Everbridge and WizNucleus partner to increase digital and physical security for the energy industry

Everbridge and WizNucleus announced a partnership to increase digital and physical security for some of the world’s largest nuclear, electric, and other utility companies. The partnership helps expand CEM adoption within the energy industry. Through th… Continue reading Everbridge and WizNucleus partner to increase digital and physical security for the energy industry

AutoRABIT raises $14.5M to accelerate go-to-market and product development

Premier technology growth equity investor Full In Partners announced that it has led a significant follow-on investment in existing portfolio company, AutoRABIT. The leading provider of Salesforce release management platform for regulated industries, A… Continue reading AutoRABIT raises $14.5M to accelerate go-to-market and product development

EHR startup Canvas Medical raises $17M and partners with insurance heavyweight Anthem

Canvas Medical, an electronic health records (EHR) startup, today announced their $17 million Series A and a new partnership with Anthem, one of the biggest health insurance companies in the country. The round was co-led by Inspired Capital and IA Ventures, with participation from Upfront Ventures. This round brings the company’s total funding to date […] Continue reading EHR startup Canvas Medical raises $17M and partners with insurance heavyweight Anthem

Everbridge expands its CEM SaaS platform to help orgs govern operational risk from unplanned events

Everbridge announced an expansion of its end-to-end and global Critical Event Management (CEM) SaaS platform, unveiling the most comprehensive integrated suite of digital and physical resiliency solutions for global organizations preparing for ‘the new… Continue reading Everbridge expands its CEM SaaS platform to help orgs govern operational risk from unplanned events

China could add new sets of genome data to espionage treasure trove, US officials warn

With coronavirus testing offering new avenues for collecting sensitive health data, U.S. intelligence officials have issued a fresh warning about Chinese government operatives’ alleged longstanding practice of using medical information for espionage. The public advisory released Monday by the U.S. National Counterintelligence and Security Center cautions that Beijing could pair DNA datasets with the millions of records thought to be in the hands of Chinese spies from the 2015 hacks of health insurer Anthem and the Office of Personnel Management, and the 2017 breach of credit-monitoring firm Equifax. (Beijing has repeatedly denied using hacking to steal sensitive data.) The concern is that Chinese authorities could use the data trove to extort or manipulate U.S. government officials or corporate executives. For example, the NCSC worries that Beijing could use knowledge of someone’s genetic vulnerability to addiction or past bouts with mental illness to coerce them into handing over U.S. government secrets. […]

The post China could add new sets of genome data to espionage treasure trove, US officials warn appeared first on CyberScoop.

Continue reading China could add new sets of genome data to espionage treasure trove, US officials warn

Anthem to pay $39.5 million to states in latest settlement over 2015 hack

Anthem has agreed to pay $39.5 million in penalties and fees resulting from a sweeping 2015 cyberattack on the health insurer as part of a multi-state settlement, the company announced Wednesday. It’s the latest fallout from a major data breach that exposed data on some 79 million people, and which U.S. authorities have blamed on a Chinese hacker. The settlement, based on an investigation by attorneys general in over 40 states, requires Anthem to implement a security program that includes penetration-testing, and logging and monitoring of networks. It also bars Anthem from misrepresenting how the company protects its customers’ privacy and security, according to the New York attorney general’s office. “The company is pleased to have resolved this matter, which is the last open investigation related to the 2015 cyberattack,” Indianapolis-based Anthem said in a statement, adding that it has an “ongoing and consistent focus on protecting information.” The repercussions of the […]

The post Anthem to pay $39.5 million to states in latest settlement over 2015 hack appeared first on CyberScoop.

Continue reading Anthem to pay $39.5 million to states in latest settlement over 2015 hack

China Targeting USG Employees Via Anthem Hack

The recent indictment of two Chinese nationals for the 2015 hack on Anthem that compromised more than 78 million health records, including 4 million U.S. government employees, moves the provenance of the intrusion from the theoretical to reality: Chin… Continue reading China Targeting USG Employees Via Anthem Hack

Chinese national indicted for 2015 Anthem breach

A federal grand jury has indicted a Chinese national for being part of an “extremely sophisticated hacking group” that breached U.S. businesses, including the seminal 2015 hack of health insurer Anthem that exposed personal information on nearly 79 million people. The indictment unsealed Thursday alleges that 32-year-old Fujie Wang breached Anthem and three other unnamed U.S. businesses, scoping out personally identifiable information (PII) and confidential business data. Another person identified only as John Doe was also indicted. The two defendants were charged with conspiracy to commit fraud and “related activity in relation to computers and identity theft,” along with conspiracy to commit wire fraud and “two substantive counts of intentional damage to a protected computer,” the Department of Justice announced. The Anthem breach compromised sensitive personal data, including Social Security numbers, and prompted a record $16 million settlement with the U.S. government over potential Health Insurance Portability and Accountability Act […]

The post Chinese national indicted for 2015 Anthem breach appeared first on CyberScoop.

Continue reading Chinese national indicted for 2015 Anthem breach