The 8 Most Disturbing Data Breaches of 2018

This post discusses 8 data breaches of 2018. The cases presented here demonstrate that ignoring the growing threat posed by insiders can be costly, and the consequences of an insider-related incident are significant. Identifying early indicators can limit their associated impact or stop the attack in real time.

Guest Writer
Top-8-Most-Disturbing-Data-Breaches-of-2018

The CEO of one of the largest US banks once admitted the only things that could destroy his bank overnight were data breaches, meteors and nuclear weapons. In this day and age, there’s no shortage of stories capturing media headlines by exposing companies impacted by data breaches. A Google search will yield thousands of hits. The list of data breaches in the news goes on and on. It’s difficult to ignore that this issue is on everyone’s mind.

While companies focus most of their resources on dealing with external threats, insider risks are likely to pose an even greater threat. Traditional approaches to reducing insider threat risks include awareness training and access governance. While these are important, they’re not enough to mitigate employee risk.

Organizations throughout the world share the risk posed by insiders, which continues to grow each year, costing significant money and resources. As the threats continue to be difficult to detect and mitigate, dealing with breach consequences is extremely detrimental. It’s getting worse across the board.

The cases presented here demonstrate that ignoring the growing threat posed by insiders can be costly, and, as mentioned above, the consequences of an insider-related incident are significant. Even the larger organizations that have the right controls and processes in place for mitigating negligent or malicious threats see the average cost of insider incidents nearing $9 million.

To deal with a continuously growing insider threat and to minimize
proactively the expenses associated with it, the companies need to invest in identity access management and insider threat detection tools that can reduce the number and consequences of these vulnerabilities.
Looking back at 2018, here are some of the major data breaches that occurred that year.

1. SunTrust

SunTrust is a large bank where a former worker stole details on 1.5 million customers. The bank reported this breach in April and believes the stolen private data included names, contact information and account balances. An insider was responsible for the data theft with the intent of sharing them with a criminal third party. The bank first became aware of the possibility of “inappropriate access” of records in February when the culprit attempted to print the records.

2. Punjab National Bank

Another insider incident at India’s second largest state-run bank resulted in $1.8 billion damages. In April, the bank filed a police complaint against jewelers that colluded with two of its staff to defraud the bank. The fraudulent money transfers started when jewelry firms owned by Indian billionaire Modi opened letters of credit to import precious stones. It’s a standard practice for the bank to pay the suppliers on behalf of Modi’s companies and to recover the funds from him later. It’s not uncommon to extend the letter of credit if the client is unable to repay in full at the end of the term.

Bank workers issued fake documents used to obtain loans and to move money to certain overseas businesses. Based on unauthorized documents, the PNB insider misused the Society for Worldwide Interbank Financial Telecommunications (SWIFT) network to move the funds, while the transactions were never recorded in the main system, leaving the management unaware.

An insider, a bank manager, confessed to misusing a high-level SWIFT password, which is supposed to be accessible only to upper management.

3. Tesla

Among the recent data breaches in 2018 is a theft perpetrated by a Tesla employee who admitted to misappropriating highly sensitive information and sharing it with unnamed outsiders. Tesla CEO Elon Musk described the hack as an employee “making changes to the Tesla manufacturing operating system using false credentials and exporting proprietary data to unknown third parties.”

The Tesla employee considered himself a whistle-blower and supposedly did this because he felt the company was acting inappropriately. He wrote the software to periodically export gigabytes of proprietary data and to funnel it outside the organization.

A number of confidential photographs, a video of manufacturing systems and processes, as well as the financials were among the stolen data.

4. Pennsylvania Department of Education

A breach of a Pennsylvania Department of Education database, which occurred between 12 noon and 12:30 p.m. on February 22nd, was caused by an employee error, exposing data belonging to other system users, including teachers, school districts and state Department of Education staff. The database contained records from teachers applying and holding certifications in Pennsylvania; it is used by officials and educators to review applications and to verify certifications.

During the incident, individuals logging into the teacher information management system could have accessed personal information of other current and former teachers, including their Social Security numbers. The breach lasted for 30 minutes on a February afternoon, potentially compromising personal information of teachers, administrators and other professional school staff throughout the state.

As a precaution, the state is offering to anyone who might have been impacted an opportunity to enroll in one year of free credit monitoring services retroactive up to one year from February 22nd, the day the breach occurred.

Approximately 360,000 individuals have been affected by this breach.

5. Florida Virtual School

On February 11, Florida Virtual School became aware and reported major data breach that left the personal data of more than 368,000 students unsecured online, exposing them to potential identity theft. Also, Social Security numbers, addresses and phone numbers of more than 1,800 teachers were jeopardized. The compromised information was stored on a single server that was accidentally left open, without appropriate password protection, affecting students who had taken courses at the Florida Virtual School (FLVS).

As the largest state-run virtual school in the country, FLVS is a public school district serving approximately 6,000 full-time students. Thousands of other students in public and private schools take FLVS’s online courses part-time.

FLVS is now offering a year of identity-protection and fraud-monitoring services to individuals who may have been impacted by the breach.  

6. BJC Healthcare

In January, an internal scan by BJC Healthcare, one of the largest healthcare systems in the United States, found one of its servers had been misconfigured, allowing patients’ personal information to be accessed without authentication. The scanned documents stored on the server contained Social Security and driver’s license numbers along with patients’ names, addresses, contact telephone numbers, and dates of birth. The protected health information of more than 30,000 patients of BJC Healthcare was accessible on the internet without any need for authentication.

Officials said the server was immediately reconfigured to prevent further data access and an internal investigation revealed an error had been made misconfiguring the server and leaving sensitive information accessible.

7. Kent and Medway NHS Trust

In March, the Kent and Medway NHS and Social Care Partnership Trust, one of the largest mental health trusts in the UK, announced that sensitive medical records stored in its database were inappropriately accessed by an employee who had no valid legal reason.

An organization that serves 1.7 million people became aware of the breach. The moment concern was raised, a junior member of staff who accessed patient records was dismissed and the trust reported the incident to the Information Commissioner’s Office, leading to a police probe.

A former NHS employee, who snooped on the records, was one of the staff employed on a temporary basis. No previous concerns had been raised about her work prior to this incident. She pleaded guilty to violating the Data Protection Act and was fined.

8. Coca-Cola

Last year, the Coca-Cola Company had its data misappropriated by an insider. We mention it here, despite the fact that it happened in 2017 because it’s exactly the textbook case for which the insider threat detection tools were built for.

The company suffered a data theft at the hand of a former worker who stole an external drive with classified information about some of its employees. The incident impacted 8,000 people whose personal data was taken without permission by a former Coca-Cola employee when he left the job. The kind of information that was stolen varied from person to person.

Although this is not the biggest US data breach, it’s a breach at one of the biggest US companies.

Conclusion

Today, security incidents are seen by many companies as an inevitable event and as “a cost of doing business.” Organizations are beginning to realize that data breaches cannot be prevented from happening; however, identifying early indicators can limit their associated impact or stop the attack in real time. Continuous user activity monitoring and privileged access management are some of the most effective practices to reduce insider-related security risks.

Written by Marcell Gogan, a cybersecurity specialist.

Author
Guest Writer
Guest Writer
Guest writers are IoT experts and enthusiasts interested in sharing their insights with the IoT industry through IoT For All.
Guest writers are IoT experts and enthusiasts interested in sharing their insights with the IoT industry through IoT For All.