Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Alleged Ransomware Affiliate Arrested for Healthcare Attacks

Alleged Ransomware Affiliate Arrested for Healthcare Attacks

A 31-year old Canadian national has been charged in connection to ransomware attacks against organizations in the United States and Canada, a federal indictment unsealed today shows.

Parallel investigations from the Federal Bureau of Investigation and the Ontario Provincial Police (OPP) revealed that Matthew Philbert of Ottawa was involved in various cyberattacks.

Unfinished ransomware attack

Philbert was arrested on November 30, 2021, following an investigation that began in January 2020, when the FBI contacted the OPP about cyber incidents based in Canada.

Also Read: New Data Protection Laws Australia: How Implementation Works

According to the indictment, between April 2018 through May 2018, Philbert targeted at least ten computers of an organization in the healthcare sector from the District of Alaska.

The defendant did not manage to deploy ransomware on the victim’s computers, the indictment shows, which would have affected the “medical examination, diagnosis, treatment and care” of multiple individuals.

“On or about April 28, 2018, within the District of Alaska and elsewhere, the defendant, MATTHEW PHILBERT,  knowingly caused and attempted to cause the transmission of a program, information, code, and command, and, as a result of such conduct, intentionally caused and attempted to cause damage without authorization to a protected computer owned by the State of Alaska, and the offense caused and would, if completed, have caused: (a) the modification, impairment, and potential modification and impairment of the medical examination, diagnosis, treatment and care of 1 or more individuals; (b) a threat to public health and safety; and, (c) damage affecting 10 or more
protected computers during a 1-year period.”

Looking for reports of cyberattacks hitting healthcare-related organizations in the timeframe given in the indictment and found a breach notification from the state’s Department of Health and Social Services.

The intrusion, pinned to April 26, resulted in the disclosure of personal information belonging to more than 500 people. Typically, ransomware is deployed in the last stage of an attack after the intruders determined what computers to encrypt.

Despite the matching details, BleepingComputer could not determine if the failed ransomware attack in Philbert’s indictment is the same as the one in the breach notification from the Alaska Department of Health and Social Services.

Even if Philbert’s indictment in the U.S. mentioned failed ransomware attacks, the investigation from the Ontario Provicial Police determined that the defendant deployed “numerous ransomware attacks” that impacted private businesses and government agencies in Canada.

Also Read: Shred It Singapore For Commercial Document Destruction

In the U.S., Philbert is charged with one count of conspiracy to commit fraud and related activity in connection with computers and one count of fraud and related activity in connection with computers.

In Canada, the defendant faces charges for possession of a device to obtain unauthorized use of a computer system or to commit mischief, fraud, and unauthorized use of a computer.

On Philbert’s arrest, the police in Canada seized desktop and laptop computers, a tablet, multiple storage devices, mobile phones, the seed phrase for a Bitcoin wallet, and blank cards with magnetic strips.

During its investigation, the OPP received the assistance of the Royal Canadian Mounted Police’s National Cybercrime Coordination Unit (NC3) and Europol, which suggests that Philbert may have been involved in ransomware attacks outside the U.S. and Canada.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us