Remove Groups Remove Information Security Remove Insurance Remove Privacy
article thumbnail

Ohio Adopts National Association of Insurance Commissioners’ (NAIC) Insurance Data Security Model Law

Data Matters

On December 19, 2018, Ohio adopted the National Association of Insurance Commissioners’ (NAIC) Insurance Data Security Model Law. The Act is designed to “establish standards for data security and for the investigation and notification to the Superintendent of Insurance of a cybersecurity event.”.

article thumbnail

Michigan Adopts National Association of Insurance Commissioners’ (NAIC) Insurance Data Security Model Law

Data Matters

On December 28, 2018, Michigan adopted the National Association of Insurance Commissioners’ (NAIC) Insurance Data Security Model Law in the form of Michigan H.B. The Act defines licensees as persons authorized, registered, or licensed under Michigan insurance laws or required to be so. 6491 (Act). MCL § 500.550.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

First American Financial Pays Farcical $500K Fine

Krebs on Security

The SEC says First American derives nearly 92 percent of its revenue from its title insurance segment, earning $7.1 Title insurance protects homebuyers from the prospect of someone contesting their legitimacy as the new homeowner. Title insurance is not mandated by law, but most lenders require it as part of any mortgage transaction.

Insurance 288
article thumbnail

Five Canadian Hospitals impacted by a ransomware attack on TransForm provider

Security Affairs

TransForm is a non-profit group that provides IT services to the above hospitals. The company notified law enforcement authorities, including local police departments, Ontario Provincial Police, Interpol and the FBI, and all relevant regulatory organizations including the Ontario Information and Privacy Commissioner.

article thumbnail

McLaren Health Care revealed that a data breach impacted 2.2 million people

Security Affairs

Exposed information varied by individual and may include some combination of certain individuals’ names, social Security number, health insurance information, date of birth, and medical information. The group claimed to have stolen data belonging to 2.5 million people appeared first on Security Affairs.

article thumbnail

The Week in Cyber Security and Data Privacy: 23–29 October 2023

IT Governance

Incident details: The Russian hacking group APT28 has been targeting a range of unspecified French organisations for the past two years, according to an ANSSI report. Incident details: A security vulnerability in a third party left personal data exposed of thousands of motorists who had their vehicle towed on behalf of the An Garda Síochána.

article thumbnail

The Week in Cyber Security and Data Privacy: 13 – 19 November 2023

IT Governance

a property management company in Kentucky Incident details: The ransomware group Hunters International has added Homeland, Inc. According to databreaches.net , the group exfiltrated tenant information, service management information, financial data, business data, property data, employee data and sensitive business information.