The Week in Cyber Security and Data Privacy: 1 – 7 April 2024

67,273,297 known records breached in 130 newly disclosed incidents

Welcome to this week’s global round-up of the biggest and most interesting news stories.

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks.


Publicly disclosed data breaches and cyber attacks: in the spotlight

US Environmental Protection Agency allegedly breached: nearly 8.5 million accounts compromised

A threat actor known as ‘USDoD’ claims to have exfiltrated a large database from the US EPA (Environmental Protection Agency).

According to a listing on the black-hat hacking site BreachForums, USDoD has released the EPA’s entire contact list, comprising the names, addresses, phone numbers, email addresses and other information relating to customers and contractors.

HackRead reports that once duplicate records are removed, the number of exposed accounts totals 8,460,182.

Data breached: 8,460,182 accounts.

Kid Security breached again: children’s live GPS locations exposed on the Internet

Last November, the parental control app Kid Security, which allows parents to monitor and control their children’s online safety, was found to have exposed more than 300 million records via misconfigured Elasticsearch and Logstash instances.

Cybernews has now discovered that the company has, once again, exposed highly sensitive children’s data because of configuration errors.

In this instance, Kid Security failed to configure authentication for its Kafka Broker cluster, exposing at least 456,000 private social media messages, audio recordings, IP addresses, device locations, usage statistics and more for over a year. The company is yet to comment.

Data breached: at least 456,000 records.

EyeCare Services Partners exposes more 3.5 million patients’ data via unsecured database

According to DataBreaches.net, EyeCare Services Partners – a group of eye care providers based in Dallas, Texas – left 50 TB of data exposed via an unsecured blob.

The biggest database in the blob contained 3.1 million patients and 1.6 million unique Social Security numbers. Other databases contained health insurance data, such as patents’ names, dates of birth, addresses and medical data.

The total number of affected patients is yet to be determined, but is likely to be more than 3.5 million.

Data breached: at least 3.5 million people’s data.


Publicly disclosed data breaches and cyber attacks: full list

This week, we found 67,273,297 records known to be compromised, and 130 organisations suffering a newly disclosed incident. 114 of them are known to have had data exfiltrated, exposed or otherwise breached. Only 2 definitely haven’t had data breached.

We also found 15 organisations providing a significant update on a previously disclosed incident.

