Prudential Financial has disclosed that its network was breached last week, with the attackers stealing employee and contractor data before being blocked from compromised systems one day later.
This leading global financial services Fortune 500 company manages roughly $1.4 trillion in assets, and it provides insurance, retirement planning, as well as wealth and investment management services to over 50 million customers across the United States, Asia, Europe, and Latin America.
As the second-largest life insurance company in the U.S., it employs 40,000 people worldwide and reported revenues of more than $50 billion in 2023.
In an 8-K form filed with the U.S. Securities and Exchange Commission earlier today, the company revealed that it detected the breach on February 5 after the attackers gained access to some of its systems one day earlier, on February 4.
Prudential has reported the security breach to law enforcement agencies and notified all relevant regulatory authorities of the data breach.
An ongoing investigation is assessing the full scope and impact of the incident, including potential access to other information or systems on the insurer's network.
At the moment, the company has yet to find any indication that the malicious actors have obtained customer or client data.
The personal information of over 320,000 Prudential customers whose data had been handled by third-party vendor Pension Benefit Information was exposed in May 2023 after the Clop cybercrime gang breached PBI's MOVEit Transfer file sharing platform.
A Prudential Financial spokesperson was not immediately available for comment when contacted by BleepingComputer earlier today.
Global fintech firm EquiLend offline after recent cyberattack.
Trezor support site breach exposes personal data of 66,000 customers.
Panasonic discloses data breach after December 2022 cyberattack.
Ubisoft says it's investigating reports of a new security breach.
Nissan Australia cyberattack claimed by Akira ransomware gang.
This Cyber News was published on www.bleepingcomputer.com. Publication date: Tue, 13 Feb 2024 22:40:14 +0000