article thumbnail

CyberSecurity Is Not Enough: Businesses Must Insure Against Cyber Losses

Joseph Steinberg

Ironically, while many larger enterprises purchase insurance to protect themselves against catastrophic levels of hacker-inflicted damages, smaller businesses – whose cyber-risks are far greater than those of their larger counterparts – rarely have adequate (or even any) coverage. Insurance is, therefore, always needed.

Insurance 363
article thumbnail

Sav-Rx data breach impacted over 2.8 million individuals

Security Affairs

Prescription service firm Sav-Rx disclosed a data breach that potentially impacted over 2.8 Prescription service company Sav-Rx disclosed a data breach after 2023 cyberattack. The company is notifying 2,812,336 individuals impacted by the security breach in the United States. million people in the United States.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Group Health Cooperative data breach impacted 530,000 individuals

Security Affairs

Group Health Cooperative of South Central Wisconsin disclosed a data breach that impacted over 500,000 individuals. The Group Health Cooperative of South Central Wisconsin (GHC-SCW) is a non-profit organization that provides health insurance and medical care services to its members in the Madison metropolitan area of Wisconsin.

article thumbnail

HealthEC data breach impacted more than 4.5 Million people

Security Affairs

Healthcare technology company HealthEC disclosed a data breach that exposed the personal information of 4.5 Healthcare technology company HealthEC (HEC) disclosed a data breach that impacted 4.5 million Individuals. million customers of its business partners. ” concludes the notice.

article thumbnail

Law firm Orrick data breach impacted 638,000 individuals

Security Affairs

Law firm Orrick, Herrington & Sutcliffe disclosed a data breach that took place in early 2023, which impacted roughly 600,000 individuals. The law firm Orrick, Herrington & Sutcliffe, disclosed a data breach that impacted 638,000 individuals. ” reads the data breach notification.

article thumbnail

Data Breach lawsuits against companies increasing in the year 2023

CyberSecurity Insiders

This legal turn is supported by a study conducted by BakerHostetler, which confirms that lawsuits against companies that suffer data breaches are becoming more common and may increase by the end of this year. Now the big question: Is there any benefit in filing a lawsuit against the technology service provider for a data breach?

article thumbnail

Cyber-Liability Insurance 101: First Party Vs. Third Party Risks

Joseph Steinberg

Understanding the difference between the two is also essential when seeking to obtain – and when acquiring – cyber-liability insurance. Likewise, if you purchase appropriate first-party insurance, your insurance policy should cover the relevant losses – as the losses are borne directly by the policyholder (your business).

Insurance 141