Reading Time: 2 minutes

The American Dental Association (ADA) became a victim of a cyberattack on the weekend. As a result of which they had to shut down various sections of their network in order to investigate the attack and prevent any further damage.

The local citizens will recognize ADA as a dentistry and oral hygiene advocacy association which teaches courses, and workshops and also provides training to over 175,000 members of theirs.

The ADA Accepted seal is pretty recognizable in all American households on toothbrushes and kinds of toothpaste, indicating that the products are approved by ADA in terms of safe and healthy oral hygiene.

The attack was orchestrated to take place on the weekend. Precisely on Friday, the cyberattack took place and ADA had to take down many of their affected systems offline. Consequently, it caused a disruption in their online services, email, webchat and telephones even.

Since the cyberattack, a banner has been on display on ADA’s official website. It states that they’re facing technical difficulties and intend to resume their services as soon as possible.

Because of the outage, several online services are inaccessible, namely the ADA Store, MyADA, ADA Catalog, Dues pages, Meeting Registration, the ADA Credentialing Service, ADA CE Online, and the ADA Practice Transitions.

Since ADA’s internal emailing system is also down, the company has instructed employees to use Gmail addresses.

Upon reaching out to the company to comment about the attack, they only informed vaguely that they were suffering some technical issues and are looking into the causes.

However, the ADA members upon emailing revealed that things are looking much grim for the company. They shared that after the attack an email went out by ADA to all its members, various dental associations, practices and organizations to inform them about the attack.

The email read:

“On Friday, the ADA fell victim to a cybersecurity incident that caused a disruption to certain systems, including Aptify and ADA email, telephone and Web chat. Upon discovery, the ADA immediately responded by taking affected systems offline and commenced an investigation into the nature and scope of the disruption.”

According to the email, ADA has requested assistance from “third-party cybersecurity specialists” and also law enforcement to investigate the cyberattack thoroughly.

The email further read:

“Federal law enforcement has been notified and we are cooperating with them in this active investigation, so we ask for your understanding that we must limit the amount of detail that we can share at this time. In the meantime, we understand you may receive questions about the incident from members.”

“It is important that we provide members with accurate information regarding this incident. It is equally important that we respond with accurate information while also being cognizant that this is an active investigation.”

According to sources, the ADA’s cyberattack has not just affected only their website, but also state dental associations as well. Specifically, those in Florida, Virginia and New York. These cities rely on ADA’s online services to register an account or pay dues.

On the other hand, ADA has said that based on their preliminary investigations there has been no indication of member data or information being compromised. But based on the nature of the attack, it seems a lot like a ransomware attack and nearly every press statement suggests the same thing.

The responsibility for the attack has been claimed by Black Basta which is a ransomware gang. As soon as the news was published, the threat actors had begun leaking data which has been allegedly pilfered when ADA was attacked.

The website that assisted in leaking the data so far has released 2.8 GB of data. According to the threat actor, it is just 30% of the data stolen from ADA. The released information includes W2 forms, accounting spreadsheets, NDAs, and various other information on ADA members. The released information is in the form of screenshots on the data leak page.

Leaking dentists’ personal information can be extremely damaging, the main reason being that small dental practices lack proper security and networking to back them. Due to the unavailability of IT personnel, their networks are not secured as compared to larger corporations which tend to spend heavily on their cybersecurity.

All members have been advised to be on the lookout for target spear-phishing emails. Many threat actors may want to steal sensitive information or login credentials of such people to do more harm than good.

Dental practices should ensure at all costs that their systems are secure by employing the most up-to-date security measures in place such as using a VPN and the latest antivirus software on every device.