Prudential Faces ALPHV/BlackCat Ransomware Assault


The ALPHV/BlackCat ransomware group says it has stolen data from Prudential Monetary and is holding it for ransom, however Prudential has concluded that the breach appears to be small.

The Newark, New Jersey-based life and annuity issuer first revealed the hack in a discover filed with the U.S. Securities and Change Fee on Feb. 13. It gave the SEC an replace Wednesday.

“On the premise of the investigation so far, now we have not discovered any proof of malware, ransomware, knowledge destruction or alteration, or that the risk actor at present has entry to our methods,” Prudential says within the discover. “We proceed to analyze the extent and affect of the incident, together with whether or not the risk actor accessed any extra data or methods.”

A reporter at SecurityWeek, a cybersecurity publication, says that BlackCat indicated on its leak web site that it had Prudential knowledge and that Prudential had refused to pay a ransom.

Prudential declined to present extra data than what it put within the SEC discover.

What it means: It is likely to be time to replace your software program and alter your passwords.

Ransomware group: The ALPHV/BlackCat attracted U.S. investigators’ consideration in 2022, in response to the U.S. Justice Division.

Leave a Reply

Your email address will not be published. Required fields are marked *