It’s all in the (lack of) details: 2022’s badly handled data breaches

Trending 1 year ago

Data breaches can beryllium highly harmful to organizations of each shapes and sizes — but it’s however these companies respond to the incidental that tin woody their last blow. While we’ve seen immoderate fantabulous examples of however companies should respond to information breaches implicit the past twelvemonth — kudos to Red Cross and Amnesty for their transparency — 2022 has been a year-long acquisition successful however not to respond to a information breach.

Here is simply a look backmost astatine this year’s severely handled information breaches.

Nvidia

Chipmaker elephantine Nvidia confirmed it was investigating a alleged “cyber incident” successful February, which it aboriginal confirmed was a data extortion event. The institution refused to accidental overmuch other astir the incident, and, erstwhile pressed by TechCrunch, declined to accidental however it was compromised, what information was stolen, oregon however galore customers oregon employees were impacted.

While Nvidia stayed tight-lipped, the now-notorious Lapsus$ pack rapidly took work for the breach and claimed it stole 1 terabyte of information, including “highly confidential” information and proprietary root code. According to information breach monitoring website Have I Been Pwned, the hackers stole the credentials of much than 71,000 Nvidia employees, including email addresses and Windows password hashes.

DoorDash

In August, DoorDash approached TechCrunch with an connection to exclusively study connected a information breach that exposed DoorDash customers’ idiosyncratic data. Not lone is it antithetic to beryllium offered quality of an undisclosed breach earlier it’s announced, it was adjacent alien to person the institution diminution to reply astir each question astir the quality it wanted america to break.

The nutrient transportation elephantine confirmed to TechCrunch that attackers accessed the names, email addresses, transportation addresses and telephone numbers of DoorDash customers, on with partial outgo paper accusation for a smaller subset of users. It besides confirmed that for DoorDash transportation drivers, oregon Dashers, hackers accessed information that “primarily included sanction and telephone fig oregon email address.”

But DoorDash declined to archer TechCrunch however galore users were affected by the incidental — oregon adjacent however galore users it presently has. DoorDash besides said that the breach was caused by a third-party vendor, but declined to sanction the vendor erstwhile asked by TechCrunch, nor would it accidental erstwhile it discovered that it was compromised.

Samsung

Hours earlier a agelong July 4 holiday, Samsung quietly dropped notice that its U.S. systems were breached weeks earlier and that hackers had stolen customers’ idiosyncratic information. In its bare-bones breach notice, Samsung confirmed unspecified “demographic” data, which apt included customers’ precise geolocation data, browsing and different instrumentality information from customers’ Samsung phones and astute TVs, was besides taken.

Now astatine year’s end, Samsung inactive hasn’t said thing further astir its hack. Instead of utilizing the clip to draught a blog station that says which, oregon adjacent however galore customers are affected, Samsung utilized the weeks anterior to its disclosure to gully up and propulsion retired a caller mandatory privateness argumentation connected the precise aforesaid time of its breach disclosure, allowing Samsung to usage customers’ precise geolocation for advertizing and marketing.

Because that was Samsung’s priority, obviously.

Revolut

Fintech startup Revolut successful September confirmed it was deed by a “highly targeted cyberattack,” and told TechCrunch astatine the clip that an “unauthorized 3rd party” had obtained entree to the details of a tiny percent (0.16%) of customers “for a abbreviated play of time.”

However, Revolut wouldn’t accidental precisely however galore customers were affected. Its website says the institution has astir 20 cardinal customers; 0.16% would construe to astir 32,000 customers. However, according to Revolut’s breach disclosure, the institution says 50,150 customers were impacted by the breach, including 20,687 customers successful the European Economic Area and 379 Lithuanian citizens.

The institution besides declined to accidental what types of information were accessed. In a connection sent to affected customers, the institution said that “no paper details, PINs oregon passwords were accessed.” However, Revolut’s information breach disclosure states that hackers apt accessed partial paper outgo data, on with customers’ names, addresses, email addresses, and telephone numbers.

NHS supplier Advanced

Advanced, an IT work supplier for the U.K.’s NHS, confirmed successful October that attackers stole information from its systems during an August ransomware attack. The incidental downed a fig of the organization’s services, including its Adastra diligent absorption system, which helps non-emergency telephone handlers dispatch ambulances and helps doctors entree diligent records, and Carenotes, which is utilized by intelligence wellness trusts for diligent information.

While Advanced shared with TechCrunch that its incidental responders — Microsoft and Mandiant — had identified LockBit 3.0 arsenic the malware utilized successful the attack, the institution declined to accidental whether diligent information had been accessed. The institution admitted that “some data” pertaining to implicit a twelve NHS trusts was “copied and exfiltrated,” but refused to accidental however galore patients were perchance impacted oregon what types of information were stolen.

Advanced said determination is “no evidence” to suggest that the information successful question exists elsewhere extracurricular our power and “the likelihood of harm to individuals is low.” When reached by TechCrunch, Advanced main operating serviceman Simon Short declined to accidental if diligent information is affected oregon whether Advanced has the method means, specified arsenic logs, to observe if information was exfiltrated.

Twilio

In October, U.S. messaging elephantine Twilio confirmed it was deed by a second breach that saw cybercriminals entree lawsuit interaction information. News of the breach, which was carried retired by the aforesaid “0ktapus” hackers that compromised Twilio successful August, was buried successful an update to a lengthy incidental study and contained fewer details astir the quality of the breach and the interaction connected customers.

Twilio spokesperson Laurelle Remzi declined to corroborate the fig of customers impacted by the June breach oregon stock a transcript of the announcement that the institution claims to person sent to those affected. Remzi besides declined to accidental wherefore Twilio took 4 months to publically disclose the incident.

Rackspace

Enterprise unreality computing elephantine Rackspace was deed by a ransomware attack connected December 2, leaving thousands of customers worldwide without entree to their data, including archived email, contacts and calendar items. Rackspace received wide disapproval implicit its effect for saying small astir the incidental oregon its efforts to reconstruct the data.

In 1 of the company’s archetypal updates, published connected December 6, Rackspace said that it had not yet determined “what, if any, information was affected,” adding that if delicate accusation was affected, it would “notify customers arsenic appropriate.” We’re present astatine the extremity of December and customers are successful the acheronian astir whether their delicate accusation was stolen.

LastPass

And finally, but by nary means the least: The beleaguered password manager elephantine LastPass confirmed 3 days earlier Christmas that hackers had stolen the keys to its kingdom and exfiltrated customers’ encrypted password vaults weeks earlier. The breach is astir arsenic damaging arsenic it gets for the 33 cardinal customers who usage LastPass, whose encrypted password vaults are lone arsenic unafraid arsenic the lawsuit maestro passwords utilized to fastener them.

But LastPass’ handling of the breach drew a swift rebuke and fierce disapproval from the information community, not slightest due to the fact that LastPass said that determination was no enactment for customers to take. Yet, based connected a parsed work of its information breach notice, LastPass knew that customers’ encrypted password vaults could person been stolen arsenic aboriginal arsenic November aft the institution confirmed its unreality retention was accessed utilizing a acceptable of employee’s unreality retention keys stolen during an earlier breach successful August but which the institution hadn’t revoked.

The responsibility and blasted is squarely with LastPass for its breach, but its handling was egregiously atrocious form. Will the institution survive? Maybe. But successful its atrocious handling of its information breach, LastPass has sealed its reputation.

More
Source Techcrunch
Techcrunch