The REvil Group Threatens to Expose Celebrity Plastic Surgery Photos

Healthcare is and will likely remain an attractive target for hackers, who couldn’t pass on such rich data troves that aren’t usually inadequately protected.

Sure, regulations require healthcare providers to ensure that patient information is secure, available only to authorized personnel, and accessed only for official purposes. But each company decides what security measures to deploy to meet regulations.

The list of assets clinics must protect also includes before and after photos for plastic surgeries. But now, members of the REvil group threaten to publish celebrity images they’ve stolen. They warn it’s “not a completely pleasant sight.”

What lies behind The Hospital Group attack

In yet another ransomware example, The REvil group announced on their darknet webpage that they had obtained more than 900 gigabytes of patients photographs from The Hospital Group in the UK. They threaten to publish patients’ before and after photos, among other details.

The Hospital Group confirmed the REvil ransomware attack. They stated that some of their patients’ data had been accessed, but no payment details were affected. All customers were notified of the cyberattack.

The company also mentioned they have increased their digital security and are working with the local police, the National Cyber Security Centre, and the Information Commissioner’s Office.

One of the UK’s leading cosmetic surgery clinics, The Hospital Group specializes in bariatric weight loss surgery, breast augmentations, and nose jobs.

Exposing medical photos isn’t something new

According to reports, global healthcare cybersecurity spending will exceed $65 billion by 2021. Breaches can reduce patient trust and weaken health systems.

While cybersecurity is critical to patient safety, ransomware attacks on hospitals have increased in recent years, and hacker groups sure have been busy.

2017
Cyber attackers hacked the London Bridge Plastic Surgery (LBPS) system and stole terabytes of data, including photos of various body parts of UK celebrity clients. They sent some pictures to Daily Beast magazine and threatened to expose information on royal families.
2017
A clinic in Lithuania suffered a data breach. It refused to pay the ransom, so, hackers asked patients to pay up so their images would be taken down along with valuable information such as passport and credit card details.

Medical records of national and foreign celebrities have been affected by the hack, and 25,000 plastic surgery photos went live. No specific names have been released, though.

2020
In February, security researchers discovered that the esthetic clinic NextMotion was storing around 900,000 images and invoices in an unprotected database in the cloud. The easily exposable files contained photos and 360-degree videos of patients’ faces and bodies.

The researchers contacted NextMotion, and the clinic took to fixing the security flaw. With over 170 offices worldwide, you can only imagine the impact of a data breach there.

2020
In May, the Maze ransomware hacking group put up for sale data stolen from two US plastic surgery clinics.

The hackers first warned the clinic owners. Then, they pressured the victims by posting bits of information as proof they have breached the clinic’s systems.

The Maze attackers also stole patients’ sensitive information like their full names, dates of birth, and medical information.

The privacy of your data is in your hands

While you can only pressure companies to protect your info from hackers, there’s a lot you can do to safeguard your privacy and all the data you generate.

Protect your digital identity

You don’t have to be a celebrity to be targeted in a cyberattack. Hackers can profit from selling information on anyone, so you have to protect your digital identity.

The first thing you can do is use a VPN and turn into a ghost online.

A good VPN encrypts your digital activities with the bulletproof 256-AES bit technology. This way, no one can spy on you. All your private conversations, financial details, and other valuable personal details stay safe from prying eyes.

Keep your email address safe

As data breaches are recurring matters, checking if your email addresses have been compromised is a good piece of advice.

With CyberGhost ID Guard, your email addresses constantly get checked against data-leaks, so you know your privacy hasn’t been breached.

Log into your CyberGhost VPN account, add all the email addresses you use, and let powerful algorithms do all the heavy lifting for you.

And if we’re on the topics of emails, you could benefit from learning the 5 ways to spot a phishing email so you don’t end up with malicious files on your devices.

 

Have your photos or other sensitive personal information ever been exposed without your consent? What would you do if that would happen?

Let me know in the comments below.

Leave a comment

Write a comment

Your email address will not be published. Required fields are marked*