Organisation(s)SectorLocationData breached?Known data breached
DataBank
Source
(New)
IT servicesUSAYes10,633,996
US Environmental Protection Agency (EPA)
Source
(New)
PublicUSAYes8,460,182
boAt Lifestyle
Source
(New)
ManufacturingIndiaYes7,550,000
El Salvadoran citizens
Source
(New)
PublicEl SalvadorYes5,129,518
Surveylama (Globe Media)
Source 1; source 2
(New)
Professional servicesFranceYes4,426,879
EyeCare Services Partners (ESP)
Source
(New)
HealthcareUSAYes>3,500,000
Benetton Group
Source
(New)
RetailItalyYes3,179,093
Leicester City Council
Source 1; source 2; source 3
(Update)
PublicUKYes3 TB
Qobuz
Source
(New)
IT servicesFranceYes2,700,000
HSBC and Barclays
Source
(New)
FinanceUKYes>2,000,000
Department of Science and Technology
Source
(New)
PublicPhilippinesYes2 TB 
Mexican citizen database
Source
(New)
PublicMexicoYes1,800,000
Keenan & Associates
Source 1; source 2
(Update)
InsuranceUSAYes1,573,844
Pandabuy
Source 1; source 2; source 3
(New)
RetailChinaYes1,348,407
Gobierno de la Ciudad de México
Source
(New)
PublicMexicoYes1.3 TB
Allium UPI, UAB, Apotheka, Apotheka Beauty and PetCity
Source
(New)
ManufacturingEstoniaYes1,190,000
Aero Dynamic Machining, Inc.
Source
(New)
ManufacturingUSAYes1.1 TB
City of Hope
Source 1; source 2
(Update)
HealthcareUSAYes827,149
Tiger-One Distribution
Source
(New)
RetailSpainYes780,000
BeneCare Dental Plans
Source
(New)
InsuranceUSAYes554,752
Sociedad de Ahorro y Crédito Constelación
Source
(New)
FinanceEl SalvadorYes>470 GB
Kid Security
Source
(New)
SoftwareKazakhstanYes456,000
Citi Trends
Source
(New)
RetailUSAYes442,754
TELUS
Source
(New)
TelecomsCanadaYes408,000
Interface
Source
(New)
ManufacturingUSAYes382,084
Greylock McKinnon Associates, Inc.
Source 1; source 2
(Update)
LegalUSAYes341,650
dr.CAFE® COFFEE SAUDI ARABIA
Source
(New)
HospitalitySaudi ArabiaYes336,700
Otolaryngology Associates, P.C.
Source
(New)
HealthcareUSAYes316,802
Regency Furniture
Source
(New)
ManufacturingUSAYes300 GB
Israeli Ministry of Justice
Source 1; source 2
(New)
LegalIsraelYesNearly 300 GB
M&D Capital Premier Billing
Source 1; source 2
(New)
FinanceUSAYes284,326
On Q Financial, LLC
Source
(New)
FinanceUSAYes211,650
Casio India
Source
(New)
ManufacturingIndiaYes>200 GB
McAlvain Companies, Inc
Source
(New)
ConstructionUSAYes175 GB
Pacific Guardian Life
Source
(New)
InsuranceUSAYes167,103
Mall El Jardín
Source
(New)
RetailEcuadorYes139,413
Designed Receivable Solutions, Inc.
Source 1; source 2
(New)
FinanceUSAYes129,584
The European House-Ambrosetti
Source
(New)
Professional servicesItalyYes>100,000
Prosecutor General’s Office of the the Russian Federation
Source 1; source 2
(New)
PublicRussiaYes100,000
XpressBees
Source
(New)
TransportIndiaYes95,000
Aveanna Healthcare
Source 1; source 2; source 3
(Update)
HealthcareUSAYes65,482
Grupo La Moderna
Source
(New)
ManufacturingMexicoYes51,000
American Renal Associates
Source 1; source 2
(Update)
HealthcareUSAYes>37,700
Family Health Center
Source 1; source 2; source 3
(Update)
HealthcareUSAYes33,240
York County School of Technology
Source
(New)
EducationUSAYes30,914
INTERSPORT FRANCE
Source
(New)
RetailFranceYes25,934
Best Transportation LLC
Source
(New)
TransportUSAYes24 GB
Pembina County Memorial Hospital
Source 1; source 2; source 3
(Update)
HealthcareUSAYes23,811
Palauan government
Source 1; source 2
(New)
PublicPalauYes21.3 GB
University of Winnipeg
Source 1; source 2
(Update)
EducationCanadaYes>18,800
Bene-Marc
Source
(New)
InsuranceUSAYes17,000
Ethos
Source 1; source 2; source 3
(Update)
Non-profitUSAYes14,503
Hong Kong Cyberport
Source
(Update)
IT servicesHong KongYes13,632
May Institute
Source
(New)
Non-profitUSAYes12,619
The Home Depot
Source 1; source 2
(New)
RetailUSAYes10,000
Clackamas Community College
Source 1; source 2
(Update)
EducationUSAYes8,797
Tri-City Medical Center
Source 1; source 2
(Update)
HealthcareUSAYes7,847
HALO Branded Solutions
Source
(New)
Professional servicesUSAYes7,305
Ace Hardware Corporation
Source 1; source 2; source 3
(Update)
RetailUSAYes7,295
Detroit Symphony Orchestra
Source
(New)
LeisureUSAYes6,778
Robert Peterson DD.S. PC
Source 1; source 2
(New)
HealthcareUSAYes6,500
Campbell Killin Brittan & Ray, LLC
Source
(New)
LegalUSAYes4,448
Northern Virginia Oral Surgery Centers
Source 1; source 2
(New)
HealthcareUSAYes4,333
RxBenefits, Inc.
Source 1; source 2
(New)
ManufacturingUSAYes3,396
Mary H. Makhlouf, DMD, MS, PA
Source 1; source 2
(New)
HealthcareUSAYes1,797
American Farmland Trust
Source
(New)
Non-profitUSAYes1,503
George & George
Source
(New)
LegalUSAYes1,455
County of Los Angeles Department of Mental Health
Source 1; source 2
(New)
PublicUSAYes1,408
Skender
Source
(New)
ConstructionUSAYes1,067
Continental Bank
Source
(New)
FinanceUSAYes1,045
City of Conneaut
Source 1; source 2
(New)
PublicUSAYes771
Bonney Forge
Source 1; source 2
