Security

CSO

REvil-hit Medibank to pull plug on IT, shore up defenses

If safety regulations are written in blood, what are security policies written in? Sweat and cursing?


Australian health insurance company Medibank will take all of its IT systems offline and close its branches over the weekend as part of its ongoing efforts to improve security and recover from a massive data security breach in October.

The planned outage, dubbed Operation Safeguard, begins at 2030 Sydney time on Friday, December 9. The insurer said it expects all systems to be back online by Sunday "at the latest."

Microsoft's response team will show up at the insurer's Melbourne headquarters to help with the security overhaul.

"While there has been no further suspicious activity detected inside our systems since 12 October 2022, as part of the next stage of our work we are undertaking maintenance across some of our systems to further strengthen security," Medibank said in its most recent update.

The Oz outfit also added two-factor authentication in its contact centers, according to the alert. 

"Since the cybercrime we have bolstered existing monitoring, added further detection and forensics capability across the Medibank system and network and have scaled up analytical support via specialist third parties," the alert states, noting that it's continuing to investigate customer information dumped on the dark web by crooks.

Late last week, those criminals, Russia's REvil ransomware gang, shared what they claimed to be the rest of the exfiltrated personal and health data, adding: "Case closed."

At the time, Medibank disputed this claim, and in today's update it said "we can confirm that the number of customer files stolen remains unchanged."

Medibank previously said thieves stole data belonging to nearly 10 million of its current and former customers. The insurance giant has refused to pay a ransom to the extortionists.

The health insurer first admitted it had been attacked on October 13. At the time it said it had taken down systems that run two sub-brands as a precaution, and that no customer data had been accessed at either those brands or Medibank itself.

About a week later it revised the earlier assessment and said extortionists had been in contact to negotiate a deal for the return of patient data. At this point Medibank said 100 records were revealed by the data thieves – some including information about medical treatments customers had undergone.

By the end of October, this health insurance giant had disclosed that "personal data and significant amounts of health claims data" was stolen across all three brands. 

Last week, Australia's data protection agency formally launched a probe into Medibank's data privacy and security practices that led to the security breach. 

If the Office of the Australian Information Commissioner finds "serious and/or repeated" privacy-related offenses, it may seek civil penalties of up to $2.2 million for each violation. ®

Send us news
1 Comment

2.5M patients infected with data loss in Norton Healthcare ransomware outbreak

AlphV lays claims to the intrusion

Scores of US credit unions offline after ransomware infects backend cloud outfit

Supply chain attacks: The gift that keeps on giving

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets

The Russians are coming! Err, they've already infiltrated UK, US inboxes

Uncle Sam probes cyberattack on Pennsylvania water system by suspected Iranian crew

CISA calls for stronger IT defenses as Texas district also hit by ransomware crew

Leader of pro-Russia DDoS crew Killnet 'unmasked' by Russian state media

Also: NXP China attack, Australia can't deliver on ransom payment ban (yet), and Justin Sun's very bad month

BlackCat ransomware crims threaten to directly extort victim's customers

Accounting software firm Tipalti says it’s investigating alleged break-in of its systems

Black Basta ransomware operation nets over $100M from victims in less than two years

Assumed Conti offshoot averages 7 figures for each successful attack but may have issues with, er, 'closing deals'

Fancy Bear goes phishing in US, European high-value networks

GRU-linked crew going after our code warns Microsoft - Outlook not good

Europol shutters ransomware operation with kingpin arrests

A few low-level stragglers remain on the loose, but biggest fish have been hooked

US readies prison cell for another Russian Trickbot developer

Hunt continues for the other elusive high-ranking members

Hershey phishes! Crooks snarf chocolate lovers' creds

Stealing Kit Kat maker's data?! Give me a break

Interpol moves against human traffickers who enslave people to scam you online

Scum lure folks with promises of good jobs in crypto and then won't let them leave