Company Details
aflac
18,036
167,336
524
aflac.com
39
AFL_9850231
Completed

Aflac Company CyberSecurity Posture
aflac.comOver 50 Million people worldwide have chosen Aflac because of our commitment to providing customers with the confidence that comes from knowing they have assistance in being prepared for whatever life may bring. With Aflac, whether you're a large business or a small one, you can provide your employees with the kind of benefits they’d expect from a bigger company, helping your business stand out from the crowd. Hundreds of thousands of businesses across the United States already make Aflac available to their employees—at no direct cost to their company. Choose from a wide range of products that can help your employees with health events—from accidents, to disability, to cancer, to life insurance. Your employees enjoy benefits from Aflac, all employee-paid. Please check out Aflac.com for more information.
Company Details
aflac
18,036
167,336
524
aflac.com
39
AFL_9850231
Completed
Between 600 and 649

Aflac Global Score (TPRM)XXXX

Description: Aflac insurance company has encountered a breach of personal data that has exposed the email accounts belonging to a small number of independent contractor sales agents. Clients' personal information such as names, addresses, dates of birth, policy numbers, social security numbers, and bank account information may have been exposed. The unauthorized access to email accounts happened between Jan. 17 and April 2. The company took immediate action by resetting passwords, isolating specific email accounts and contacting the affected insurance agents. Aflac has stated that they are unaware of any misuse of personal or health information at this time.
Description: Aflac, a supplemental insurance provider, fell victim to a large-scale fraud scheme orchestrated by Heather Ann Robinson, who exploited stolen personal and financial information to file fraudulent insurance claims. Robinson, posing as a medical professional without credentials, illegally obtained and administered GLP-1 weight-loss drugs (e.g., Ozempic, Wegovy) while submitting false claims to Aflac and Colonial Life, defrauding them of **$87,415**—with an additional attempted theft of **$157,300**. The breach involved identity theft, including siphoning **$46,614** from victims’ 401K accounts using compromised data, some sourced from family members. Investigators seized her devices, uncovering extensive evidence after a six-month analysis. While the article does not specify a direct cyberattack, the systematic misuse of stolen credentials and financial data—coupled with prior embezzlement allegations against Robinson—highlights vulnerabilities in Aflac’s fraud detection and customer data protection mechanisms. The incident underscores risks of insider-enabled fraud and third-party exploitation of sensitive policyholder information.
Description: Aflac, a leading US insurance provider, became the first major insurance company to adopt **passkeys** as part of its passwordless authentication strategy. While the transition significantly improved security—reducing password recovery requests by **32%** and eliminating **30,000 identity-related support calls monthly**—the article highlights broader industry risks tied to **stolen credentials**, which remain a dominant attack vector. Verizon’s 2025 Data Breach Investigations Report reveals that **88% of breaches** involve compromised credentials, often obtained via **phishing, brute force, or credential stuffing**. The shift to passkeys mitigates such risks by eliminating password-based vulnerabilities, but the article implies that **legacy systems, hybrid authentication models, or incomplete adoption** could still expose Aflac to residual threats. For instance, if passkey implementation faces **device dependency issues, compatibility gaps with older systems, or user resistance**, attackers might exploit fallback password mechanisms or unpatched vulnerabilities in transitional infrastructure. While Aflac’s proactive move reduces attack surfaces, the **potential for credential-theft-driven breaches** persists in hybrid environments, particularly if employees or third-party vendors rely on traditional authentication for certain services.
Description: The California Office of the Attorney General disclosed a data breach at Aflac, where unauthorized actors potentially accessed Microsoft Office 365 email accounts of some sales agents. The breach spanned from **September 8, 2017, to May 9, 2018**, though the exact number of affected individuals remains undetermined. The compromised data may have included highly sensitive personal and financial information, such as **names, addresses, dates of birth, policy numbers, and Social Security numbers (SSNs)**. The prolonged exposure period increases the risk of identity theft, financial fraud, or misuse of the stolen data. While the breach was limited to sales agents' accounts, the nature of the exposed information—particularly SSNs—poses significant long-term risks to both employees and customers whose data may have been stored or transmitted via these accounts. The incident underscores vulnerabilities in third-party email systems and the critical need for robust monitoring to detect and mitigate unauthorized access promptly.
Description: Aflac Inc. experienced a **data breach** in June as part of a broader **cyber-intrusion campaign** targeting insurance companies. The incident involved **hackers using social engineering** to infiltrate the company’s network, potentially compromising sensitive data. Over **20 lawsuits** were filed following the disclosure, leading to a **consolidated legal action** in the **US District Court for the Middle District of Georgia**, with six law firms appointed as interim co-lead counsel. The breach raises concerns over **unauthorized access to customer or employee data**, though the exact scope of compromised information (e.g., financial records, personal identifiers, or internal documents) remains undisclosed. Given the **targeted nature of the attack** (insurance sector) and the **legal repercussions**, the incident suggests **significant reputational and financial risks**, including potential **regulatory penalties, customer distrust, and fraudulent activity** stemming from exposed data. The use of **social engineering**—a common tactic in **cyber attacks**—highlights vulnerabilities in human-centric security protocols.


