article thumbnail

A Cyber Insurance Backstop

Schneier on Security

In the first week of January, the pharmaceutical giant Merck quietly settled its years-long lawsuit over whether or not its property and casualty insurers would cover a $700 million claim filed after the devastating NotPetya cyberattack in 2017. The 9/11 attacks cost insurers and reinsurers $47 billion. 11, 2001, terrorist attacks.

article thumbnail

Giant health insurer struck by ransomware didn't have antivirus protection

Malwarebytes

The Philippine Health Insurance Corporation (PhilHealth), has confirmed that it was unprotected by antivirus software when it was attacked by the Medusa ransomware group in September. PhilHealth is the government owned and controlled corporation that provides universal health coverage in the Philippines.

Antivirus 101
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyber Insurance and the Changing Global Risk Environment

Security Affairs

When security fails, cyber insurance can become crucial for ensuring continuity. Our reliance on digital technology and the inherited risk is a key driving factor for buying cyber risk insurance. If the technology were to become unavailable, the resulting business impact could be mitigated with cyber insurance.

article thumbnail

Webroot™ Premium: The all-in-one protection for your devices and identity

Webroot

There are many steps you can take to ensure your identity isn’t compromised: Shredding bank statements Securing important documents Ensuring your passwords are effectively managed Investing in a quality antivirus for your devices. The same trusted antivirus but with the added bonus of identity protection. That’s where Webroot can help.

article thumbnail

Security Affairs newsletter Round 469 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Megatraffer explained that malware purveyors need a certificate because many antivirus products will be far more interested in unsigned software, and because signed files downloaded from the Internet don’t tend to get blocked by security features built into modern web browsers. “Antivirus software trusts signed programs more.

Malware 251
article thumbnail

Conti Ransomware Group Diaries, Part III: Weaponry

Krebs on Security

The leaked chats show that the Conti group — which fluctuated in size from 65 to more than 100 employees — budgeted several thousand dollars each month to pay for a slew of security and antivirus tools. For now, take a look at the documents and see if there is insurance and bank statements.”