Remove 2023 Remove Government Remove Insurance
article thumbnail

UK Conservatives Say 'No' to Cyber Insurance Backstop

Data Breach Today

Committee Chairs Accuses UK of Favoring an 'Ostrich Strategy' For Ransomware The Conservative government of British Prime Minister Rishi Sunak says it won't champion a reinsurance plan for cyber insurance similar to flood insurance, telling a parliamentary committee it doesn't want to "damage competition."

Insurance 289
article thumbnail

U.S. Medical billing provider Medusind suffered a sata breach

Security Affairs

Medusind, a medical billing provider, disclosed a data breach that occurred in December 2023 and affected over 360,000 individuals. The company disclosed a data breach discovered on December 29, 2023, that impacted 360,934 individuals. “On December 29, 2023, Medusind discovered suspicious activity within its IT network.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Norton Healthcare disclosed a data breach after a ransomware attack

Security Affairs

Norton Healthcare disclosed a data breach after a ransomware attack that hit the organization on May 9, 2023. “On May 9, 2023, Norton Healthcare discovered that it was experiencing a cybersecurity incident, later determined to be a ransomware attack.” ” reads the notice of security incident.

article thumbnail

Greylock McKinnon Associates data breach exposed DOJ data of 341650 people

Security Affairs

Greylock McKinnon Associates (GMA) provides expert economic analysis and litigation support to a diverse group of domestic and international clients in the legal profession, the business community, and government agencies, including the Department of Justice (DoJ). “Greylock McKinnon Associates, Inc. .

article thumbnail

Law firm Orrick data breach impacted 638,000 individuals

Security Affairs

Law firm Orrick, Herrington & Sutcliffe disclosed a data breach that took place in early 2023, which impacted roughly 600,000 individuals. “On March 13, 2023, Orrick detected that an unauthorized third party gained remote access to a portion of its network, including a file share that Orrick used to store certain client files.”

article thumbnail

The State of Maine disclosed a data breach that impacted 1.3M people

Security Affairs

The Government organization disclosed a data breach that impacted about 1.3 Threat actors exploited the zero-day vulnerability CVE-2023-34362 to hack the file transfer platform and steal the data of the organization. The security breach took place in the State between May 28, 2023, and May 29, 2023. million individuals.

article thumbnail

FBI, CISA, HHS warn of targeted ALPHV/Blackcat ransomware attacks against the healthcare sector

Security Affairs

The advisory updates to the FBI FLASH BlackCat/ALPHV Ransomware Indicators of Compromise released on April 19, 2022 and on December 19, 2023. “From mid-December 2023 onward, the healthcare sector has emerged as the most frequently targeted among the approximately 70 disclosed victims.” ” reads the joint advisory.