Vastaamo
   HOME

TheInfoList



OR:

Vastaamo was a Finnish private psychotherapy service provider founded in 2008. On 21 October 2020, Vastaamo announced that its patient database had been hacked. Private information obtained by the perpetrators was used in an attempt to
extort Extortion is the practice of obtaining benefit through coercion. In most jurisdictions it is likely to constitute a criminal offence; the bulk of this article deals with such cases. Robbery is the simplest and most common form of extortion, al ...
Vastaamo and, later, its clients. The extorters demanded 40 bitcoins, roughly 450,000 euros, and threatened to publish the records if the ransom was not paid. To add pressure to their demands, the extorters published hundreds of patient records a day on a
Tor Tor, TOR or ToR may refer to: Places * Tor, Pallars, a village in Spain * Tor, former name of Sloviansk, Ukraine, a city * Mount Tor, Tasmania, Australia, an extinct volcano * Tor Bay, Devon, England * Tor River, Western New Guinea, Indonesia Sc ...
message board. After extortion of the company failed, the extorters sent emails to the clients whose data they had obtained, demanding that they pay ransoms in order to avoid publication of their sensitive personal data. These ransom demands were sent to roughly 30,000 victims. The company's security practices were found to be inadequate: the sensitive data was not encrypted and anonymized and the system
root In vascular plants, the roots are the organs of a plant that are modified to provide anchorage for the plant and take in water and nutrients into the plant body, which allows plants to grow taller and faster. They are most often below the su ...
did not have a defined password. The patient records were first accessed by intruders in November 2018, while the security flaws continued to exist until March 2019. In December 2021, the Finnish Data Protection Authority (DPA) fined Vastaamo 608,000 euros for violating the provisions of the General Data Protection Regulation (GDPR). This cyber-attack became the biggest criminal case in Finland history. It also turned into an international scandal and a cyber-attack unprecedented in its scope due to the tactic called double extortion applied by the cyber criminals. On October 28, 2022, the National Bureau of Investigation named the suspect behind the breach as 25-year-old Aleksanteri Julius Kivimäki. Kivimäki was charged
in absentia is Latin for absence. , a legal term, is Latin for "in the absence" or "while absent". may also refer to: * Award in absentia * Declared death in absentia, or simply, death in absentia, legally declared death without a body * Election in ab ...
at Helsinki District Court for aggravated data breach, aggravated attempted extortion, aggravated distribution of information infringing private life, blackmail, breach of confidentiality and falsification of evidence. A warrant was filed with Europol and Interpol against Kivimäki, who has said he was in
Dubai Dubai (, ; ar, دبي, translit=Dubayy, , ) is the most populous city in the United Arab Emirates (UAE) and the capital of the Emirate of Dubai, the most populated of the 7 emirates of the United Arab Emirates.The Government and Politics of ...
. In 2015, Kivimäki, then a member of
Lizard Squad Lizard Squad was a black hat hacking group, mainly known for their claims of distributed denial-of-service (DDoS) attacks primarily to disrupt gaming-related services. On September 3, 2014, Lizard Squad seemingly announced that it had disbande ...
, was found guilty on over 50,000 counts of computer crime. Julius Kivimäki, a suspect in the Vastaamo data breach, was arrested in France on 3 February 2023. He was extradited to Finland on 24 February.