Aflac has 347.76% more incidents than the average of same-industry companies with at least one recorded incident.
Aflac has 368.75% more incidents than the average of all companies with at least one recorded incident.
Aflac reported 3 incidents this year: 1 cyber attacks, 0 ransomware, 0 vulnerabilities, 2 data breaches, compared to industry peers with at least 1 incident.
Aflac cyber incidents detection timeline including parent company and subsidiaries

Over 50 Million people worldwide have chosen Aflac because of our commitment to providing customers with the confidence that comes from knowing they have assistance in being prepared for whatever life may bring. With Aflac, whether you're a large business or a small one, you can provide your employees with the kind of benefits they’d expect from a bigger company, helping your business stand out from the crowd. Hundreds of thousands of businesses across the United States already make Aflac available to their employees—at no direct cost to their company. Choose from a wide range of products that can help your employees with health events—from accidents, to disability, to cancer, to life insurance. Your employees enjoy benefits from Aflac, all employee-paid. Please check out Aflac.com for more information.


QBE is an international insurer and reinsurer listed on the Australian Securities Exchange and headquartered in Sydney. We employ over 13,000 people in 26 countries. Leveraging our deep expertise and insights, QBE offers commercial, personal and specialty products and risk management solutions to h
Manulife is a leading international financial services group that helps people make their decisions easier and lives better. With our global headquarters in Toronto, we operate as Manulife across our offices in Canada, Asia, and Europe, and primarily as John Hancock in the United States. We have mor
American International Group, Inc. (NYSE: AIG) is a leading global insurance organization. AIG provides insurance solutions that help businesses and individuals in approximately 190 countries and jurisdictions protect their assets and manage risks through AIG operations and network partners. Additi
HDFC Life, one of India’s leading private life insurance companies, offers a range of individual and group insurance solutions. It is a joint venture between Housing Development Finance Corporation Limited (HDFC), India’s leading housing finance institution and abrdn plc, the leading provider of fin
Assurant is a leading global business services company that supports, protects, and connects major consumer purchases. A Fortune 500 company with a presence in 21 countries, Assurant supports the advancement of the connected world by partnering with the world’s leading brands to develop innovative s

Marsh McLennan Agency (MMA) provides business insurance, employee health & benefits, retirement & wealth, and private client insurance solutions to organizations and individuals seeking limitless possibilities. With over 15,000+ colleagues and 300+ offices across the United States and Canada, MMA co

Axis Max Life Insurance Limited (earlier known as Max Life Insurance Company Limited) is a Joint Venture between Max Financial Services Limited and Axis Bank Limited. Max Financial Services Ltd. is a part of the Max Group, an Indian multi-business corporation. Axis Max Life Insurance Limited has an

CNO Financial Group, Inc. (NYSE: CNO) secures the future of middle-income America. CNO provides life and health insurance, annuities, financial services, and workforce benefits solutions through our family of brands, including Bankers Life, Colonial Penn, Optavise and Washington National. Our cus

