article thumbnail

U.S. Treasury Department Seeks Public Comment On Potential Federal Cyber Insurance Program

Data Matters

Treasury Department is seeking public comment on the need and scope for a potential federal insurance response to catastrophic cyber incidents, akin to the one put in place for terrorism insurance after the attacks of September 11, 2001. The request, published by the Federal Insurance Office (FIO) in the U.S. Background.

article thumbnail

Pharmaceutical giant Cencora discloses a data breach

Security Affairs

formerly known as AmerisourceBergen, is an American drug wholesale company and a contract research organization that was formed by the merger of Bergen Brunswig and AmeriSource in 2001. Optum Solutions is a subsidiary of UnitedHealth Group, a leading health insurance company in the United States. Cencora, Inc. The Company had $238.6

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Phishers Target Anti-Money Laundering Officers at U.S. Credit Unions

Krebs on Security

The USA Patriot Act , passed in the wake of the terror attacks of Sept 11, 2001, requires all financial institutions to appoint at least two Bank Secrecy Act (BSA) contacts responsible for reporting suspicious financial transactions that may be associated with money laundering. On the morning of Wednesday, Jan.

Phishing 245
article thumbnail

A Cyber Insurance Backstop

Schneier on Security

In the first week of January, the pharmaceutical giant Merck quietly settled its years-long lawsuit over whether or not its property and casualty insurers would cover a $700 million claim filed after the devastating NotPetya cyberattack in 2017. 11, 2001, terrorist attacks. The 9/11 attacks cost insurers and reinsurers $47 billion.

article thumbnail

Russians Shut Down Huge Card Fraud Ring

Krebs on Security

” According to cyber intelligence firm Intel 471 , Stroganov has been a long-standing member of major underground forums since at least 2001. The post claimed that among those apprehended was the infamous cybercriminal Alexey Stroganov, who goes by the hacker names “Flint” and “Flint24.” authorities in 2017.

Retail 274
article thumbnail

FFIEC Guidance on Authentication and Access to Financial Institution Services and Systems

Data Matters

The 2005 guidance replaced a 2001 version of the same document. The Guidance replaces prior FFIEC-issued guidance on risk management practices for financial institutions offering internet-based products: “Authentication in an Internet Banking Environment” (2005) and the “Supplement to Authentication in an Internet Banking Environment” (2011).

article thumbnail

Part 3: OMG! Not another digital transformation article! Is it about effecting risk management and change management?

ARMA International

This includes defining the product scope of the DT journey and the digital products and services that will deliver transformative change for a new future. Here, Part 3 discusses how to manage the various DT risks. One essential step is developing the DT business case and connecting it with the critical success factors (CSFs) and the product scope.