FTC orders Blackbaud to boost security after massive data breach

Blackbaud has settled with the Federal Trade Commission after being charged with poor security and reckless data retention practices, leading to a May 2020 ransomware attack and a data breach affecting millions of people.
Blackbaud is a U.S.-based company listed on NASDAQ with operations in multiple countries and a provider of cloud-based donor data management software catering to nonprofit organizations, like charities, education organizations, and healthcare agencies.
As part of the settlement, the FTC ordered the software provider to improve its security measures and ensure that it deletes any customer data that is no longer needed from its systems.
Blackbaud will also be barred from inaccurately portraying its data security and data retention protocols and will be required to create an information security program designed to rectify the concerns outlined in FTC's complaint.
According to the proposed order, Blackbaud must also establish a data retention schedule detailing the rationale behind retaining personal data and specifying the timeline for its deletion.
Blackbaud is also mandated to promptly notify the FTC in the event of a data breach that requires reporting to relevant local, state, or federal agencies.
The FTC says that Blackbaud paid the ransomware gang that stole the personal data belonging to millions of people from its systems a ransom of 24 Bitcoin after the attackers threatened to leak the stolen data online.
Blackbaud disclosed the breach in July 2020 and later revealed that it impacted data belonging to over 13,000 Blackbaud business customers and their clients from the U.S., Canada, the U.K., and the Netherlands, including banking information, social security numbers, and plaintext credentials.
It also submitted an 8-K filing with the U.S. Securities and Exchange Commission in September 2020, which left out crucial details regarding the full scope of the breach and downplayed the risk associated with the sensitive stolen information, describing it as hypothetical, according to the SEC. By November 2020, the company was already a defendant in 23 proposed class-action lawsuits related to the May 2020 breach in the U.S. and Canada.
In October, the cloud provider also agreed to pay $49.5 million to settle a joint multi-state investigation of the breach backed by attorneys general from 49 U.S. states.
Johnson Controls says ransomware attack cost $27 million, data stolen.
LoanDepot cyberattack causes data breach for 16.6 million people.
Vans, North Face owner says ransomware breach affects 35 million people.
MGM Resorts ransomware attack led to $100 million loss, data theft.
Fidelity National Financial: Hackers stole data of 1.3 million people.


This Cyber News was published on www.bleepingcomputer.com. Publication date: Thu, 01 Feb 2024 22:25:14 +0000


Cyber News related to FTC orders Blackbaud to boost security after massive data breach