RGS operates nationwide with over 2,500 branches, agencies and over 400 claims-handling offices covering every one of Russia's 86 regions - from Kaliningrad on the Baltic Sea in the West to Kamchatka on the Pacific Ocean in the Far East, and from Murmansk on the Barents Sea to Sochi (2014 Winter Oly
.png)
We are continuing our partnership with AFLAC to bring you the best Accident, Critical Illness, Cancer and Hospital Indemnity coverage in the...
Aflac Inc. will formally face six law firms appointed as interim co-lead counsel for a consolidated data breach suit stemming from an...
The Columbus, Georgia-based insurance giant Aflac has recently announced that it has fallen victim to a cyberattack.
A U.S. Senate committee is demanding details from insurance giant Aflac about the company's recent cyberattack that compromised the personal...
Threat actors have targeted insurance companies in a recent string of cyber-attacks, exposing patients' personal information,...
Aflac Incorporated, a leading supplemental insurance provider, disclosed that its US systems suffered a cyberattack on June 12, 2025, potentially exposing...
Aflac Inc. will face claims related to a June data breach in a consolidated proposed class action after a federal judge in Georgia combined...
A new class action lawsuit alleges Aflac failed to safeguard the PII and protected health information of its customers during a recent data...
Insurance giant American Family Life Assurance Company (Aflac) suffered a cyber attack that potentially compromised sensitive personal information, including...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Aflac is https://www.aflac.com.
According to Rankiteo, Aflac’s AI-generated cybersecurity score is 612, reflecting their Poor security posture.
According to Rankiteo, Aflac currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Aflac is not certified under SOC 2 Type 1.
According to Rankiteo, Aflac does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Aflac is not listed as GDPR compliant.
According to Rankiteo, Aflac does not currently maintain PCI DSS compliance.
According to Rankiteo, Aflac is not compliant with HIPAA regulations.
According to Rankiteo,Aflac is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Aflac operates primarily in the Insurance industry.
Aflac employs approximately 18,036 people worldwide.
Aflac presently has no subsidiaries across any sectors.
Aflac’s official LinkedIn profile has approximately 167,336 followers.
Aflac is classified under the NAICS code 524, which corresponds to Insurance Carriers and Related Activities.
No, Aflac does not have a profile on Crunchbase.
Yes, Aflac maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/aflac.
As of November 27, 2025, Rankiteo reports that Aflac has experienced 5 cybersecurity incidents.
Aflac has an estimated 14,861 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach and Cyber Attack.
Total Financial Loss: The total financial loss from these incidents is estimated to be $134.01 million.
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with resetting passwords, containment measures with isolating specific email accounts, and communication strategy with contacting the affected insurance agents, and third party assistance with fido alliance (standards and advocacy), and remediation measures with adoption of passkeys for authentication, remediation measures with hybrid models for legacy system compatibility, and communication strategy with public announcements by microsoft and aflac, communication strategy with educational campaigns on passkey benefits, and incident response plan activated with doi fraud examiners investigation, incident response plan activated with search warrant execution, and third party assistance with law enforcement (wilson county sheriff’s office), and and containment measures with evidence seizure (laptop, cellphone), containment measures with arrest of perpetrator, and remediation measures with ongoing legal proceedings (170 felony charges), and recovery measures with victim restitution (potential), recovery measures with insurance fraud prevention reviews, and communication strategy with public statement by nc department of insurance..
Title: Aflac Insurance Company Data Breach
