article thumbnail

Insurance Broker Keenan Says 1.5 Million Affected by Data Breach

Security Boulevard

Insurance broker Keenan and Associates is notifying more than 1.5 The post Insurance Broker Keenan Says 1.5 Million Affected by Data Breach appeared first on Security Boulevard. million people that their personal information may have been stolen during a cyberattack on its systems last summer.

Insurance 125
article thumbnail

Cyber liability insurance vs. data breach insurance: What's the difference?

CSO Magazine

With an ever-increasing number of cybersecurity threats and attacks, companies are becoming motivated to protect their businesses and customer data both technically and financially. The global cyber insurance market was valued at $13.33 million — more than twice the global average of $4.35 billion in 2023 to $84.62 billion by 2030.

Insurance 121
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Pan-American Life Insurance Group Hit by Data Breach

Penetration Testing

Pan-American Life Insurance Group (PALIG), a leading provider of life, accident, and health insurance throughout the Americas, recently announced that it was impacted by a widespread data security incident involving Progress Software’s MOVEit Transfer... The post Pan-American Life Insurance Group Hit by Data Breach appeared first on Penetration (..)

article thumbnail

Greylock McKinnon Associates data breach exposed DOJ data of 341650 people

Security Affairs

Greylock McKinnon Associates, a service provider for the Department of Justice, suffered a data breach that exposed data of 341650 people. GMA disclosed a data breach that impacted medicare and other information belonging to 5465 people. ” reads the data breach notification.

article thumbnail

Group Health Cooperative data breach impacted 530,000 individuals

Security Affairs

Group Health Cooperative of South Central Wisconsin disclosed a data breach that impacted over 500,000 individuals. The Group Health Cooperative of South Central Wisconsin (GHC-SCW) is a non-profit organization that provides health insurance and medical care services to its members in the Madison metropolitan area of Wisconsin.

article thumbnail

Insurance giant CNA reports data breach after ransomware attack

Bleeping Computer

CNA Financial Corporation, a leading US-based insurance company, is notifying customers of a data breach following a Phoenix CryptoLocker ransomware attack that hit its systems in March. [.].

Insurance 144
article thumbnail

Insurance firm CNA discloses data breach after March ransomware attack

Security Affairs

Insurance giant CNA notifies customers of a data breach after the Phoenix CryptoLocker ransomware attack suffered in March. US insurance giant CNA is notifying customers of a data breach after the ransomware attack that it suffered in March. Follow me on Twitter: @securityaffairs and Facebook.