article thumbnail

Historic Charges: First Enforcement Action Filed by New York Department of Financial Services Under Cybersecurity Regulation

Data Matters

On July 21, 2020, the New York State Department of Financial Services (NYDFS or the Department) issued a statement of charges and notice of hearing (the Statement) against First American Title Insurance Company (First American) for violations of the Department’s Cybersecurity Requirements for Financial Services Companies, 23 N.Y.C.R.R.

article thumbnail

Security Compliance & Data Privacy Regulations

eSecurity Planet

Regulatory compliance and data privacy issues have long been an IT security nightmare. GDPR (among other legal requirements in the EU and elsewhere) can expose multinational organizations to hefty financial penalties, additional rules for disclosing data breaches, and increased scrutiny of the adequacy of their data security.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NY Charges First American Financial for Massive Data Leak

Krebs on Security

As first reported here last year , First American’s website exposed 16 years worth of digitized mortgage title insurance records — including bank account numbers and statements, mortgage and tax records, Social Security numbers, wire transaction receipts, and drivers license images. In the days that followed, the DFS and U.S.

Insurance 299
article thumbnail

Microsoft partnered with other security firms to takedown TrickBot botnet

Security Affairs

Microsoft’s Defender team, FS-ISAC , ESET , Lumen’s Black Lotus Labs , NTT , and Broadcom’s cyber-security division Symantec joint the forces and announced today a coordinated effort to take down the command and control infrastructure of the infamous TrickBot botnet. ” reads the post published by Microsoft.

article thumbnail

The G7 expresses its concern over ransomware attacks

Security Affairs

” G7 experts pointed out that these attacks often involve payments in crypto-assets, jeopardizing essential functions along with our collective security and prosperity. “The G7 is committed to working with our financial sectors to combat ransomware. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

article thumbnail

An introduction to 360 degree threat detection

OpenText Information Management

According to Accenture, the cost of cybercrime to US Financial Services companies rose 40% between 2014 and 2017, on average costing companies over $18 million per year. Add to this much tighter data protection regulations – such as those in the US and Europe – and the need for endpoint security becomes clear.

article thumbnail

SAP Security Patch Day for May 2019 fixes many missing authorization checks

Security Affairs

SAP released SAP Security Patch Day for May 2019 that includes 8 Security Notes, 5 of which are updates to previously released Notes. “Today, being the second Tuesday of the month, SAP released May’s Security Notes. “Today, being the second Tuesday of the month, SAP released May’s Security Notes.