Description: Aflac insurance company has encountered a breach of personal data that has exposed the email accounts belonging to a small number of independent contractor sales agents. Clients' personal information such as names, addresses, dates of birth, policy numbers, social security numbers, and bank account information may have been exposed. The unauthorized access to email accounts happened between Jan. 17 and April 2. The company took immediate action by resetting passwords, isolating specific email accounts and contacting the affected insurance agents. Aflac has stated that they are unaware of any misuse of personal or health information at this time.
Date Detected: 2023-01-17
Date Resolved: 2023-04-02
Type: Data Breach
Attack Vector: Unauthorized Access to Email Accounts
Title: Aflac Data Breach Involving Microsoft Office 365 Email Accounts
Description: The California Office of the Attorney General reported that Aflac experienced a data breach involving possible unauthorized access to Microsoft Office 365 email accounts belonging to some sales agents. The breach activity occurred between September 8, 2017, and May 9, 2018. Compromised information may have included names, addresses, dates of birth, policy numbers, and social security numbers.
Type: Data Breach
Title: Transition to Passwordless Authentication with Passkeys and Security Implications
Description: The article discusses the shift from traditional password-based authentication to passkeys, a passwordless authentication method based on public key cryptography. It highlights the security advantages of passkeys, such as resistance to phishing, brute force, and credential stuffing attacks, as well as their convenience for users. Major companies like Microsoft and Aflac have adopted passkeys, reporting significant improvements in login success rates and reductions in support costs. However, challenges such as device dependency, setup complexity, legacy system compatibility, and user education remain barriers to widespread adoption. The article also emphasizes the continued importance of securing passwords in hybrid environments where they are still used as fallbacks.
Date Publicly Disclosed: 2025-05-01
Type: Authentication Security Improvement
Vulnerability Exploited: Weak or Stolen PasswordsPhishingBrute Force AttacksCredential Stuffing
Motivation: Improving Security PostureReducing Support CostsEnhancing User Experience
Title: NC Woman Charged with 170 Felonies in Insurance Fraud and Identity Theft Involving Stolen GLP-1 Drugs
Description: A North Carolina woman, Heather Ann Robinson, was charged with 170 felonies, including insurance fraud, identity theft, and credit card fraud. Over three years, she illegally obtained GLP-1 weight-loss drugs (e.g., Ozempic, Wegovy), administered them to people, and defrauded insurance companies of over $87,400. She also siphoned $46,614 from victims’ 401K accounts using stolen identity information. The investigation began in December 2024 after tips were received, leading to a raid on her home where evidence (laptop, cellphone) was seized. Robinson turned herself in on October 8, 2025, and was released on $100,000 bond. She had a prior accusation of embezzling $58,000 in early 2024, though no charges were filed after repayment.
Date Detected: 2024-12
Date Publicly Disclosed: 2025-10-08
Type: Fraud
Attack Vector: Social EngineeringInsider Threat (Prior Embezzlement)Physical Theft (Evidence Seizure)
Vulnerability Exploited: Lack of Identity VerificationWeak Internal Controls (Prior Embezzlement)Family Member Trust Exploitation
Threat Actor: Name: Heather Ann RobinsonAge: 37Location: Kenly, North Carolina (near Raleigh)Motivation: ['Financial Gain', 'Personal Profit']Background: ['No Medical Training', 'History of Embezzlement (2024)']
Motivation: Financial GainFraudulent Insurance ClaimsTheft of Retirement Funds
Title: Aflac Data Breach via Social Engineering Attack
Description: Aflac Inc. was a victim of a broader cyber-intrusion campaign targeting insurance companies. Hackers used social engineering to access its network, leading to a consolidated data breach lawsuit with over 20 cases filed. The suits are consolidated in the US District Court for the Middle District of Georgia.
Date Publicly Disclosed: 2023-06
Type: data breach
Attack Vector: social engineering
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Family Members (PII Theft)Prior Employment (Potential Data Access) and social engineering.

