Remove Events Remove Groups Remove Insurance Remove Security
article thumbnail

Top 8 Cyber Insurance Companies for 2022

eSecurity Planet

That’s where cyber insurance may be able to help. If your company has not already experienced a significant cybersecurity event, it is probably only a matter of time before it does. But there’s a catch: Insurers are going to carefully assess your cybersecurity controls before writing any policy, and there are limits to coverage.

Insurance 115
article thumbnail

Ohio Adopts National Association of Insurance Commissioners’ (NAIC) Insurance Data Security Model Law

Data Matters

On December 19, 2018, Ohio adopted the National Association of Insurance Commissioners’ (NAIC) Insurance Data Security Model Law. The Act is designed to “establish standards for data security and for the investigation and notification to the Superintendent of Insurance of a cybersecurity event.”.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Michigan Adopts National Association of Insurance Commissioners’ (NAIC) Insurance Data Security Model Law

Data Matters

On December 28, 2018, Michigan adopted the National Association of Insurance Commissioners’ (NAIC) Insurance Data Security Model Law in the form of Michigan H.B. The Act defines licensees as persons authorized, registered, or licensed under Michigan insurance laws or required to be so. 6491 (Act). MCL § 500.550.

article thumbnail

New Ransom Payment Schemes Target Executives, Telemedicine

Krebs on Security

Ransomware groups are constantly devising new methods for infecting victims and convincing them to pay up, but a couple of strategies tested recently seem especially devious. Alex Holden is founder of Hold Security , a Milwaukee-based cybersecurity firm. “ TA505 “), and a newer ransom group known as Venus.

article thumbnail

Intellihartx data breach exposed the personal and health info of 490,000 individuals

Security Affairs

The Clop ransomware group has stolen stole personal and health information of 489,830 individuals as a result of a ransomware attack on the technology firm Intellihartx. ITx promptly launched an investigation to determine the nature and scope of the Fortra Event. Intellihartx is not aware of any misuse of the stolen information.

article thumbnail

Cybersecurity Insurance

Schneier on Security

Good article about how difficult it is to insure an organization against Internet attacks, and how expensive the insurance is. In my new book -- out in September -- I write: There are challenges to creating these new insurance products. There are two basic models for insurance.

article thumbnail

Hunton Privacy and Insurance Leaders Address Prevention and Insurability of Cyber Attacks

Hunton Privacy

As discussed at the event and in the article, Sotto explained that “the cyber environment has just exploded…We could not have predicted this five years ago. Sponsors for the event included Stroz Friedberg, Pal Alto Networks and Egon Zehnder. For a recap of the event, read the full Securityroundtable.org article.