Star Health confesses data breach affecting 31 million consumers; report suggests data was traded purposefully


Star Health Insurance, one of India’s prominent health insurers, is currently grappling with a significant data breach that has raised serious alarms about the security of its customers' sensitive information. Reports indicate that this breach may have compromised the personal data of approximately 31 million customers, leading to a wave of concern regarding data protection and the implications for consumer privacy.

The breach reportedly involves the theft of a staggering 7.24 terabytes of data, with claims that the stolen information is being offered for sale online. The hacker, who goes by the alias xenZen, is alleged to have listed the data for a hefty price of $150,000. Additionally, smaller datasets containing around 100,000 customer records are being offered at $10,000 each. Such a massive breach not only highlights vulnerabilities in data security practices but also underscores the urgent need for stronger safeguards within the healthcare insurance sector.

The compromised data reportedly includes highly sensitive information such as customers’ names, Permanent Account Numbers (PAN), mobile numbers, email addresses, birthdates, residential addresses, policy numbers, details regarding pre-existing health conditions, health card numbers, and various other confidential medical records. This breadth of stolen data poses a significant risk to the affected individuals, with potential for identity theft and other forms of financial fraud.

Compounding the situation, the hacker has made bold accusations against Star Health’s Chief Information Security Officer (CISO), Amarjeet Khanuja. The hacker alleges that Khanuja "sponsored" the data leak by selling sensitive information directly to him. According to these claims, Khanuja reportedly sold data related to 31 million Indian customers, including salary details and PAN card information, for $43,000. This allegation raises serious questions about the integrity of internal security practices and the potential complicity of high-ranking officials in the breach.

Deedy Das, an individual who initially alerted the public to the breach, outlined a sequence of events detailing how the alleged data theft occurred. According to Das’s account shared on social media:

1. On July 6, 2024, Khanuja allegedly initiated contact with xenZen via an encrypted messaging app called Tox, following a referral from a middleman named Denol.
2. They reportedly negotiated a price of $28,000 in Monero (a cryptocurrency) for customer data.
3. Khanuja allegedly provided login credentials and API details through ProtonMail, after which the hacker paid for and received the data.
4. On July 20, Khanuja purportedly offered additional claims data for an extra $15,000, repeating the previous transaction process.
5. Five days later, the hacker's access was allegedly revoked, leading Khanuja to demand $150,000, claiming that senior management wanted a cut of the proceeds.
6. When xenZen refused the demand, he reportedly listed the data for sale online.
7. By September 25, a website named *starhealthleak* was launched, offering access to customer and claims data through Telegram bots.

In response to these alarming claims, Star Health Insurance has firmly denied any involvement in the breach or the sale of customer data, asserting that the incident is a result of a "targeted malicious attack." The company emphasized that its operations remain fully functional and that customer services have not been disrupted. "A thorough investigation is being led by our cybersecurity team, and we continue to work in conjunction with authorities to ensure that customer data remains protected," Star Health stated.

To address the breach, Star Health has initiated an extensive forensic investigation, engaging independent cybersecurity specialists to assist in assessing the situation and fortifying its data protection measures. The company is also collaborating closely with various governmental and regulatory agencies, including insurance and cybersecurity authorities, to manage the incident effectively. Additionally, Star Health has filed a criminal complaint and a lawsuit against the hacker and the messaging platform Telegram, where portions of the stolen data were reportedly first disseminated.

The consequences of a data leak such as the one affecting Star Health Insurance can be severe and long-lasting for those impacted. Stolen personal and financial information can lead to identity theft, where malicious actors misuse details like PAN numbers and mobile numbers to create fraudulent accounts or conduct unauthorized transactions. Moreover, the stolen data may enable financial fraud and targeted scams, as criminals could leverage the information to deceive victims into providing additional sensitive details or financial resources. 

Furthermore, compromised data can facilitate phishing attacks or account takeovers, where hackers gain unauthorized access to sensitive online accounts, causing further damage. In the most severe cases, extortion attempts could follow, with leaked health information being used as leverage against victims. 

Overall, this incident serves as a stark reminder of the pressing need for robust cybersecurity measures across all sectors, particularly those handling sensitive personal data. As the investigation unfolds, both Star Health Insurance and its customers must remain vigilant in safeguarding their information and addressing the potential fallout from this troubling breach.


 

buttons=(Accept !) days=(20)

Our website uses cookies to enhance your experience. Learn More
Accept !