Skip to the main content.
Talk to sales Start for free
Talk to sales Start for free

2 min read

Massive data breach at Medisecure exposes information of 12.9 million

Massive data breach at Medisecure exposes information of 12.9 million

Digital health solutions provider MediSecure has been the victim of a cyber attack, compromising the personal and health data of 12.9 million Australians. 

 

What happened

MediSecure, a prominent Australian digital health provider, was forced to shut down its website and phone lines in the wake of the cyber attack. The company's statement revealed that threat actors had gained unauthorized access to personal and health data belonging to millions of individuals who had used their prescription delivery services during the affected period.

The stolen data cache, estimated at a staggering 6.5TB, included a vast array of sensitive information, such as full names, dates of birth, gender, contact details, healthcare identifiers, Medicare and concession card numbers, prescription details, and even the reasons for those prescriptions. 

 

Going deeper

MediSecure's investigation, conducted with the assistance of the National Cyber Security Coordinator, revealed that the breach likely originated from one of the company's third-party vendors. This development raises concerns about the security measures and due diligence practices employed by MediSecure and its partners, as the compromise of a single supplier can have such far-reaching consequences.

 

What was said

In the wake of the incident, MediSecure has been forthright in its communication, acknowledging the gravity of the situation and the potential impact on affected individuals. The company's statement expressed regret for the incident and outlined the steps being taken to mitigate the consequences.

"MediSecure can confirm that approximately 12.9 million Australians who used the MediSecure prescription delivery service during the approximate period of March 2019 to November 2023 are impacted by this Incident based on individuals' healthcare identifiers," the statement read. 

"The impacted server analyzed by McGrathNicol Advisory consisted of an extremely large volume of semi-structured and unstructured data stored across a variety of data sets."

MediSecure has also been collaborating with the Commonwealth Government to identify and notify the impacted individuals as soon as possible, while closely monitoring the dark web for any signs of the stolen data being circulated or misused.

 

Why it matters

The MediSecure data breach is a reminder of the consequences that can arise from inadequate cybersecurity measures in the healthcare industry. The exposure of sensitive personal and health information on such a massive scale compromises privacy and security and raises concerns about the broader implications for the nation's healthcare system.

The stolen data, which includes details about prescription medications and medical conditions, could be used by malicious actors to blackmail or extort victims, leading to further financial and emotional distress. Moreover, the potential for identity theft and fraud stemming from the breach could have far-reaching implications, affecting individuals' credit scores, financial stability, and overall well-being.

 

FAQs

What is a data breach?

A data breach is an incident where sensitive, protected, or confidential data is accessed, disclosed, or stolen by unauthorized individuals. This can include personal information such as names, social security numbers, credit card details, and medical records. Data breaches can occur through various means, such as hacking, malware attacks, insider threats, or inadequate security measures.

 

How can organizations prevent data breaches like the one at MediSecure?

Organizations can prevent data breaches by implementing cybersecurity strategies, which include regular security audits, employee training on cybersecurity best practices, encryption of sensitive data, multi-factor authentication, and thorough vetting of third-party vendors' security measures.

 

What should I do if I am affected by the breach?

If you are affected, it is recommended to monitor your financial accounts for suspicious activity, consider placing a fraud alert or credit freeze on your credit reports, and stay vigilant for potential phishing attempts or identity theft. You may also want to change your passwords and review any security settings on accounts linked to the compromised data.

 

 

Subscribe to Paubox Weekly

Every Friday we'll bring you the most important news from Paubox. Our aim is to make you smarter, faster.