May 23, 2017 By Mark Samuels 2 min read

Hundreds of thousands of children’s records are available to buy online, and this personal information could be used to build false identities.

A researcher from DataBreaches.net discovered that a vendor had been selling pediatric medical records on a Dark Web marketplace. The records, which were being sold for just a few dollars, included identification details and health insurance information.

The leak demonstrated both the risk to patient confidentiality and the significant security challenge in health care. IT decision-makers should work to ensure strong cybersecurity reduces the risk posed by external actors, errant employees and sloppy internal behavior.

Like Stealing Data From a Baby

The marketplace listing was made by an individual known as Skyscraper, who explained to DataBreaches.net in a private chat how the records came from a range of sources. He estimated that he acquired about 500,000 children’s records from pediatricians’ offices and an additional 200,000 from schools.

Those figures, even if overestimated slightly, are greater than the numbers involved in previous breaches. The records were selling for $3 for “fullz” on a child, although more valuable data such as health insurance account information would probably cost more than the basic records.

Skyscraper provided a small sample of records containing key details such as names, dates of birth, Social Security numbers and telephone numbers. The researcher then contacted the families by phone, and parents confirmed the identity details were correct.

Identity Theft Is Child’s Play

Rather than relying on complex techniques, Skyscraper said he was able to find entire databases by simply searching the web for “patients.” He was surprised how many offices run their systems on cracked, downloaded software or outdated applications.

Skyscraper also noted that many pediatricians’ offices retain inactive patient data. Such practices become a cybersecurity risk when these offices, perhaps unintentionally, amass thousands of patients’ records over many years.

Protecting Personal Information

As Robert Lord, CEO of security specialist Protenus, noted in Compliance Today, electronic health records have become a key target for cybercriminals. Pediatric data is at particularly high risk because the medical records of younger individuals provide a blank slate upon which criminals can build a false identity.

Security leaders must do more to protect information. Although cybercriminals pose a significant risk, too many executives fail to place strong boundaries around data access. Almost half (47 percent) of organizations have at least 1,000 sensitive files open to every employee, according to the “2017 Varonis Data Risk Report.”

Health care organizations face a particularly big challenge. According to Protenus, only 28 percent of hospital employees demonstrated the necessary awareness to prevent incidents that could lead to exposure of personal information.

Following security best practices can help protect personal information. A strong security program is a crucial starting point, but executives should look beyond tools and services. IT managers need to reward good behavior, and develop protection and resilience plans that recognize both the value of data and the costs of a personal information leak.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today