April 2, 2024, 1:31 p.m. | SC Staff

SC Magazine feed for Risk Management www.scmagazine.com

Major U.S. insurance provider Prudential Insurance has confirmed that data from 36,545 individuals had been compromised following a cyberattack in February, which the ALPHV/BlackCat ransomware operation claimed, reports The Record, a news site by cybersecurity firm Recorded Future.

alphv blackcat blackcat ransomware compromised customer customer data cyberattack cybersecurity data february future identity insurance major privacy ransomware record recorded future reports the record

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)

Vice President, Cyber Operations Engineer

@ BlackRock | LO9-London - Drapers Gardens