Remove Blog Remove Computer and Electronics Remove Document Remove Insurance
article thumbnail

Business ID Theft Soars Amid COVID Closures

Krebs on Security

To prove ownership over the hijacked firms, they hire low-wage image editors online to help fabricate and/or modify a number of official documents tied to the business — including tax records and utility bills. Another team member works on revising the business documents and registering them on various sites.

article thumbnail

First Multistate HIPAA Data Breach Lawsuit May Signal Increased State Interest in Data Security Enforcement

Data Matters

On December 3, 2018, twelve attorneys general (“AGs”) jointly filed a data breach lawsuit against Medical Informatics Engineering and its subsidiary, NoMoreClipboard LLC (collectively “the Company”), an electronic health records company, in federal district court in Indiana. See Indiana v. Informatics Eng’g, Inc. , 3:18-cv-00969 (N.D.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

List of data breaches and cyber attacks in June 2021 – 9.8 million records breached

IT Governance

discloses ransomware incident (unknown). discloses ransomware incident (unknown). million drivers’ details (3.3 In other news… U.S. Justice Department announces seizure of domain names used in spear phishing campaign posing as U.S.

article thumbnail

Court Rules Non-Party Subpoenaed ESI Not Subject to 100-Mile Boundary: eDiscovery Case Week

eDiscovery Daily

In this case where the plaintiff claimed breach of contract, bad faith, unjust enrichment, and fraud against the defendant insurance company over the valuation of the plaintiff’s vehicles after two automobile collisions, the plaintiff served non-party Mitchell International, Inc. Case Background. with a subpoena duces tecum in March 2018.

article thumbnail

Fund Managers Targeted in Sophisticated Cyberattacks

Data Matters

For remote access to emails, trading systems and other electronic data containing confidential information, the authentication mechanism should utilize at least two of the following factors: what a person knows (e.g., Insurance: The firm should communicate with its insurance company and review policy coverage. biometrics).

article thumbnail

Fund Managers Targeted in Sophisticated Cyberattacks

Data Matters

For remote access to emails, trading systems and other electronic data containing confidential information, the authentication mechanism should utilize at least two of the following factors: what a person knows (e.g., Insurance: The firm should communicate with its insurance company and review policy coverage. biometrics).

article thumbnail

No Bad Faith Means No Sanctions for Failing to Preserve Video of Altercation: eDiscovery Case Law

eDiscovery Daily

On July 3, 2018, plaintiff tendered a document request for, among other things, “surveillance footage, recordings or other video…that refer or relate to any events alleged in Plaintiff’s Complaint.” The plaintiff subsequently filed the suit in July 2017. Judge’s Ruling. Today is her birthday. Happy Birthday, honey! I love you!