Data Compromised: Names, Addresses, Dates of birth, Policy numbers, Social security numbers, Bank account information
Systems Affected: Email Accounts

Data Compromised: Names, Addresses, Dates of birth, Policy numbers, Social security numbers
Systems Affected: Microsoft Office 365 email accounts
Identity Theft Risk: High (PII exposed)

Operational Impact: Reduction in Password Recovery Requests (32% drop for Aflac)Decrease in Identity-Related Support Calls (~30,000 fewer calls monthly for Aflac)
Brand Reputation Impact: Positive perception of enhanced security measures
Identity Theft Risk: ['Reduced due to elimination of password-based vulnerabilities']

Financial Loss: $134,014 (Insurance: $87,415 + 401K: $46,614)
Data Compromised: Personally identifiable information (pii), Financial data (credit cards, 401k access), Medical/insurance claims data
Revenue Loss: $87,415 (Fraudulent Claims Paid) + $157,300 (Attempted)
Customer Complaints: ['Tips Received by DOI (Triggered Investigation)']
Brand Reputation Impact: Potential Trust Erosion in Aflac/Colonial Life (Insurance Providers)Negative Publicity for GLP-1 Drug Misuse
Legal Liabilities: 170 Felony Charges (Insurance Fraud, Identity Theft, Credit Card Fraud)
Identity Theft Risk: ['High (Stolen PII Used for 401K Theft)']
Payment Information Risk: ['High (Credit Card Fraud Charges)']

Brand Reputation Impact: potential (lawsuits filed)
Legal Liabilities: consolidated lawsuit (20+ cases, 6 law firms as interim co-lead counsel)
Average Financial Loss: The average financial loss per incident is $26.80 million.
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information, Health Information, , Pii (Personally Identifiable Information), , Pii (Family Members/Victims), Financial Data (401K, Credit Cards), Insurance Claims Data and .

Entity Name: Aflac
Entity Type: Insurance Company
Industry: Insurance
Location: United States (California)
Customers Affected: Unknown

Entity Name: Microsoft
Entity Type: Technology Corporation
Industry: Software and Cloud Services
Location: Redmond, Washington, USA
Size: Large (Global Enterprise)
Customers Affected: All new user accounts (passwordless by default since May 2025)

Entity Name: Aflac
Entity Type: Insurance Provider
Industry: Insurance and Financial Services
Location: Columbus, Georgia, USA
Size: Large (Major US Insurance Company)

Entity Name: Aflac
Entity Type: Insurance Provider
Industry: Supplemental Insurance
Location: United States

Entity Name: Colonial Life and Accident Insurance Co.
Entity Type: Insurance Provider
Industry: Insurance
Location: United States

Entity Name: Victims of 401K Theft
Entity Type: Individuals
Location: North Carolina (Presumed)

Entity Name: Unnamed Employer (2024 Embezzlement)
Entity Type: Private Company
Location: North Carolina (Presumed)

Entity Name: Aflac Inc.
Entity Type: corporation
Industry: insurance
Location: United States (US District Court for the Middle District of Georgia jurisdiction)

Containment Measures: resetting passwordsisolating specific email accounts
Communication Strategy: contacting the affected insurance agents

Third Party Assistance: Fido Alliance (Standards And Advocacy).
Remediation Measures: Adoption of passkeys for authenticationHybrid models for legacy system compatibility
Communication Strategy: Public announcements by Microsoft and AflacEducational campaigns on passkey benefits

Incident Response Plan Activated: ['DOI Fraud Examiners Investigation', 'Search Warrant Execution']
Third Party Assistance: Law Enforcement (Wilson County Sheriff’S Office).
Containment Measures: Evidence Seizure (Laptop, Cellphone)Arrest of Perpetrator
Remediation Measures: Ongoing Legal Proceedings (170 Felony Charges)
Recovery Measures: Victim Restitution (Potential)Insurance Fraud Prevention Reviews
Communication Strategy: Public Statement by NC Department of Insurance
Incident Response Plan: The company's incident response plan is described as DOI Fraud Examiners Investigation, Search Warrant Execution, .
Third-Party Assistance: The company involves third-party assistance in incident response through FIDO Alliance (Standards and Advocacy), , Law Enforcement (Wilson County Sheriff’s Office), .

