article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

According to cyber intelligence firm Intel 471 , Megatraffer has been active on more than a half-dozen crime forums from September 2009 to the present day. In November 2009, Fitis wrote, “I am the perfect criminal. WHO IS MEGATRAFFER? And on most of these identities, Megatraffer has used the email address 774748@gmail.com.

article thumbnail

Connecticut AG Announces Agreement with MetLife over 2009 Breach Incident

Hunton Privacy

On January 24, 2011, Connecticut Attorney General George Jepsen and Consumer Protection Commissioner William Rubenstein announced that they had reached an Assurance of Voluntary Compliance (“AVC”) with Metropolitan Life Insurance Co.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Maryland Department of Labor discloses a data breach

Security Affairs

The security breach was discovered earlier this year, hackers also accessed data stored in the Literacy Works Information System and a legacy unemployment insurance service database. ” Threat actors accessed to files stored in the Literacy Works Information System that are dated back 2009, 2010, and 2014. .

article thumbnail

Developments in Health Privacy and Cybersecurity Policy and Regulation: OCR Issues Cybersecurity Warnings and New Health Data Legislation Is Introduced

Data Matters

Department of Health and Human Service’s Office for Civil Rights (“OCR”) issued industry guidance for Health Insurance Portability and Accountability Act (“HIPAA”) regulated entities to take preventative steps to protect against some of the more common, and often successful, cyber-attack techniques. On March 17, 2022, the U.S.

article thumbnail

Nationwide Agrees to Pay $5.5 Million to Settle Multistate Data Breach Investigation

Hunton Privacy

On August 9, 2017, Nationwide Mutual Insurance Co. In October 2012, Nationwide and its affiliate, Allied Property & Casualty Insurance Co. According to the attorneys general, Nationwide and Allied had failed to deploy a critical software patch that was released in 2009 to address the vulnerability. million individuals. .

article thumbnail

Ransomware Health Data Breach Affects 500,000 Patients

Hunton Privacy

The attack is the second largest health data breach recorded by the Office for Civil Rights (“OCR”) this year, and the largest ransomware incident recorded by OCR since it began tracking incidents in 2009. According to Airway Oxygen’s statement , the company discovered the presence of ransomware on its systems in April 2017.

article thumbnail

NEW TECH: Brinqa takes a ‘graph database’ approach to vulnerability management, app security

The Last Watchdog

Related: Data breaches fuel fledgling cyber insurance market. Brinqa was founded in 2009 by Amad Fida and Hilda Perez, industry veterans seeking to leverage their collective expertise in risk management and identity and access management. Enterprises, especially, tend to be methodical and plodding.