Latest news with #MedicalShield


CNBC
7 hours ago
- Business
- CNBC
Aflac finds suspicious activity on U.S. network that may impact Social Security numbers, other data
Aflac says that it has identified suspicious activity on its network in the U.S. that may impact Social Security numbers and other personal information, calling the incident part of a cybercrime campaign against the insurance industry. The company said Friday that the intrusion was stopped within hours. "We continue to serve our customers as we respond to this incident and can underwrite policies, review claims, and otherwise service our customers as usual," Aflac said in a statement. The company said that it's in the early stages of a review of the incident, and so far is unable to determine the total number of affected individuals. Aflac Inc. said potentially impacted files contain claims information, health information, Social Security numbers, and other personal information, related to customers, beneficiaries, employees, agents, and other individuals in its U.S. business. The Columbus, Georgia, company said that it will offer free credit monitoring and identity theft protection and Medical Shield for 24 months to anyone that calls its call center. Cyberattacks against companies have been rampant for years, but a string of attacks on retail companies have raised awareness of the issue because the breaches can impact customers. United Natural Foods, a wholesale distributor that supplies Whole Foods and other grocers, said earlier this month that a breach of its systems was disrupting its ability to fulfill orders — leaving many stores without certain items. In the U.K., consumers could not order from the website of Marks & Spencer for more than six weeks — and found fewer in-store options after hackers targeted the British clothing, home goods and food retailer. A cyberattack on Co-op, a U.K. grocery chain, also led to empty shelves in some stores. A security breach detected by Victoria's Secret last month led the popular lingerie seller to shut down its U.S. shopping site for nearly four days, as well as to halt some in-store services. Victoria's Secret later disclosed that its corporate systems also were affected, too, causing the company to delay the release of its first quarter earnings. The North Face said that it discovered a "small-scale credential stuffing attack" on its website in April. The company reported that no credit card data was compromised and said the incident, which impacted 1,500 consumers, was "quickly contained." Adidas disclosed last month that an "unauthorized external party" obtained some data, which was mostly contact information, through a third-party customer service provider.


UPI
7 hours ago
- Business
- UPI
Aflac health data, Social Security numbers hacked
"This attack, like many insurance companies are currently experiencing, was caused by a sophisticated cybercrime group," Aflac said. "This was part of a cybercrime campaign against the insurance industry." Photo by Sora Shimazak/ Pexels June 20 (UPI) -- Insurer Aflac said Friday customer health data and Social Security numbers were hacked, but that it stopped the cyber intrusion within hours and the attack did not include ransomware. Aflac is a U.S.-based company best known for its supplemental policies that help cover expenses that major medical insurance doesn't. It serves some 50 million people worldwide, largely in the United State and Japan. Aflac said the impacted files include "claims information, health information, Social Security numbers and/or other personal information, related to customers, beneficiaries, employees, agents and other individuals in our U.S. business." "This attack, like many insurance companies are currently experiencing, was caused by a sophisticated cybercrime group," Aflac said. "This was part of a cybercrime campaign against the insurance industry." Aflac said it has engaged third-party cybersecurity experts to help respond to the attack. Preliminary findings indicate that social engineering tactics were used to gain access to Aflac's network. Until its investigation is finished Aflac said it doesn't know the number of individual customers affected by the data breach. Aflac said it will offer customers free credit monitoring and identity theft protection and Medical Shield for two years. To get those benefits Aflac said people should call their call center at 1-855-361-0305. Erie Insurance and Philadelphia Insurance Compnaies also reported hacks in June. The three cyberattacks resemble techniques used by the hacking group Scattered Spider. That group was linked to Las Vegas hacks on MGM Resorts and Caesars Entertainment, both multimillion-dollar hacks.