(New)
EnergyUSAYes672
Human Development Services of Westchester, Inc.
Source 1; source 2
(New)
Non-profitUSAYes506
Andor Labs
Source 1; source 2
(New)
HealthcareUSAYes500
Tri Delta
Source
(New)
Non-profitUSAYes448
Platt Builders Inc.
Source
(New)
ConstructionUSAYes248
S3WaaS and Indian government
Source
(New)
IT services and publicIndiaYesAt least hundreds
Wysocki Family of Companies
Source
(New)
AgriculturalUSAYes136
Ohio Mutual Insurance Group
Source
(New)
InsuranceUSAYes1
Municipalidad de Berazategui
Source
(New)
PublicArgentinaYesUnknown
Municipio de Morón
Source
(New)
PublicArgentinaYesUnknown
Quilmes Municipio
Source
(New)
PublicArgentinaYesUnknown
Diabetes WA
Source
(New)
HealthcareAustraliaYesUnknown
IXMETRO POWERHOST®
Source
(New)
TelecomsChileYesUnknown
Urban Sports Club
Source
(New)
Professional servicesGermanyYesUnknown
Delhi Police
Source
(New)
PublicIndiaYesUnknown
PT Sarana Multi Infrastruktur (Persero)
Source
(New)
FinanceIndonesiaYesUnknown
EAS change systems
Source
(New)
ManufacturingNetherlandsYesUnknown
National Home Mortgage Finance Corporation
Source
(New)
PublicPhilippinesYesUnknown
Remitano – Cryptocurrency Exchange
Source
(New)
CryptoSeychellesYesUnknown
Seven Seas Technology
Source
(New)
IT servicesUAEYesUnknown
Southend-on-Sea City Council
Source
(New)
PublicUKYesUnknown
Axiom Construction & Consulting
Source 1; source 2
(New)
ConstructionUSAYesUnknown
Blueline Associates, Inc.
Source
(New)
ConstructionUSAYesUnknown
Grote Enterprises, LLC
Source 1; source 2
(New)
ConstructionUSAYesUnknown
Benefit Management, Inc.
Source 1; source 2
(New)
FinanceUSAYesUnknown
SouthState Bank
Source
(New)
FinanceUSAYesUnknown
Advanced Care Hospital of Southern New Mexico
Source 1; source 2
(New)
HealthcareUSAYesUnknown
Denver Regional Rehabilitation Hospital
Source 1; source 2
(New)
HealthcareUSAYesUnknown
Ernest Health
Source 1; source 2
(Update)
HealthcareUSAYesUnknown
Greenwood Regional Rehabilitation Hospital
Source 1; source 2
(New)
HealthcareUSAYesUnknown
Kootenai Health
Source
(New)
HealthcareUSAYesUnknown
Lafayette Regional Rehabilitation Hospital
Source 1; source 2
(New)
HealthcareUSAYesUnknown
Midlands Regional Rehabilitation Hospital
Source 1; source 2
(New)
HealthcareUSAYesUnknown
Mountain Valley Regional Rehabilitation Hospital
Source 1; source 2
(New)
HealthcareUSAYesUnknown
Norman Urology Associates P C
Source
(New)
HealthcareUSAYesUnknown
NorthBay Health
Source
(New)
HealthcareUSAYesUnknown
Northern Colorado Rehabilitation Hospital
Source 1; source 2
(New)
HealthcareUSAYesUnknown
Northern Utah Rehabilitation Hospital
Source 1; source 2
(New)
HealthcareUSAYesUnknown
Rehabilitation Hospital of the Northwest
Source 1; source 2
(New)
HealthcareUSAYesUnknown
Rehabilitation Hospital of Southern California
Source 1; source 2
(New)
HealthcareUSAYesUnknown
Rehabilitation Hospital of Southern New Mexico
Source 1; source 2
(New)
HealthcareUSAYesUnknown
Sisu Healthcare Solutions
Source
(New)
HealthcareUSAYesUnknown
Spartanburg Rehabilitation Institute
Source 1; source 2
(New)
HealthcareUSAYesUnknown
Summa Rehab Hospital
Source 1; source 2
(New)
HealthcareUSAYesUnknown
West Idaho Orthopedics
Source
(New)
HealthcareUSAYesUnknown
Omni Hotels & Resorts
Source
(New)
HospitalityUSAYesUnknown
Panera Bread
Source
(New)
HospitalityUSAYesUnknown
Roberson & Sons Insurance Services
Source
(New)
InsuranceUSAYesUnknown
Acuity, Inc.
Source
(New)
IT servicesUSAYesUnknown
Xenwerx Initiatives, LLC
Source
(New)
IT servicesUSAYesUnknown
The Wacks Law Group, LLC
Source
(New)
LegalUSAYesUnknown
East Baton Rouge Sheriff’s Office
Source
(New)
PublicUSAYesUnknown
W.P.J. McCarthy & Company
Source
(New)
Real estateUSAYesUnknown
Citizens Channel
Source
(New)
MediaAlbaniaUnknownUnknown
Düsseldorf Airport
Source
(New)
TransportGermanyUnknownUnknown
Indian Support Center Inc
Source
(New)
Non-profitIndiaUnknownUnknown
Hoya Corporation
Source 1; source 2; source 3
(New)
ManufacturingJapanUnknownUnknown
Ministry of Foreign and European Affairs of the Slovak Republic
Source
(New)
PublicSlovakiaUnknownUnknown
AUCORSA
Source
(New)
TransportSpainUnknownUnknown
PrePay Technologies SA
Source
(New)
IT servicesSpainUnknownUnknown
Tharindu Jayawardhana
Source
(New)
MediaSri LankaUnknownUnknown
City of Birmingham
Source
(New)
PublicUKUnknownUnknown
NYCAPS/ESS (New York City Automated Personnel System, Employee Self Service)
Source
(New)
IT servicesUSAUnknownUnknown
Florida Department of Juvenile Justice
Source
(New)
PublicUSAUnknownUnknown
Hernando County Government
Source
(New)
PublicUSAUnknownUnknown
Jackson County, Missouri
Source
(New)
PublicUSAUnknownUnknown
NYC Office of the Mayor
Source
(New)
PublicUSAUnknownUnknown
A ship off the coast of Iran
Source
(New)
TransportIranNo0
Bureau of Jail Management and Penology
Source
(New)
PublicPhilippinesNo0