Type of Data Compromised: Personal information, Health information
Sensitivity of Data: High
Personally Identifiable Information: namesaddressesdates of birthpolicy numberssocial security numbersbank account information

Type of Data Compromised: Pii (personally identifiable information)
Number of Records Exposed: Unknown
Sensitivity of Data: High
Data Exfiltration: Possible
Personally Identifiable Information: namesaddressesdates of birthpolicy numberssocial security numbers

Type of Data Compromised: Pii (family members/victims), Financial data (401k, credit cards), Insurance claims data
Sensitivity of Data: High (Financial, Medical, PII)
Data Exfiltration: Physical (Laptop/Cellphone Seizure)Unauthorized Access to 401K Accounts
Personally Identifiable Information: NamesFinancial Account DetailsInsurance Policy Information
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Adoption of passkeys for authentication, Hybrid models for legacy system compatibility, , Ongoing Legal Proceedings (170 Felony Charges), .
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by resetting passwords, isolating specific email accounts, , evidence seizure (laptop, cellphone), arrest of perpetrator and .
Data Recovery from Ransomware: The company recovers data encrypted by ransomware through Victim Restitution (Potential), Insurance Fraud Prevention Reviews, .

Regulatory Notifications: California Office of the Attorney General

Regulations Violated: State Insurance Fraud Laws, Identity Theft Statutes, Credit Card Fraud Laws,
Legal Actions: 170 Felony Charges Filed, Arrest and Bond Set ($100,000),
Regulatory Notifications: NC Department of Insurance Public Disclosure

Legal Actions: consolidated lawsuit (20+ cases, 6 law firms as interim co-lead counsel)
Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through 170 Felony Charges Filed, Arrest and Bond Set ($100,000), , consolidated lawsuit (20+ cases, 6 law firms as interim co-lead counsel).

Lessons Learned: Passkeys significantly reduce vulnerabilities associated with traditional passwords (e.g., phishing, brute force, credential stuffing)., User convenience and security can coexist with passkeys, leading to higher adoption rates and fewer support issues., Hybrid authentication models are necessary during the transition period to accommodate legacy systems and user familiarity., Investment in user education and infrastructure updates is critical for successful passkey implementation.

Lessons Learned: Importance of identity verification for insurance claims and financial transactions., Need for employer background checks and internal controls to prevent insider threats., Risks of family members exploiting trust for fraudulent activities., Volume of digital evidence (6-month investigation) highlights challenges in fraud detection.

Recommendations: Organizations should evaluate passkey adoption to enhance security and reduce operational costs associated with password management., For environments still relying on passwords, enforce strong password policies (e.g., using tools like Specops Password Policy) to mitigate risks., Plan for a phased transition to passkeys, including user training and compatibility assessments for legacy systems., Monitor industry trends and FIDO Alliance updates to stay informed about advancements in passwordless authentication.Organizations should evaluate passkey adoption to enhance security and reduce operational costs associated with password management., For environments still relying on passwords, enforce strong password policies (e.g., using tools like Specops Password Policy) to mitigate risks., Plan for a phased transition to passkeys, including user training and compatibility assessments for legacy systems., Monitor industry trends and FIDO Alliance updates to stay informed about advancements in passwordless authentication.Organizations should evaluate passkey adoption to enhance security and reduce operational costs associated with password management., For environments still relying on passwords, enforce strong password policies (e.g., using tools like Specops Password Policy) to mitigate risks., Plan for a phased transition to passkeys, including user training and compatibility assessments for legacy systems., Monitor industry trends and FIDO Alliance updates to stay informed about advancements in passwordless authentication.Organizations should evaluate passkey adoption to enhance security and reduce operational costs associated with password management., For environments still relying on passwords, enforce strong password policies (e.g., using tools like Specops Password Policy) to mitigate risks., Plan for a phased transition to passkeys, including user training and compatibility assessments for legacy systems., Monitor industry trends and FIDO Alliance updates to stay informed about advancements in passwordless authentication.

