Remove Authentication Remove Backups Remove Insurance Remove Passwords
article thumbnail

Giant health insurer struck by ransomware didn't have antivirus protection

Malwarebytes

The Philippine Health Insurance Corporation (PhilHealth), has confirmed that it was unprotected by antivirus software when it was attacked by the Medusa ransomware group in September. Create offsite, offline backups. Keep backups offsite and offline, beyond the reach of attackers. Don’t get attacked twice.

article thumbnail

New Ransom Payment Schemes Target Executives, Telemedicine

Krebs on Security

The CLOP members said one tried-and-true method of infecting healthcare providers involved gathering healthcare insurance and payment data to use in submitting requests for a remote consultation on a patient who has cirrhosis of the liver. Encrypting sensitive data wherever possible. ” . ”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

5 Ways Businesses Can Stay Ahead of Cybersecurity Attacks

CyberSecurity Insiders

Encryption and data backup. Use strong passwords. Passwords are your first line of defense. To create strong passwords that are hard to guess, combine the two-factor authentication with your password for verification purposes. Invest in cybersecurity insurance. Secure your hardware.

article thumbnail

A Cyber Insurance Backstop

Schneier on Security

In the first week of January, the pharmaceutical giant Merck quietly settled its years-long lawsuit over whether or not its property and casualty insurers would cover a $700 million claim filed after the devastating NotPetya cyberattack in 2017. The 9/11 attacks cost insurers and reinsurers $47 billion. 11, 2001, terrorist attacks.

article thumbnail

Cigna Health Data Leak Exposes Massive Provider Information Database

SecureWorld News

In a recent revelation, security researcher Jeremiah Fowler uncovered a significant data leak affecting one of the United States' largest health insurance companies, Cigna Health. The database, astonishingly lacking password protection, contained a wealth of information pertaining to Cigna Health and its vast network of healthcare providers.

Backups 93
article thumbnail

Tampa General Hospital half thwarts ransomware attack, but still loses patient data

Malwarebytes

The information varied from person to person, but may have included names, addresses, phone numbers, dates of birth, Social Security numbers (SSNs), health insurance information, medical record numbers, patient account numbers, dates of service and/or limited treatment information used by TGH for its business operations. Change your password.

article thumbnail

PharMerica breach impacts almost 6 million people

Malwarebytes

The incident was noticed on March 14, and a week later PharMerica identified that the personal information accessed included names, dates of birth, Social Security numbers, medication lists and health insurance information. Change your password. You can make a stolen password useless to thieves by changing it.