Breach Clarity Weekly Data Breach Report: Week of June 7

Each week Breach Clarity, recently acquired by Sontiq, compiles a list of what it considers to be notable data breaches—those that are worth highlighting because of the increased intensity of the risk to personal information. The Breach Clarity score identifies the level of risk on a scale of 1 to 10—the higher the score, the more severe the breach and level of risk.

While today we typically think of breaches as digital events, one of this week’s breaches reminds us that offline security is crucial for protecting sensitive data, as well. A break-in at the Mountain State Financial Group resulted in the theft of office equipment, including a hard drive containing loan applicants’ documentation – a treasure trove for any fraudster intending to open fraudulent new accounts.

New breaches added: 36

Scripps Health

BreachIQ score: 7

A cyberattack against Scripps Health allowed the perpetrator to access Scripps’ network, deploy malware and compromise files containing patients’ sensitive personal information. Exposed data types include contact information, medical records such as physician name and treatment information and insurance information. For a smaller number of victims, Social Security numbers and driver’s license numbers were also compromised.

What should you do? Since the information stolen in this breach creates a high risk of fraudulently opened credit (loan accounts), safeguards like locking or freezing your credit are the best place to start. If you expect to need to have your credit account unlocked, enrolling in credit monitoring through the provider offered by the breached organization or through a free service can help keep you informed of potentially suspicious changes to your credit report.

More Information

Pitco Frialator

BreachIQ score: 7

A ransomware attack against Pitco Frialator compromised files containing sensitive personal information on current and past employees. Exposed data types include Social Security numbers, driver’s license numbers, financial account information, medical insurance information and more.

What should you do? This breach carries a high risk of account takeover – unauthorized access to victims’ bank accounts. Setting up strong authentication, such as use of temporary passcodes at login, can protect your financial accounts. Victims should also review the alerts offered by their bank or credit union to ensure that they are notified of suspicious login attempts or transfers out of their bank accounts.

More information

Mountain State Financial Group

BreachIQ score: 6

The physical theft of some office equipment from Mountain State Financial Group resulted in exposure of sensitive personal information. The stolen equipment included a hard drive containing information collected from customers applying for loans from MSFG. Exposed data types include Social Security numbers, driver’s license numbers, bank statements and other forms of documentation.

What should you do? Since the information stolen in this breach creates a high risk of fraudulently opened credit (loan accounts), safeguards like locking or freezing your credit are the best place to start. If you expect to need to have your credit account unlocked, enrolling in credit monitoring through the provider offered by the breached organization or through a free service can help keep you informed of potentially suspicious changes to your credit report.

More Information

Union Community School District

BreachIQ score: 6

A ransomware attack against Union Community School District compromised files containing employees’ and students’ sensitive personal information. After the school district declined to pay the ransom, DoppelPaymer–the group operating the ransomware–publicly released 2GB of files stolen from the school district. Exposed data types include Social Security numbers, employment information such as salaries and education records for students including transcripts and, in some cases, disciplinary records.

What should you do? Since the information stolen in this breach creates a high risk of fraudulently opened credit (loan accounts), safeguards like locking or freezing your credit are the best place to start. If you expect to need to have your credit account unlocked, enrolling in credit monitoring through the provider offered by the breached organization or through a free service can help keep you informed of potentially suspicious changes to your credit report.

More information

About the Breach Clarity Score

Breach Clarity, recently acquired by Sontiq, created an algorithm that deeply analyzes and assigns every publicly reported data breach a Breach Clarity score, most often from 1 to 10. The higher the score, the more severe. (In rare and extreme cases, the score can exceed 10.)

The idea for the Breach Clarity score came from data breach expert Jim Van Dyke, who realized the public should be able to access the same analysis he used as an expert witness to discern data breach risks in the country’s biggest data breach cases. Breach Clarity’s artificial intelligence algorithm simulates that advanced, objective analysis and is available to anyone as a free tool in the fight against identity fraud and cybercrime. The score, risks and recommended action for any publicly reported data breach is available at Breach Clarity.

Avatar photo

Kyle Marchini

Kyle Marchini is a product manager at Breach Clarity, where he oversees the development and implementation of data breach intelligence solutions for financial institutions, identity security providers and other organizational partners. Prior to his work at Breach Clarity, Kyle was a Senior Analyst for Fraud Management at research-based advisory firm Javelin Strategy & Research. He deeply studied both fraud management and consumer behavior, directing some of the industry’s most widely-cited research on identity fraud. His work has been cited on topics ranging from the impact of fraud and breaches on consumers’ banking relationships to the role of emerging technologies such as behavioral analytics in mitigating fraud risk.

kyle-marchini has 27 posts and counting.See all posts by kyle-marchini