The Hill
8 hours ago
- Business
- The Hill
Aflac finds suspicious activity on US network that may impact Social Security numbers, other data
Aflac says that it has identified suspicious activity on its network in the U.S. that may impact Social Security numbers and other personal information, calling the incident part of a cybercrime campaign against the insurance industry. The company said Friday that the intrusion was stopped within hours. 'We continue to serve our customers as we respond to this incident and can underwrite policies, review claims, and otherwise service our customers as usual,' Aflac said in a statement. The company said that it's in the early stages of a review of the incident, and so far is unable to determine the total number of affected individuals. Aflac Inc. said potentially impacted files contain claims information, health information, Social Security numbers, and other personal information, related to customers, beneficiaries, employees, agents, and other individuals in its U.S. business. The Columbus, Georgia, company said that it will offer free credit monitoring and identity theft protection and Medical Shield for 24 months to anyone that calls its call center. Cyberattacks against companies have been rampant for years, but a string of attacks on retail companies have raised awareness of the issue because the breaches can impact customers. United Natural Foods, a wholesale distributor that supplies Whole Foods and other grocers, said earlier this month that a breach of its systems was disrupting its ability to fulfill orders — leaving many stores without certain items. In the U.K., consumers could not order from the website of Marks & Spencer for more than six weeks — and found fewer in-store options after hackers targeted the British clothing, home goods and food retailer. A cyberattack on Co-op, a U.K. grocery chain, also led to empty shelves in some stores. A security breach detected by Victoria's Secret last month led the popular lingerie seller to shut down its U.S. shopping site for nearly four days, as well as to halt some in-store services. Victoria's Secret later disclosed that its corporate systems also were affected, too, causing the company to delay the release of its first quarter earnings. The North Face said that it discovered a 'small-scale credential stuffing attack' on its website in April. The company reported that no credit card data was compromised and said the incident, which impacted 1,500 consumers, was 'quickly contained.' Adidas disclosed last month that an 'unauthorized external party' obtained some data, which was mostly contact information, through a third-party customer service provider.


The Hill
9 hours ago
- Business
- The Hill
Aflac discloses cybersecurity incident
Aflac said Friday that it experienced a cybersecurity incident last week that may have impacted files containing social security numbers, health information and other personal information. The insurance company first detected suspicious activity on its network last Thursday and 'promptly initiated our cyber incident response protocols and stopped the intrusion within hours,' according to a press release. 'Importantly, our business remains operational, and our systems were not affected by ransomware,' it said. 'We continue to serve our customers as we respond to this incident and can underwrite policies, review claims, and otherwise service our customers as usual.' Aflac noted its preliminary findings suggest the perpetrators used social engineering tactics to gain access to its network. Because its review is still in the early stages, the company said it is unable to determine the total number of people impacted. It is offering free credit monitoring, identity theft protection and Medical Shield for 24 months for those who reach out to the insurance firm's call center. 'We regret that this incident occurred,' Aflac added. 'We will be working to keep our stakeholders informed as we learn more and continue investigating the incident.'


Winnipeg Free Press
9 hours ago
- Business
- Winnipeg Free Press
Aflac finds suspicious activity on US network that may impact Social Security numbers, other data
Aflac says that it has identified suspicious activity on its network in the U.S. that may impact Social Security numbers and other personal information, calling the incident part of a cybercrime campaign against the insurance industry. The company said Friday that the intrusion was stopped within hours. 'We continue to serve our customers as we respond to this incident and can underwrite policies, review claims, and otherwise service our customers as usual,' Aflac said in a statement. The company said that it's in the early stages of a review of the incident, and so far is unable to determine the total number of affected individuals. Aflac Inc. said potentially impacted files contain claims information, health information, Social Security numbers, and other personal information, related to customers, beneficiaries, employees, agents, and other individuals in its U.S. business. The Columbus, Georgia, company said that it will offer free credit monitoring and identity theft protection and Medical Shield for 24 months to anyone that calls its call center. Cyberattacks against companies have been rampant for years, but a string of attacks on retail companies have raised awareness of the issue because the breaches can impact customers. United Natural Foods, a wholesale distributor that supplies Whole Foods and other grocers, said earlier this month that a breach of its systems was disrupting its ability to fulfill orders — leaving many stores without certain items. In the U.K., consumers could not order from the website of Marks & Spencer for more than six weeks — and found fewer in-store options after hackers targeted the British clothing, home goods and food retailer. A cyberattack on Co-op, a U.K. grocery chain, also led to empty shelves in some stores. A security breach detected by Victoria's Secret last month led the popular lingerie seller to shut down its U.S. shopping site for nearly four days, as well as to halt some in-store services. Victoria's Secret later disclosed that its corporate systems also were affected, too, causing the company to delay the release of its first quarter earnings. The North Face said that it discovered a 'small-scale credential stuffing attack' on its website in April. The company reported that no credit card data was compromised and said the incident, which impacted 1,500 consumers, was 'quickly contained.' Adidas disclosed last month that an 'unauthorized external party' obtained some data, which was mostly contact information, through a third-party customer service provider.