The badly handled data breaches of 2022
Knowledge breaches can be extraordinarily dangerous to organizations of all sizes and styles — however it’s how these corporations react to the incident that may deal their ultimate blow. Whereas we’ve seen some glorious examples of how corporations ought to reply to knowledge breaches over the previous yr — kudos to Crimson Cross and Amnesty … The post The badly handled data breaches of 2022 appeared first on Ferdja.

Knowledge breaches can be extraordinarily dangerous to organizations of all sizes and styles — however it’s how these corporations react to the incident that may deal their ultimate blow. Whereas we’ve seen some glorious examples of how corporations ought to reply to knowledge breaches over the previous yr — kudos to Crimson Cross and Amnesty for his or her transparency — 2022 has been a year-long lesson in how not to answer a knowledge breach.
Here’s a look again at this yr’s badly dealt with knowledge breaches.
Nvidia
Chipmaker large Nvidia confirmed it was investigating a so-called “cyber incident” in February, which it later confirmed was a knowledge extortion occasion. The corporate refused to say a lot else in regards to the incident, and, when pressed by TechCrunch, declined to say the way it was compromised, what knowledge was stolen, or what number of prospects or staff had been impacted.
Whereas Nvidia stayed tight-lipped, the now-notorious Lapsus$ gang rapidly took duty for the breach and claimed it stole one terabyte of knowledge, together with “extremely confidential” knowledge and proprietary supply code. In accordance with knowledge breach monitoring web site Have I Been Pwned, the hackers stole the credentials of greater than 71,000 Nvidia staff, together with electronic mail addresses and Home windows password hashes.
DoorDash
In August, DoorDash approached TechCrunch with a proposal to completely report on a knowledge breach that uncovered DoorDash prospects’ private knowledge. Not solely is it uncommon to be supplied information of an undisclosed breach earlier than it’s introduced, it was even stranger to have the corporate decline to reply almost each query in regards to the information it needed us to interrupt.
The meals supply large confirmed to TechCrunch that attackers accessed the names, electronic mail addresses, supply addresses and cellphone numbers of DoorDash prospects, together with partial fee card data for a smaller subset of customers. It additionally confirmed that for DoorDash supply drivers, or Dashers, hackers accessed knowledge that “primarily included title and cellphone quantity or electronic mail tackle.”
However DoorDash declined to inform TechCrunch what number of customers had been affected by the incident — and even what number of customers it at present has. DoorDash additionally stated that the breach was attributable to a third-party vendor, however declined to call the seller when requested by TechCrunch, nor would it not say when it found that it was compromised.
Samsung
Hours earlier than an extended July 4 vacation, Samsung quietly dropped notice that its U.S. techniques had been breached weeks earlier and that hackers had stolen prospects’ private information. In its bare-bones breach discover, Samsung confirmed unspecified “demographic” knowledge, which possible included prospects’ exact geolocation knowledge, looking and different system knowledge from prospects’ Samsung telephones and good TVs, was additionally taken.
Now at yr’s finish, Samsung nonetheless hasn’t stated something additional about its hack. As a substitute of utilizing the time to draft a weblog submit that claims which, and even what number of prospects are affected, Samsung used the weeks previous to its disclosure to attract up and push out a brand new necessary privateness coverage on the very same day of its breach disclosure, permitting Samsung to make use of prospects’ exact geolocation for promoting and advertising and marketing.
As a result of that was Samsung’s precedence, clearly.
Revolut
Fintech startup Revolut in September confirmed it was hit by a “extremely focused cyberattack,” and informed TechCrunch on the time that an “unauthorized third social gathering” had obtained entry to the main points of a small share (0.16%) of consumers “for a brief time frame.”
Nevertheless, Revolut wouldn’t say precisely what number of prospects had been affected. Its web site says the corporate has roughly 20 million prospects; 0.16% would translate to about 32,000 prospects. Nevertheless, in response to Revolut’s breach disclosure, the corporate says 50,150 prospects had been impacted by the breach, together with 20,687 prospects within the European Financial Space and 379 Lithuanian residents.
