav-Rx worked with external cybersecurity experts to contain the incident and ensure any data stolen from the company was destroyed and not further disseminated.

The firm pointed out that the incident had a limited impact on its operations, its IT system was restored
the next business day and there was no delay in the shipment of prescriptions.

The prescription service provider also announced it has enhanced its security protocols, controls, technology, and training.

Sav-Rx is offering impacted individuals complimentary access to 24 months of credit monitoring and identity theft restoration services provided by Equifax.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, data breach)

Before yesterdaySecurity News

Security Affairs newsletter Round 473 by Pierluigi Paganini – INTERNATIONAL EDITION

26 May 2024 at 12:08

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box.

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

Fake AV websites used to distribute info-stealer malware
MITRE December 2023 attack: Threat actors created rogue VMs to evade detection
An XSS flaw in GitLab allows attackers to take over accounts
Google fixes eighth actively exploited Chrome zero-day this year, the third in a month
Usage of TLS in DDNS Services leads to Information Disclosure in Multiple Vendors
Recall feature in Microsoft Copilot+ PCs raises privacy and security concerns
APT41: The threat of KeyPlug against Italian industries
Critical SQL Injection flaws impact Ivanti Endpoint Manager (EPM)
Chinese actor ‘Unfading Sea Haze’ remained undetected for five years
A consumer-grade spyware app found in check-in systems of 3 US hotels
Critical Veeam Backup Enterprise Manager authentication bypass bug
An ongoing malware campaign exploits Microsoft Exchange Server flaws
Critical GitHub Enterprise Server Authentication Bypass bug. Fix it now!
OmniVision disclosed a data breach after the 2023 Cactus ransomware attack
CISA adds NextGen Healthcare Mirth Connect flaw to its Known Exploited Vulnerabilities catalog
Blackbasta group claims to have hacked Atlas, one of the largest US oil distributors
Experts warn of a flaw in Fluent Bit utility that is used by major cloud platforms and firms
Experts released PoC exploit code for RCE in QNAP QTS
GitCaught campaign relies on Github and Filezilla to deliver multiple malware
Two students uncovered a flaw that allows to use laundry machines for free
Grandoreiro Banking Trojan is back and targets banks worldwide
Healthcare firm WebTPA data breach impacted 2.5 million individuals
North Korea-linked Kimsuky used a new Linux backdoor in recent attacks

International Press – Newsletter

Cybercrime

Healthcare company WebTPA discloses breach affecting 2.5 million people    

Cybercriminals Are Targeting Elections In India With Influence Campaigns 

Laundering cash from healthcare, romance scams lands US man in prison for a decade

He Trained Cops to Fight Crypto Crime—and Allegedly Ran a $100M Dark-Web Drug Market  

Man behind deepfake Biden robocall indicted on felony charges, faces $6M fine

Dark Web Profile: Dispossessor Ransomware   

 

Malware

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns  

GitCaught: Threat Actor Leverages GitHub Repository for Malicious Infrastructure 

Spyware found on US hotel check-in computers 

A Catalog of Hazardous AV Sites – A Tale of Malware Hosting   

CVE-2024-4978: Backdoored Justice AV Solutions Viewer Software Used in Apparent Supply Chain Attack  

Malware Transmutation! – Unveiling the Hidden Traces of BloodAlchemy

Hacking 

Two Santa Cruz students uncover security bug that could let millions do their laundry for free 

QNAP QTS zero-day in Share feature gets public RCE exploit

Linguistic Lumberjack: Attacking Cloud Services via Logging Endpoints (Fluent Bit – CVE-2024-4323)

Positive Technologies detects a series of attacks via Microsoft Exchange Server      

Usage of TLS in DDNS Services leads to Information Disclosure in Multiple Vendors

Infiltrating Defenses: Abusing VMware in MITRE’s Cyber Intrusion  

Google fixes eighth actively exploited Chrome zero-day this year

Intelligence and Information Warfare 

IOC Extinction? China-Nexus Cyber Espionage Actors Use ORB Networks to Raise Cost on Defenders

Russia’s New Counterspace Weapon Is in the Same Orbit as a US Satellite 

Operational Monitoring and Control Of Small Arms Weapons Within the People’s Liberation Army 

Deep Dive Into Unfading Sea Haze: A New Threat Actor in the South China Sea        

Putin hijacked Austria’s spy service. Now he’s going after its government  

Cybersecurity   

Palantir’s Military AI Tech Conference Sounds Absolutely Terrifying  

UK watchdog looking into Microsoft AI taking screenshots

Wargames director Jackie Schneider on why cyber is one of ‘the most interesting scholarly puzzles’   

US Looks to Create Paranoia Amongst Hackers to Fight Ransomware Gangs, but How?       

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

❌
❌