/

What happened in the Delta Dental data breach?

What happened in the Delta Dental data breach?

Twingate Team

May 24, 2024

In May 2023, Delta Dental experienced a data breach that exposed sensitive customer information. The incident involved unauthorized access to the company's data through the MOVEit file transfer software application. The breach compromised various types of personal information, including financial account details.

How many accounts were compromised?

The breach affected approximately 7 million users' data.

What data was leaked?

The data exposed in the breach included credit card numbers, expiration dates, cardholder names, billing addresses, and CVV codes.

How was Delta Dental hacked?

Threat actors exploited a vulnerability in the MOVEit Transfer managed file transfer application, gaining unauthorized access to Delta Dental's data. The Cl0p ransomware gang was responsible for the breach, which exposed the personal information of over 7 million customers, including sensitive financial account details.

Delta Dental's solution

In response to the hack, Delta Dental implemented several measures to enhance the security of their platform and prevent future incidents. These actions included the removal of malware and backdoors used by the attackers, the introduction of two-factor authentication for all users, regular security audits and vulnerability assessments, and the encryption of all sensitive data. Additionally, Delta Dental collaborated with leading cybersecurity experts to conduct a thorough investigation and strengthen their security measures. Affected customers were notified and provided with information on how to protect themselves from potential identity theft or fraud, as well as offered complimentary credit monitoring and identity theft protection services.

How do I know if I was affected?

Delta Dental has notified customers believed to be affected by the breach. If you're a Delta Dental customer and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  1. Change Your Passwords: Immediately update your passwords for all affected accounts. Make sure the new passwords are strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on all affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep a close eye on your financial and personal accounts for any suspicious activity, and report any irregularities to the appropriate institutions immediately.

For more specific help and instructions related to Delta Dental's data breach, please contact Delta Dental's support directly.

Where can I go to learn more?

If you want to find more information on the Delta Dental data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

What happened in the Delta Dental data breach?

What happened in the Delta Dental data breach?

Twingate Team

May 24, 2024

In May 2023, Delta Dental experienced a data breach that exposed sensitive customer information. The incident involved unauthorized access to the company's data through the MOVEit file transfer software application. The breach compromised various types of personal information, including financial account details.

How many accounts were compromised?

The breach affected approximately 7 million users' data.

What data was leaked?

The data exposed in the breach included credit card numbers, expiration dates, cardholder names, billing addresses, and CVV codes.

How was Delta Dental hacked?

Threat actors exploited a vulnerability in the MOVEit Transfer managed file transfer application, gaining unauthorized access to Delta Dental's data. The Cl0p ransomware gang was responsible for the breach, which exposed the personal information of over 7 million customers, including sensitive financial account details.

Delta Dental's solution

In response to the hack, Delta Dental implemented several measures to enhance the security of their platform and prevent future incidents. These actions included the removal of malware and backdoors used by the attackers, the introduction of two-factor authentication for all users, regular security audits and vulnerability assessments, and the encryption of all sensitive data. Additionally, Delta Dental collaborated with leading cybersecurity experts to conduct a thorough investigation and strengthen their security measures. Affected customers were notified and provided with information on how to protect themselves from potential identity theft or fraud, as well as offered complimentary credit monitoring and identity theft protection services.

How do I know if I was affected?

Delta Dental has notified customers believed to be affected by the breach. If you're a Delta Dental customer and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  1. Change Your Passwords: Immediately update your passwords for all affected accounts. Make sure the new passwords are strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on all affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep a close eye on your financial and personal accounts for any suspicious activity, and report any irregularities to the appropriate institutions immediately.

For more specific help and instructions related to Delta Dental's data breach, please contact Delta Dental's support directly.

Where can I go to learn more?

If you want to find more information on the Delta Dental data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

What happened in the Delta Dental data breach?

Twingate Team

May 24, 2024

In May 2023, Delta Dental experienced a data breach that exposed sensitive customer information. The incident involved unauthorized access to the company's data through the MOVEit file transfer software application. The breach compromised various types of personal information, including financial account details.

How many accounts were compromised?

The breach affected approximately 7 million users' data.

What data was leaked?

The data exposed in the breach included credit card numbers, expiration dates, cardholder names, billing addresses, and CVV codes.

How was Delta Dental hacked?

Threat actors exploited a vulnerability in the MOVEit Transfer managed file transfer application, gaining unauthorized access to Delta Dental's data. The Cl0p ransomware gang was responsible for the breach, which exposed the personal information of over 7 million customers, including sensitive financial account details.

Delta Dental's solution

In response to the hack, Delta Dental implemented several measures to enhance the security of their platform and prevent future incidents. These actions included the removal of malware and backdoors used by the attackers, the introduction of two-factor authentication for all users, regular security audits and vulnerability assessments, and the encryption of all sensitive data. Additionally, Delta Dental collaborated with leading cybersecurity experts to conduct a thorough investigation and strengthen their security measures. Affected customers were notified and provided with information on how to protect themselves from potential identity theft or fraud, as well as offered complimentary credit monitoring and identity theft protection services.

How do I know if I was affected?

Delta Dental has notified customers believed to be affected by the breach. If you're a Delta Dental customer and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  1. Change Your Passwords: Immediately update your passwords for all affected accounts. Make sure the new passwords are strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on all affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep a close eye on your financial and personal accounts for any suspicious activity, and report any irregularities to the appropriate institutions immediately.

For more specific help and instructions related to Delta Dental's data breach, please contact Delta Dental's support directly.

Where can I go to learn more?

If you want to find more information on the Delta Dental data breach, check out the following news articles: