Remove 2022 Remove Blog Remove Healthcare Remove Insurance
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Shortly after Russia invaded Ukraine in February 2022, someone leaked several years of internal chat logs from the Conti ransomware gang , and those logs show Megatraffer was working with the group to help code-sign their malware between July and October 2020. account on Carder[.]su su from 2008. At least my laptop is sure of it.”

article thumbnail

New RA Group ransomware gang is the latest group using leaked Babuk source code

Security Affairs

Compromised organizations operate in different business verticals, including manufacturing, wealth management, insurance providers, and pharmaceuticals. The researchers noticed that the path contains the same mutex name as the Babuk ransomware, a circumstance that suggests the malware borrows Babuk’s leaked source code.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Regulatory Update: NAIC Summer 2021 National Meeting

Data Matters

The National Association of Insurance Commissioners (NAIC) held its Summer 2021 National Meeting (Summer Meeting) August 14-17, 2021. Highlights include, among others, adoption of revised risk-based capital bond factors for life insurers, amendments to SSAP No. NAIC Adopts Revised Risk-Based Capital Bond Factors for Life Insurers.

article thumbnail

Regulatory Update: NAIC Summer 2020 National Meeting

Data Matters

The National Association of Insurance Commissioners (NAIC) held its Summer 2020 National Meeting (Summer Meeting) from July 27 to August 14, 2020. NAIC Considers Comments to the Group Capital Calculation Template and Instructions and Related Revisions to the Insurance Holding Company Act . GCC Template and Instructions.

article thumbnail

List of Data Breaches and Cyber Attacks in April 2023 – 4.3 Million Records Breached

IT Governance

In a letter sent to affected individuals, Shields said that the incident dates back to March 2022, when it first identified suspicious activity on its internal network. Additionally, billing information, insurance numbers and other financial details were stolen in the attack. million people.

article thumbnail

The Week in Cyber Security and Data Privacy: 26 February – 3 March 2024

IT Governance

TB Turtlemint Source (New) Insurance India Yes 1,800,000 Chunghwa Telecom Source (New) Telecoms Taiwan Yes 1.7 Source (New) Engineering Japan Yes >5 TB Array Networks Source (New) Cyber security USA Yes 2.5

article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 March 2024

IT Governance

Source (New) Finance USA Yes 3,494 Woodruff Sawyer Source (New) Insurance USA Yes 3,087 Blackburn College Source (New) Education USA Yes 3,039 CAIRE Inc. billion in cyber crime losses in 2023 – a 22% increase on 2022’s figures. Learn more about complying with ISO 27001:2022. New IC3 report: US lost $12.5