2020 has witnessed the most significant number of cyber attacks in history, and this trend is not ending anytime soon. With more people losing their jobs and work-from-home turning into a normal phenomenon, the vulnerability to online threats has manifolded. Hence, it is recommended to stay abreast of recent hacks and take phishing prevention measures in advance. Following are some of the main headlines from the past week

Data Breach At Walgreens

Renowned American pharmaceutical chain Walgreens recently notified its customers of a data breach that exposed the personal health information (PHI) of over 72,000 people. The attack happened as looters broke into 180 Walgreens stores and stole prescriptions

Although no financial information or Social Security Numbers were compromised in the breach, the attackers could access patient information at some of the Walgreens stores. The attack took place sometime between 26th May and 5th June 2020. The exposed details include health-related information — such as filled prescriptions, full name, address, date of birth/age, phone number, email address, balance rewards numbers, and photo ID numbers.

Customers need not worry as Walgreens is taking required phishing attack prevention measures and coordinated with local law enforcement to probe into the matter. They have also shut down and re-entered all tampered prescriptions into their system.

To further support the aggrieved buyers, Walgreens has extended a year of free credit monitoring to all affected customers. A total of 72,143 Walgreens customers are speculated to have been impacted by this breach.

 

Guest Loses Over £1,000 In Cunning Ritz Hotel Scam

Hackers have shifted from usual vishing attacks to strategize and launch targeted attacks where they approached clients having dinner at the Ritz hotel in London with their reservation details to extract their card details.

They could successfully extract over £1,000 from a woman who had made an online booking for afternoon tea at the Ritz. She received a call a day before to confirm her reservation by providing her payment card details.

The scammers used caller ID spoofing to make their call seem credible. The woman fell for the trap and gave her card details using which the scammers attempted to make purchases at the catalog retailer Argos.

The adversaries were very sure about her booking date and details, which indicates that perhaps the system of Ritz Hotel was compromised before the execution of these personalized vishing scams. They called her for a second time and asked for a different card’s details citing a transaction decline in the first. When the bank spotted suspicious transactions, the scammers contacted her by impersonating her bank and obtaining the security code.

The Ritz has been notifying customers of the scam with phishing prevention tips since it became aware of a potential data breach on its food and beverage reservation system. As consumers, it is our responsibility to be equipped with anti-phishing tools in such sensitive times. We must never disclose our financial details to anybody over the phone or text, irrespective of the context.

 

Revil Ransomware Hits Jack Daniel’s Makers

The makers of Jack Daniel’s underwent a Sodinokibi (REvil) attack recently wherein 1TB of corporate data was compromised. The hackers are now demanding a ransom and have threatened to auction the details online.

However, Jack Daniel’s has taken necessary phishing protection measures and collaborated with security experts and law enforcement to resolve the matter. They claim to have the situation under control now.

 

Ethical Hacker Identifies 200,00 US Patients’ Data Online

Netherland based ethical hacker Jelle Ursem recently found nine data leak incidents in the medical sector, which have exposed the private information of around 150,000 – 200,000 patients. Ursem, along with Databreaches.net, has published a report about the same on GitHub repositories.

While three affected entities took measures for protection against phishing, others ignored the notification and became vindictive. The entities with faulty security measures include Xybion, MedPro Billing, Texas Physician House Calls, VirMedica, MaineCare, Waystar, Shields Health Care Group, and AccQData.

Multifactor authentication and other anti-phishing solutions must be in place to ensure security from such blunders and vulnerabilities.

anti phishing software

Data Breach At UK Charity Group MAG

Ransomware had taken over the files off Blackbaud back in May 2020, but Mines Advisory Group (MAG) was recently informed of a data breach that the Blackbaud incident might have triggered.

The UK charity informed its donors of the breach via an email notification last week. A third party has probably accessed their data, and that they are to stay vigil and take necessary anti-phishing measures.

Although Blackbaud had stopped the ransomware attack, attackers were still able to get a copy of their files, and the results are now impacting 125 universities and charities along with MAG. Those associated with these organizations have their names, addresses, email addresses, and telephone numbers, and other details exposed to adversaries.

 

Data Breach At Carnival Corporation

Cruise ship operator Carnival Corporation recently underwent a ransomware attack, which has led to a data breach. The adversaries accessed a brand’s information technology systems and stole some guests’ and employees’ data. 

Although the operator hasn’t disclosed much about the breach, they are taking anti-phishing protection measures and are sure that business shall remain unaffected.

 

Database Found Online With 235 Million Social Profile Details

Researchers have recently found a misconfigured database online that was exposing the public profiles of over 235 million social media users. The database had no password or other authentication requirements, and almost anyone could access it. The compromised profiles were scraped from Instagram, TikTok, and YouTube. They included details such as profile name, real name, profile pic, account description, age, gender, phone number or email address, among other details of users.

Although the database has now been brought down, it is unsure how long it was live. Anybody who has access to it can launch personalized phishing scams against the affected users in the future.

 

Ransomware Attack At Ponca City Public Schools

The Ponca City Public Schools’s PowerSchool system recently underwent a ransomware attack that encrypted their system files. Resultantly, all files created after 10th August need to be rebuilt.

Although no student, personnel, or financial information was compromised in the attack, people are advised to protect themselves from phishing. Since the school refused to pay the ransom and is redeveloping its systems using backup, there is every possibility that the adversaries might try to earn some money by auctioning the stolen school files. However, the school is quite confident that data was just encrypted, not stolen.