Thank goodness it’s Friday and time for our weekly cybersecurity news recap! Here’s what happened this week:
In May of 2021, a data breach on USAA compromised the personal information of its customers. Following the incident, the company was faced with a class action lawsuit claiming the company did not take proper precautions to prevent the breach of personal information.
USAA has agreed to pay out a $3.25 million settlement to affected customers and the deadline to file a claim is April 7th of this year.
(–Source: NBC New York
Read More: How to get your payout in USAA’s $3.25M data breach settlement – NBC New York )
A warning has been issued to Google Chrome users who have popular browser extensions installed which inject harmful code and scripts into browsers and could lead to a security threat to 3.2 million+ users.
Hackers corrupted these extensions and can use them for search engine fraud and the theft of user data. While these infected extensions have been removed from the Chrome Web Store, users who still have them installed in their browser should manually delete them. Read more and learn about the 16 compromised extensions below.
(–Source: New York Post on MSN
Read More: Google Chrome users warned to delete 16 popular extensions due to ‘malicious’ threat risk )
700,000 current and former students of Chicago Public Schools dating back to the 2017-2018 school year have had personal information compromised in a data breach targeting a file transfer software used by the district. The compromised information includes names, birthdates, gender, student ID numbers, Medicaid ID numbers, and includes no staff information.
While there is currently no evidence that the stolen data has been misused, the district has ensured its dedication to keeping student data safe and has contacted law enforcement, including the FBI, to look into the incident.
(–Source: Chicago Sun Times
Read More: New data breach exposes 700,000 CPS students’ info – Chicago Sun-Times )
Beginning at 5am EST on Monday, March 10th, many users of the social media website X (formerly Twitter) reported outages. The outage lasted well into the afternoon.
Elon Musk, the platform’s owner, stated in a post that the outage was due to a “massive cyberattack against X.”
(–Source: CBS News on MSN
Read More: Elon Musk says “massive cyberattack” is causing outages at X )
Four healthcare organizations recently experienced cyberattacks that resulted in a combined total of over 560,000 people having their personal information compromised. The four affected healthcare organizations include Hillcrest Convalescent Center, Gastroenterology Associates of Central Florida, Community Care Alliance, and Sunflower Medical Group.
The attack on Sunflower Medical Group occurred in December 2024 and the Rhysida ransomware group claimed responsibility for the attack, attempting to sell more than 3Tb of stolen files.
Hillcrest Convalescent Center’s attack occurred in June 2024 after the organization detected suspicious network activity. An investigation followed and revealed that hackers gained access to its systems and stole the personal data of patients.
April 2024 included an attack on Gastroenterology Associates of Central Florida in which the BianLian ransomware group took credit for the theft of patient data.
The Rhysida ransomware group took credit for a second one of these attacks, claiming responsibility for the July 2024 attack on Community Care Alliance, in which the personal information of roughly 115,000 people was compromised.
(–Source: SecurityWeek
Read More: 560,000 People Impacted Across Four Healthcare Data Breaches – SecurityWeek )
Unauthorized access to the computer systems of Rivers Casino in Philadelphia resulted in patrons of the casino having their personal information compromised. Rivers Casino sent a letter to affected customers claiming someone accessed files that included customer names, social security numbers, and birthdates of the Rivers Casino Philadelphia and Pittsburgh locations.
The number of affected customers is currently unknown, as well as the identity of who might have accessed these files.
(–Source: WPXI Pittsburgh on MSN
Read More: Pittsburgh residents impacted by Rivers Casino Philadelphia data breach )
The CISA and FBI have issued an advisory relating to Medusa ransomware. This ransomware-as-a-service attack was first discovered in June 2021 and has since affected over 300 victims from critical infrastructure sectors.
The CISA has advised organizations to take immediate actions to mitigate this ransomware. Read more about this advisory and the specific actions recommended by CISA in the article linked below.
(–Source: Manufacturing.Net
Read More: Advisory Issued for Medusa Ransomware | Manufacturing.net )