Recommendations: Enhance multi-factor authentication for financial/insurance transactions., Implement stricter monitoring of supplemental insurance claims for anomalies., Conduct regular audits of employee roles with financial access (e.g., office managers)., Educate families on risks of sharing PII even with trusted individuals., Streamline evidence processing for fraud investigations to reduce timelines.Enhance multi-factor authentication for financial/insurance transactions., Implement stricter monitoring of supplemental insurance claims for anomalies., Conduct regular audits of employee roles with financial access (e.g., office managers)., Educate families on risks of sharing PII even with trusted individuals., Streamline evidence processing for fraud investigations to reduce timelines.Enhance multi-factor authentication for financial/insurance transactions., Implement stricter monitoring of supplemental insurance claims for anomalies., Conduct regular audits of employee roles with financial access (e.g., office managers)., Educate families on risks of sharing PII even with trusted individuals., Streamline evidence processing for fraud investigations to reduce timelines.Enhance multi-factor authentication for financial/insurance transactions., Implement stricter monitoring of supplemental insurance claims for anomalies., Conduct regular audits of employee roles with financial access (e.g., office managers)., Educate families on risks of sharing PII even with trusted individuals., Streamline evidence processing for fraud investigations to reduce timelines.Enhance multi-factor authentication for financial/insurance transactions., Implement stricter monitoring of supplemental insurance claims for anomalies., Conduct regular audits of employee roles with financial access (e.g., office managers)., Educate families on risks of sharing PII even with trusted individuals., Streamline evidence processing for fraud investigations to reduce timelines.
Key Lessons Learned: The key lessons learned from past incidents are Passkeys significantly reduce vulnerabilities associated with traditional passwords (e.g., phishing, brute force, credential stuffing).,User convenience and security can coexist with passkeys, leading to higher adoption rates and fewer support issues.,Hybrid authentication models are necessary during the transition period to accommodate legacy systems and user familiarity.,Investment in user education and infrastructure updates is critical for successful passkey implementation.Importance of identity verification for insurance claims and financial transactions.,Need for employer background checks and internal controls to prevent insider threats.,Risks of family members exploiting trust for fraudulent activities.,Volume of digital evidence (6-month investigation) highlights challenges in fraud detection.

Source: California Office of the Attorney General

Source: Verizon 2025 Data Breach Investigations Report

Source: FIDO Alliance Research on Passkey Adoption

Source: Microsoft Announcement on Passwordless by Default (May 2025)

Source: Aflac Case Study on Passkey Implementation

Source: Specops Software Article on Passkeys and Password Security

Source: NC Department of Insurance (DOI) Statement
Date Accessed: 2025-10-08

Source: Interview with Jason Tyson, DOI Communications Director
Date Accessed: 2025-10

Source: Generic cybersecurity news report (unspecified)
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney General, and Source: Verizon 2025 Data Breach Investigations Report, and Source: FIDO Alliance Research on Passkey Adoption, and Source: Microsoft Announcement on Passwordless by Default (May 2025), and Source: Aflac Case Study on Passkey Implementation, and Source: Specops Software Article on Passkeys and Password SecurityUrl: https://www.specopssoft.com/, and Source: NC Department of Insurance (DOI) StatementDate Accessed: 2025-10-08, and Source: Interview with Jason Tyson, DOI Communications DirectorDate Accessed: 2025-10, and Source: Generic cybersecurity news report (unspecified).

Investigation Status: Ongoing industry-wide adoption and analysis

Investigation Status: Ongoing (Legal Proceedings Pending)

Investigation Status: ongoing (lawsuits consolidated, preliminary report cited)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Contacting The Affected Insurance Agents, Public Announcements By Microsoft And Aflac, Educational Campaigns On Passkey Benefits and Public Statement By Nc Department Of Insurance.

Stakeholder Advisories: Organizations Are Advised To Assess The Feasibility Of Passkey Integration Based On Their Infrastructure And User Base., It And Security Teams Should Prepare For Hybrid Authentication Environments During The Transition Period..
Customer Advisories: Users are encouraged to adopt passkeys where available for improved security and convenience.Customers of organizations transitioning to passkeys should follow provided guidelines for setup and recovery processes.