Note 1: ‘New’/‘Update’ in the first column refers to whether this breach was first publicly disclosed this week, or whether a significant update was released this week. The updated data point is italicised in the table.

Note 2: For incidents where we only know the file size of the data breached, we use the formula 1 MB = 1 record. Given that we can’t know the exact numbers, as it depends on the types of records included (e.g. pictures and medical histories are considerably larger files than just names and addresses), we err on the side of caution by using this formula. We believe that this underestimates the records breached in most cases, but it is more accurate than not providing a number at all. To learn more about our research methodology, click here.


AI

UK and US announce AI safety partnership

Following commitments they made at last November’s AI Safety Summit, the UK and US have signed a memorandum of understanding that will see them work to align their scientific approaches to develop tests to evaluate AI models, systems and agents.

Rise in criminal campaigns using AI

Bitdefender Labs reports that, over the past year, it’s seen an increase in “AI-powered illicit operations conducted by threat actors over social media, from stream-jacking attacks that delivered crypto-doubling schemes on YouTube to audio deep fakes that overflow on Meta’s social platforms”.


Enforcement

Google agrees to delete billions of records and reduce incognito user tracking

Google has agreed to settle a 2020 class action lawsuit accusing it of invading people’s privacy by collecting user data even in incognito mode.

Google’s spokesman Jorge Castaneda said: “We are pleased to settle this lawsuit, which we always believed was meritless. We are happy to delete old technical data that was never associated with an individual and was never used for any form of personalization.”

Police launch investigation into spear phishing attack on MPs

Leicestershire Police have begun an inquiry after 12 people working in Westminster reported that they had received unsolicited WhatsApp messages. According to Politico, the targets include three MPs, including a serving government minster.

ENISA publishes Cyber Resilience Act Requirements Standards Mapping

The EU agency for cyber security, ENISA, has published a new study identifying the existing cyber security standards that are most relevant to each requirement of the Cyber Resilience Act and highlights possible gaps to be addressed.


Other news

ICO joins global data protection and privacy enforcement programme

The UK’s ICO (Information Commissioner’s Office) has signed a new international multilateral agreement with the Global CAPE (Cooperation Arrangement for Privacy Enforcement) to cooperate in cross-border data protection and privacy enforcement. Global CAPE members include Australia, Canada, Japan, the Republic of Korea, the Philippines, Singapore, Chinese Taipei and the US.

Germany to launch cyber military branch to combat Russian cyber aggression

As part of a military restructuring programme, Germany will introduce a fourth independent branch of its armed forces – the German Cyber and Information Domain Service. The country’s defence minister, Boris Pistorius, told a press conference in Berlin: “No one should have the idea of attacking us as a NATO territory. We have to convey this credibly and truthfully.”

New Google features to improve security           

Google has announced a new feature for the Chrome browser called Device Bound Session Credentials, which associates cookies with specific devices, preventing criminal hackers from using them to access victims’ accounts by bypassing multifactor authentication.

It’s also started automatically blocking bulk emails to help prevent spam and phishing campaigns.


Recently published reports


Key date

30 April 2024 – ISO/IEC 27001:2013 certification unavailable

Certification bodies must stop offering (re)certification to ISO 27001:2013 by 30 April. The new iteration of the Standard, ISO 27001:2022, isn’t significantly different from ISO 27001:2013, but there are some notable changes. Learn more about complying with ISO 27001:2022.


That’s it for this week’s round-up. We hope you found it useful.

We’ll be back next week with the biggest and most interesting news stories, all rounded up in one place.

In the meantime, if you missed it, check out last week’s round-up. Alternatively, you can view our full archive.


Security Spotlight

To get news of the latest data breaches and cyber attacks straight to your inbox, subscribe to our weekly newsletter: the Security Spotlight.

Every Wednesday, you’ll get a 4-minute email with:

  • Industry news, including this weekly round-up;
  • Our latest research and statistics;
  • Interviews with our experts, sharing their insights and expertise;
  • Free useful resources; and
  • Upcoming webinars.