Blackbaud Faces Criticism for Cybersecurity Lapses After 2020 Data Breach - The cloud software company, Blackbaud, has come under fire from authorities for its major cybersecurity failings, stemming from a devastating ransomware attack in 2020. The attack exposed data from numerous educational institutions and non-profits ...
4 months ago Cysecurity.news
Blackbaud Enhances Security Measures Following FTC Settlement - Blackbaud, a major player in U.S. donor data management, recently settled with the Federal Trade Commission after facing scrutiny for a ransomware attack in May 2020. This attack led to a substantial data breach affecting millions of individuals. The ...
4 months ago Cysecurity.news
FTC orders Blackbaud to boost security after massive data breach - Blackbaud has settled with the Federal Trade Commission after being charged with poor security and reckless data retention practices, leading to a May 2020 ransomware attack and a data breach affecting millions of people. Blackbaud is a U.S.-based ...
5 months ago Bleepingcomputer.com
FTC to Blackbaud: We're not gonna fine you, but do better The Register - Back in February 2020, according to a formal complaint [PDF] raised by the FTC, criminals broke into Blackbaud's databases, remained undetected for three months, and stole files on about 13,000 of the biz's customers. The intruders extorted the ...
5 months ago Go.theregister.com
Data broker's "staggering" sale of sensitive info exposed in unsealed FTC filing - One of the world's largest mobile data brokers, Kochava, has lost its battle to stop the Federal Trade Commission from revealing what the FTC has alleged is a disturbing, widespread pattern of unfair use and sale of sensitive data without consent ...
7 months ago Arstechnica.com
Tech Security Year in Review - In this Tech Security Year in Review for 2023, let's look into the top data breaches of the past year. Each factor contributes to the growing threatscape, demanding a proactive and adaptable cybersecurity approach to safeguard your organization ...
6 months ago Securityboulevard.com
FTC Bans Online Mental Health Firm From Sharing Certain Data - The Federal Trade Commission has proposed restricting a mental telehealth service firm from sharing consumer data and requiring it to pay a $7 million penalty to settle allegations that the firm used online tracking tools to unlawfully disclose ...
2 months ago Bankinfosecurity.com
Data Breach Response: A Step-by-Step Guide - In today's interconnected world, organizations must be prepared to respond swiftly and effectively in the face of a data breach. To navigate these challenges, a well-defined and comprehensive data breach response plan is essential. Let's explore the ...
4 months ago Securityzap.com
HPE investigates new breach after data for sale on hacking forum - Hewlett Packard Enterprise is investigating a potential new breach after a threat actor put allegedly stolen data up for sale on a hacking forum, claiming it contains HPE credentials and other sensitive information. The company has told ...
4 months ago Bleepingcomputer.com
Hip Hip Hooray For Hipster Antitrust - The wheels of justice grind slowly, so many of the actions the FTC has brought are still pending. In tandem with the Department of Justice, it is suing over fake apartment listings, blocking noncompete clauses, targeting fake online reviews, and ...
4 months ago Eff.org
Bank of America warns customers of data breach after vendor hack - Bank of America is warning customers of a data breach exposing their personal information after one of its service providers was hacked last year. Customer personally identifiable information exposed in the security breach includes the affected ...
4 months ago Bleepingcomputer.com
FTC Bars X-Mode from Selling Sensitive Location Data - Phone app location data brokers are a growing menace to our privacy and safety. Now the app tracks your every move and sends it to a broker, which then sells your location data to the highest bidder, from advertisers to police. The FTC's complaint ...
5 months ago Eff.org
FCC orders telecom carriers to report PII data breaches within 30 days - Starting March 13th, telecommunications companies must report data breaches impacting customers' personally identifiable information within 30 days, as required by FCC's updated data breach reporting requirements. FCC's final rule follows several ...
4 months ago Bleepingcomputer.com
FTC fires 'shot across the bow' at automakers over connected-car data privacy - The Federal Trade Commission warned auto manufacturers on Tuesday that it is closely watching their data collection and sales activities, citing several recent enforcement actions which it suggested could apply to the industry's practice of sharing ...
1 month ago Therecord.media
Ticketmaster sends notifications about recent massive data breach - Ticketmaster has started to notify customers who were impacted by a data breach after hackers stole the company's Snowflake database, containing the data of millions of people. Last month, a threat actor known as ShinyHunters began selling stolen ...
4 days ago Bleepingcomputer.com
FTC bans Rite Aid from using facial recognition surveillance for five years - Pharmacy chain Rite Aid is getting a timeout from AI facial recognition surveillance tech thanks to federal regulators. The U.S. Federal Trade Commission today announced a settlement with Rite Aid stating the chain recklessly deployed AI biometric ...
6 months ago Venturebeat.com
Goto Customers Backup Data Breach: Protect Your Business and Handle Data Breach Risks - A data breach at Goto customers exposed their backup data to malicious actors, leading to a data breach that impacted those customers. Businesses need to be aware of the risks associated with data breaches and how to protect their organisations from ...
1 year ago Securityaffairs.com
Welltok data breach exposes data of 8.5 million US patients - Healthcare SaaS provider Welltok is warning that a data breach exposed the personal data of nearly 8.5 million patients in the U.S. after a file transfer program used by the company was hacked in a data theft attack. Welltok works with health service ...
7 months ago Bleepingcomputer.com
FTC wins first settlement banning sale of location data The Register - Infosec in brief The US Federal Trade Commission has secured its first data broker settlement agreement, prohibiting X-Mode Social from sharing or selling sensitive location data. In its complaint, the FTC accused X-Mode, which sold its assets to ...
5 months ago Go.theregister.com
How Can Data Breach Be A Trouble For Your Industry? - To navigate an era of cyber risks, this unsettling reality necessitates a renewed focus on data integrity protection and digital asset protection. In this blog, we will discuss a data breach in the Hospitality industry. Some of the companies like MGM ...
5 months ago Securityboulevard.com
Ex-Uber CSO: Lessons Learned from the Breach and Legal Case - BLACK HAT EUROPE 2023 - London - Former Uber CISO Joe Sullivan last week shared new details about the 2016 data breach at the company that led to his firing from Uber and, later, felony charges. The Uber Breach Sullivan was in his second year as CISO ...
6 months ago Darkreading.com
AvidXchange Notifies Consumers of Data Breach Following Period of Unauthorized Access - On October 13, 2023, AvidXchange, Inc. filed a notice of data breach with the Attorney General of Massachusetts after discovering that a recent cybersecurity event resulted in an unauthorized party being able to access the company's IT network. In ...
7 months ago Jdsupra.com
Welltok Data Breach: 8.5M US Patients' Information Exposed - In a recent cybersecurity incident, Welltok, a leading healthcare Software as a Service provider, reported unauthorized access to its MOVEit Transfer server, affecting the personal information of approximately 8.5 million patients in the United ...
6 months ago Securityboulevard.com
Infosys McCamish Systems data breach impacted over 6M people - MUST READ. Infosys McCamish Systems data breach impacted over 6 million people. Keytronic confirms data breach after ransomware attack. City of Cleveland still working to fully restore systems impacted by a cyber attack. ABN Amro discloses data ...
3 days ago Securityaffairs.com
Evolve Bank data breach impacted fintech firms Wise and Affirm - MUST READ. Evolve Bank data breach impacted fintech firms Wise and Affirm. Keytronic confirms data breach after ransomware attack. ABN Amro discloses data breach following an attack on a third-party provider. Christie disclosed a data breach after a ...
6 hours ago Securityaffairs.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)