Background

Vastaamo was a Helsinki-based private psychotherapy center founded in 2008 that provided private mental-health services to its patients. It was a firm with twenty-five therapy centers throughout the Nordic country of 5.5 million people. Vastaamo operated as a sub-contractor for Finland's public health system. Ville Tapio, ex-CEO of Vastaamo first heard from the hacker on 28 September 2020. He immediately notified various government authorities, including the police. On 21 October 2020, Vastaamo announced that its confidential treatment records of approximately 36,000 psychotherapy patients and 400 employees had been compromised. The psychotherapy center received a ransom demand for 450,000 euros in Bitcoin. The leaked patient database contained psychotherapy clients’ personal information, such as their full names, home addresses, email addresses, social security numbers, names of the clinics where they received treatments, and therapists’ and doctors’ notes from each session. As the company resisted to pay the ransom, the hacker, using the alias “ransom_man,” published the therapist session notes of at least 300 patients, including politicians and police officers, using a server called Tor, a public forum. The therapist session notes contained information about adulterous relationships, suicide attempts and pedophilic thoughts. The hacker approached victims of the security breach directly with extortion emails demanding ransoms of 200 euros paid in Bitcoin, with the amount increased to 500 euros unless paid within 24 hours. A 10-gigabyte data file containing private notes between at least 2,000 patients and their therapists had appeared on websites on the “dark web.” Patient information was stolen during two attacks, which started as early as 2018. This first intrusion on Vastaamo's database took place in November 2018, and the systems were penetrated between the end of November 2018 and March 2019. PTK Midco, a holding company owned by Intera Partners, a Finnish private equity firm, which acquired a 70% stake in Vastaamo in May 2019. The company has asked for inquiry into acquisition and also requested that its acquisition of the company be cancelled and the purchase price be returned for failure to disclose hacking. Ville Tapio was relieved of his duties as the chief executive of the psychotherapy center on 26 October 2020. Vastaamo was declared bankrupt by the decision of the Helsinki District Court in February 2021. In early March 2021, its staff and services were transferred to Verve, a provider of occupational welfare services. The company's patient database was not transferred over to Verve.


Impact

The security breach has shaken societal trust in Finland's institutions, violated sensitive systems, and damaged faith in online social networks that are supposed to be properly secured. Thousands of victims have suffered anxiety, insecurity, and stress from this traumatic event, and the psychological effects from the trauma are long-lasting. This created a national opportunity for public discussion about mental health issues. Additionally, weak security of health-care systems has been brought to the surface. This hacking incident had a wide impact on healthcare industry's obligations to secure their networks and increase their accountability. The security breach served as a wake-up call for Finland's cyber security who then increased preparation for digital attacks on medical healthcare providers and private education institutions. Focus on balancing availability of information and data governance has increased along with investments in companies' computer security since the hacking incident occurred. As a result of the data breach, the Finnish Data Protection Authority (DPA) started taking the violations of the GDPR more seriously and increased enforcement activities. The outcomes of investigations of the security breach, and also any sanctions established, now serve as a reference point to any future legal assessments.


Responding to the hack

Immediately following the hack, the cabinets from the Finnish government held their regular Wednesday meeting to address cybersecurity issues, create new legislation regarding data security and identity thefts, and promise emergency support for the victims. More than 22,600 victims of blackmail in 2020 have visited The Victim Support Finland (RIKU), an organization that provides counseling and support to victims of crimes. Various Finnish organizations have quickly established ways to help the victims, including direct dial-in numbers to churches and therapy services. Organizations that provide victim support services include Finnish Red Cross, Mental Health Finland, Victim Support Finland and the Evangelical Lutheran Church of Finland. Additionally, many companies working with social security numbers and debt collecting had taken action to help the victims whose identities have been stolen. In order to rebuild public trust in the government and authorities, the Finnish central government requested that government agencies make sure the processing and handling of personal information is secure to minimize the leakage of personal data. Additionally, ministries conducted reviews on what they can do better within their own departments and how they can assure the public about the security of their personal data. The Finland's National Bureau of Investigation introduced an unprecedented Finnish criminal code, where a person can be found guilty of the privacy violation of the data subject when they process personal data, either intentionally or through gross negligence, and cause damage or significant inconvenience to the data subject. Furthermore, the Finnish government accelerated legislation that allowed its citizens to change their personal identity codes when there is a data breach that would involve high risk of identity theft.


Legal aftermath

In February 2023, 25-year-old Aleksanteri Kivimäki was extradited to Finland from France. He has since been kept in custody over crimes related to the hacking of patient records from the Vastaamo psychotherapy centre. In April 2023, Helsinki District Court did sentence the ex-CEO of Vastaamo, Ville Tapio, to a three-month suspended sentence. It found him guilty of a data protection crime mandated in the General Data Protection Regulation (GDPR).


References


See also

* Evide data breach {{Hacking in the 2020s 2020 crimes in Finland Unsolved crimes in Finland Computer security Data breaches