Remove Accountability Remove Banking Remove Insurance
article thumbnail

Change Healthcare Breach Hits 100M Americans

Krebs on Security

“Affected insurance providers can contact us to prevent leaking of their own data and [remove it] from the sale,” RansomHub’s victim shaming blog announced on April 16. According to the HIPAA Journal, the biggest penalty imposed to date for a HIPPA violation was the paltry $16 million fine against the insurer Anthem Inc.

article thumbnail

Sperm bank breach deposits data into hands of cybercriminals

Malwarebytes

California Cryobank (CCB) is a sperm donation and cryopreservation firm and one of the US top sperm banks. The information potentially involved varies by customer but includes names and one or more of the following: Drivers license numbers Bank account and routing numbers. Take your time. Consider not storing your card details.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

California Cryobank, the largest US sperm bank, disclosed a data breach

Security Affairs

California Cryobank, the largest US sperm bank, suffered a data breach exposing customer information. California Cryobank (CCB) is the largest sperm bank in the U.S., providing frozen donor sperm and reproductive services, including egg and embryo storage. At this time, it is unclear if the exposed information includes any donor data.

article thumbnail

Laboratory Services Cooperative data breach impacts 1.6 Million People

Security Affairs

Health Insurance Information: This may encompass plan name, plan type, insurance companies, and member/group ID numbers. “The specific information involved is not the same for everyone.” ” reads the notice of data breach.

article thumbnail

4.7 million customers’ data accidentally leaked to Google by Blue Shield of California

Malwarebytes

The tech giant may have used this data for targeted advertising, according to Blue Shield, which is one of the largest health insurers in the US. Blue Shield a nonprofit health insurer serving nearly 6 million members, used Google Analytics to monitor how customers interacted with its websites to improve services. .”

article thumbnail

UnitedHealth almost doubles victim numbers from massive Change Healthcare data breach

Malwarebytes

Health insurance information: Details about primary, secondary, or other health plans/policies, insurance companies, member/group ID numbers, and Medicaid-Medicare-government payor ID numbers. However, the exposed information may include: Contact information: Names, addresses, dates of birth, phone numbers, and email addresses.

article thumbnail

GUESST ESSAY: Cybercrime for hire: small businesses are the new bullseye of the Dark Web

The Last Watchdog

Small businesses make up 90% of all companies worldwide and account for half of global GDP. Brass With automated tools, attackers can scan thousands of small business networks in moments, identifying weak points like outdated software or exposed accounts. Carrying cyber insurance that covers downtime, breaches, and ransomware.