Remove Cyber Attacks Remove Encryption Remove Insurance Remove Ransomware
article thumbnail

Merck settles with insurers regarding a $1.4 billion claim over NotPetya damages

Security Affairs

Merck has resolved a dispute with insurers regarding a $1.4 Merck and its insurers have agreed with a $1.4 billion insurance claim for the losses caused by the NotPetya attack that took place in 2017. Merck had not taken out specific insurance to cover cyber attacks, it only had insurance coverage against general risks.

Insurance 111
article thumbnail

List of victimized companies of MOVEit Cyber Attack

CyberSecurity Insiders

Going forward, let us list out the victims who have been impacted by the attack after the hack-ers gained control of Moveit file transfer software worldwide, a business unit of Progress Software. The post List of victimized companies of MOVEit Cyber Attack appeared first on Cybersecurity Insiders.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Suspected ransomware attack on CNA Insurance Chicago

CyberSecurity Insiders

United States largest insurance provider CAN Insurance has become a recent victim to a cyber attack making its website and services inaccessible to users from the past three days. The insurance company has acknowledged the issue on Wednesday and admitted that some of its systems were disrupted by cyber attack.

article thumbnail

Cyber Attack news headlines trending on Google

CyberSecurity Insiders

The intelligence committee, funded by South Korea’s National Assembly, has revealed that a cyber attack launched on Pfizer at the end of last year was launched by North Korean hackers to steal the intelligence of vaccine research that was co-sponsored by BioNTech.

article thumbnail

Major Cyber Attacks that took place so far in 2021

CyberSecurity Insiders

Microsoft Exchange Server Cyber Attack- Cyber Threat actors somehow infiltrated the email servers of Microsoft Exchange operating across the world through a vulnerability and accessed data of many government and private companies.

article thumbnail

Ransomware Cyber Attack on Mining firm Gyrodata

CyberSecurity Insiders

Gyrodata that offers technology services to mining companies was hit by a ransomware cyberattack early this year. A statement released by the company states that the Gyrodata servers were hit by a file-encrypting malware spread by REvil ransomware group and a portion of data was accessed and stolen by the hacker/s. .

article thumbnail

Fidelity National Financial Cyber Attack Disrupts Real Estate Services

SecureWorld News

Fidelity National Financial (FNF), one of the largest title insurance providers in the United States, announced on November 21 that it fell victim to a sophisticated cyberattack. The ransomware group BlackCat has claimed responsibility for the attack. FNF's claim of having 'contained' the attack by Nov.