Remove Healthcare Remove Insurance Remove Manufacturing Remove Security
article thumbnail

Merck settles with insurers regarding a $1.4 billion claim over NotPetya damages

Security Affairs

Merck has resolved a dispute with insurers regarding a $1.4 Merck and its insurers have agreed with a $1.4 known as Merck Sharp & Dohme (MSD) outside the United States and Canada, is an American multinational pharmaceutical company. billion insurance claim for the losses caused by the NotPetya attack that took place in 2017.

Insurance 110
article thumbnail

The Week in Cyber Security and Data Privacy: 26 February – 3 March 2024

IT Governance

Source (New) Engineering Japan Yes >5 TB Array Networks Source (New) Cyber security USA Yes 2.5 TB Turtlemint Source (New) Insurance India Yes 1,800,000 Chunghwa Telecom Source (New) Telecoms Taiwan Yes 1.7

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Episode 158: How NotPetya has Insurers grappling with Systemic Cyber Risk

The Security Ledger

We talk to Bruce McDonnell of the East West Institute about how insurers are responding. Related Stories Episode 155: Disinformation is a Cyber Weapon and APTs warm to Mobile Malware Podcast Episode 117: Insurance Industry Confronts Silent Cyber Risk, Converged Threats NotPetya Horror Story Highlights Need for Holistic Security.

article thumbnail

New RA Group ransomware gang is the latest group using leaked Babuk source code

Security Affairs

Compromised organizations operate in different business verticals, including manufacturing, wealth management, insurance providers, and pharmaceuticals. The researchers noticed that the path contains the same mutex name as the Babuk ransomware, a circumstance that suggests the malware borrows Babuk’s leaked source code.

article thumbnail

List of data breaches and cyber attacks in August 2020 – 36.6 million records breached

IT Governance

There were a massive 99 data breaches and cyber attacks in August, making it the third-biggest monthly total of the year by number of security incidents. The true figure, as always, will be higher than this – in part because organisations rarely disclose how many records were involved in security incidents. Cyber attacks. Ransomware.

article thumbnail

The hidden threats facing your intellectual property

IT Governance

For life sciences and pharmaceutical companies, this includes data on the development and testing of new therapies and details of how therapies are manufactured. The information affected is said to have included names, date of birth, nationalities and insurance membership numbers. The risk of losing your IP.

article thumbnail

The most valuable AI use cases for business

IBM Big Data Hub

And if AI can guide a Roomba, it can also direct self-driving cars on the highway and robots moving merchandise in a distribution center or on patrol for security and safety protocols. Intelligent automation also helps insurance companies adhere to compliance regulations more easily by ensuring that requirements are met.