The corporate additionally declined to say what sorts of knowledge had been accessed. In a message despatched to affected prospects, the corporate stated that “no card particulars, PINs or passwords had been accessed.” Nevertheless, Revolut’s knowledge breach disclosure states that hackers possible accessed partial card fee knowledge, together with prospects’ names, addresses, electronic mail addresses, and cellphone numbers.
NHS provider Superior
Superior, an IT service supplier for the U.Okay.’s NHS, confirmed in October that attackers stole knowledge from its techniques throughout an August ransomware assault. The incident downed quite a lot of the group’s companies, together with its Adastra affected person administration system, which helps non-emergency name handlers dispatch ambulances and helps medical doctors entry affected person information, and Carenotes, which is utilized by psychological well being trusts for affected person data.
Whereas Superior shared with TechCrunch that its incident responders — Microsoft and Mandiant — had recognized LockBit 3.0 because the malware used within the assault, the corporate declined to say whether or not affected person knowledge had been accessed. The corporate admitted that “some knowledge” pertaining to over a dozen NHS trusts was “copied and exfiltrated,” however refused to say what number of sufferers had been doubtlessly impacted or what sorts of knowledge had been stolen.
Superior stated there’s “no proof” to recommend that the info in query exists elsewhere outdoors our management and “the chance of hurt to people is low.” When reached by TechCrunch, Superior chief working officer Simon Brief declined to say if affected person knowledge is affected or whether or not Superior has the technical means, reminiscent of logs, to detect if knowledge was exfiltrated.
Twilio
In October, U.S. messaging large Twilio confirmed it was hit by a second breach that noticed cybercriminals entry buyer contact data. Information of the breach, which was carried out by the identical “0ktapus” hackers that compromised Twilio in August, was buried in an replace to a prolonged incident report and contained few particulars in regards to the nature of the breach and the influence on prospects.
Twilio spokesperson Laurelle Remzi declined to verify the variety of prospects impacted by the June breach or share a duplicate of the discover that the corporate claims to have despatched to these affected. Remzi additionally declined to say why Twilio took 4 months to publicly disclose the incident.
Rackspace
Enterprise cloud computing large Rackspace was hit by a ransomware assault on December 2, leaving hundreds of consumers worldwide with out entry to their knowledge, together with archived electronic mail, contacts and calendar objects. Rackspace acquired widespread criticism over its response for saying little in regards to the incident or its efforts to revive the info.
In one of many firm’s first updates, printed on December 6, Rackspace stated that it had not but decided “what, if any, knowledge was affected,” including that if delicate data was affected, it could “notify prospects as applicable.” We’re now on the finish of December and prospects are at the hours of darkness about whether or not their delicate data was stolen.
LastPass
And at last, however in no way the least: The beleaguered password supervisor large LastPass confirmed three days earlier than Christmas that hackers had stolen the keys to its kingdom and exfiltrated prospects’ encrypted password vaults weeks earlier. The breach is about as damaging because it will get for the 33 million prospects who use LastPass, whose encrypted password vaults are solely as safe because the buyer grasp passwords used to lock them.
However LastPass’ dealing with of the breach drew a swift rebuke and fierce criticism from the safety group, not least as a result of LastPass stated that there was no motion for patrons to take. But, based mostly on a parsed learn of its knowledge breach notice, LastPass knew that prospects’ encrypted password vaults may have been stolen as early as November after the corporate confirmed its cloud storage was accessed utilizing a set of worker’s cloud storage keys stolen throughout an earlier breach in August however which the corporate hadn’t revoked.
The fault and blame is squarely with LastPass for its breach, however its dealing with was egregiously unhealthy kind. Will the corporate survive? Possibly. However in its atrocious dealing with of its knowledge breach, LastPass has sealed its fame.
The post The badly handled data breaches of 2022 appeared first on Ferdja.