Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Business Services Provider Morley Discloses Ransomware Incident

Business Services Provider Morley Discloses Ransomware Incident

Morley Companies Inc. disclosed a data breach after suffering a ransomware attack on August 1st, 2021, allowing threat actors to steal data before encrypting files.

Morley is a US company offering business services to Fortune 500 and Global 100 firms, including meeting management, back-office processing, contact centers, the creation of trade show exhibits, and more.

In notifications released today and yesterday, Morley Companies states that they suffered a ransomware attack on August 1st, 2021, that led to their data becoming unavailable.

Also Read: 4 Steps to Data Protection Certification For Your Business

After investigating the attack, the company determined that the threat actors stole the personal information of 521,046 individuals during the attack, including data for Morley’s employees, contractors, and clients.

“As a result, Morley learned that additional data may have been obtained from its digital environment,” explained Morley’s security incident notification.

“Morley thereafter began collecting contact information needed to provide notice to potentially affected individuals, which was completed in early 2022.”

According to the announcement, the threat actors may have stolen the following types of data during the attack:

  • Full name
  • Social Security number
  • Date of birth
  • Client ID number
  • Medical diagnostic and treatment information
  • Health insurance information

Although the firm’s investigation hasn’t determined malicious use of the stolen information, Morley will cover the cost of 24 months of identity theft protection services through IDX for all affected individuals.

Those determined as impacted will receive notifications with instructions on how to enroll in IDX’s program.

Lengthy investigation

Morley said they had to contract a cybersecurity specialist to understand why they could no longer access their files.

Upon learning about the cause, which was a ransomware infection, they engaged with experts in the field to analyze the evidence and determine all the impacted parties.

“Special programming was required and unique processes had to be built in order to begin analyzing the data. The data complexity also required special processes to search for and identify key information,” explains a notification filed with Maine’s Office of the Attorney General.

Also Read: The 7 Fundamental Guide on SOP for Social Media Marketing

“This process was lengthy but necessary to ensure appropriate notification occurred. On January 18, 2022, it was confirmed that your information was involved. Importantly, Morley Companies is not aware of any misuse of your personal information due to this incident.”

Although this sounds reassuring, the cyber-intelligence platform HackNotice claims to have seen Morley’s data on the dark web last week.

This is typically a sign that the data may be abused by other threat actors in future attacks, such as targeted phishing campaigns.

Significance of incident

Apart from its own 2,500 employees, the pool of exposed individuals may include members of the workforce of large companies that enjoyed Morley’s services.

For now, employees and clients should be on the lookout for suspicious emails that claim to be from Morley that ask for sensitive information or that provide new bank account information.

For now, Morley should be contacted directly to confirm that it was them who sent the email before responding or sending payments to new bank accounts.

We have reached out to Morley to request more details on the scope of the data breach but have not heard back at this time.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us