Hacked Data Brokers Could Spell Trouble for Obamacare

Norebbo/Shutterstock.com

Health exchanges are expected to rely on information services vulnerable to identity thieves.

A service that sells personal data to identity thieves has been getting its wares from hacked data brokers storing information similar to what Obamacare marketplaces plan to use, setting the scene for fraudsters to collect government subsidies. 

According to a new investigative report by cybersecurity researcher Brian Krebs, the service, known as SSNDOB, hacked LexisNexis and other large data aggregators that supply ID check information.

Lenders, health insurers, and other organizations that need to confirm who they are dealing with use this information for knowledge-based authentication -- screening that quizzes a user about information only the valid user is likely to know, such as a former home address or parent’s middle name.

"They also have a bunch of bogus questions that they can serve up to see if you really are who you say you are," explains Gartner identity fraud analyst Avivah Litan, who, in a blog post, raised alarms about the impact of the data broker hacks on Obamacare implementation. 

Criminals can get their hands on anyone’s "identity information through the black market exchanges that Krebs writes about. Frankly, it’s another ominous and bad sign for Obamacare, since as I understand it, the new health care insurance exchanges will be using the same [knowledge-based authentication] to verify applicants for healthcare insurance," Litan wrote in her blog post. Krebs interviewed Litan for his story.

She added: "The likely results will be chaotic and troublesome, and will no doubt fuel the fire of Obamacare opponents."

The online exchanges set to open Oct. 1 are expected to attract scammers seeking financial gain or personal data, according to security specialists.  

The targets of the identity theft service were LexisNexis, business information company Dun & Bradstreet, and Kroll Background America, Inc., a company that provides employment background, drug, and health screening. The health marketplace exchanges use similar tools, such as Equifax databases, to ensure applicants are who they claim to be.

Officials with the Centers for Medicare and Medicaid Services, which is responsible for protecting Obamacare records, said they currently are not contracting with any of the three breached companies for work on the federally managed exchange. They could not confirm whether states running their own exchanges are using the firms.

CMS officials said the privacy and security of consumers’ personal information is a top priority. The marketplace systems are designed to prevent security vulnerabilities by storing as little identifying data as possible.

One single application asks for some personal information necessary to determine eligibility, such as the applicant’s name, address and date of birth, they said. All exchanges will be required to validate an applicant’s identity for registering in a plan, and, if the enrollee requests, the exchanges will confirm the individual’s qualifications for tax credits, cost-sharing reductions, Medicaid and other affordability programs.

SSNDOB's customers have paid for Social Security numbers, birthdates, driver’s license records, and unauthorized credit and background reports on more than four million Americans, according to Krebs. 

SSNDOB penetrated the data brokers' systems with a botnet, a collection of hacked computers manipulated remotely. "This botnet appears to have been in direct communications with internal systems at several large data brokers in the United States," Krebs wrote. "The botnet’s Web-based interface . . . indicated that the miscreants behind this ID theft service controlled at least five infected systems at different U.S.-based consumer and business data aggregators."

LexisNexis acknowledged that two systems listed in the botnet were company Web servers that had been compromised, according to Krebs. The company is believed to manage the biggest database for legal and public-records related information in the world. The affected servers apparently have had access to LexisNexis' systems for at least the past five months. 

The company said that, so far, there is “no evidence that customer or consumer data were reached or retrieved,” via the hacked systems. Officials with Altegrity, a Falls Church, Va.-based holding company that manages Kroll Background America, told Krebs a range of internal and external incident response specialists are investigating his allegations, but declined to confirm or deny the breaches. Dun & Bradstreet officials said they were aggressively investigating the matter and are in touch with the appropriate authorities. 

Since its inception in early 2012, the identity theft peddler has granted customers more than 1.02 million unique SSNs and nearly 3.1 million date of birth records, according to Krebs.

Join us at Nextgov Prime Oct. 15-16 in Washington for indepth discussions about cloud computing, data security and much more. Registration is free for federal employees.