Stakeholder Advisories: Insurance Policyholders Advised To Monitor Accounts For Fraud.
Customer Advisories: Victims of 401K Theft Recommended to Freeze Credit and Review Statements
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Organizations Are Advised To Assess The Feasibility Of Passkey Integration Based On Their Infrastructure And User Base., It And Security Teams Should Prepare For Hybrid Authentication Environments During The Transition Period., Users Are Encouraged To Adopt Passkeys Where Available For Improved Security And Convenience., Customers Of Organizations Transitioning To Passkeys Should Follow Provided Guidelines For Setup And Recovery Processes., , Insurance Policyholders Advised To Monitor Accounts For Fraud, Victims Of 401K Theft Recommended To Freeze Credit And Review Statements and .

Entry Point: Family Members (Pii Theft), Prior Employment (Potential Data Access),
Reconnaissance Period: 3+ Years (2021–2024)
High Value Targets: 401K Retirement Accounts, Insurance Payouts,
Data Sold on Dark Web: 401K Retirement Accounts, Insurance Payouts,

Entry Point: social engineering

Root Causes: Over-Reliance On Traditional Password-Based Authentication, Which Is Vulnerable To Phishing, Brute Force, And Credential Stuffing Attacks., High Operational Costs And Inefficiencies Associated With Password Recovery And Support.,
Corrective Actions: Implementation Of Passkeys As A Primary Authentication Method To Eliminate Password-Related Vulnerabilities., Gradual Phase-Out Of Passwords In Favor Of More Secure, User-Friendly Alternatives Like Passkeys., Investment In User Education To Facilitate Smooth Adoption Of Passwordless Authentication.,

Root Causes: Lack Of Robust Identity Verification For Insurance Claims., Exploitation Of Familial Trust To Obtain Pii., Inadequate Employer Oversight (Prior Embezzlement Undetected)., Delayed Evidence Processing (6-Month Investigation).,
Corrective Actions: Nc Doi To Review Fraud Detection Protocols., Potential Legislative Changes To Strengthen Insurance Fraud Penalties., Victim Support Programs For Identity Theft Recovery.,
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Fido Alliance (Standards And Advocacy), , Law Enforcement (Wilson County Sheriff’S Office), .
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Implementation Of Passkeys As A Primary Authentication Method To Eliminate Password-Related Vulnerabilities., Gradual Phase-Out Of Passwords In Favor Of More Secure, User-Friendly Alternatives Like Passkeys., Investment In User Education To Facilitate Smooth Adoption Of Passwordless Authentication., , Nc Doi To Review Fraud Detection Protocols., Potential Legislative Changes To Strengthen Insurance Fraud Penalties., Victim Support Programs For Identity Theft Recovery., .
Last Attacking Group: The attacking group in the last incident were an Name: Heather Ann RobinsonAge: 37Location: Kenly, North Carolina (near Raleigh)Motivation: ['Financial Gain', 'Personal Profit']Background: ['No Medical Training' and 'History of Embezzlement (2024)'].
Most Recent Incident Detected: The most recent incident detected was on 2023-01-17.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-06.
Most Recent Incident Resolved: The most recent incident resolved was on 2023-04-02.
Highest Financial Loss: The highest financial loss from an incident was $134,014 (Insurance: $87,415 + 401K: $46,614).
Most Significant Data Compromised: The most significant data compromised in an incident were names, addresses, dates of birth, policy numbers, social security numbers, bank account information, , names, addresses, dates of birth, policy numbers, social security numbers, , Personally Identifiable Information (PII), Financial Data (Credit Cards, 401K Access), Medical/Insurance Claims Data, and .
Most Significant System Affected: The most significant system affected in an incident was Microsoft Office 365 email accounts.
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was fido alliance (standards and advocacy), , law enforcement (wilson county sheriff’s office), .
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were resetting passwordsisolating specific email accounts, Evidence Seizure (Laptop and Cellphone)Arrest of Perpetrator.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were dates of birth, addresses, Financial Data (Credit Cards, 401K Access), social security numbers, Personally Identifiable Information (PII), policy numbers, Medical/Insurance Claims Data, names and bank account information.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 0.
Most Significant Legal Action: The most significant legal action taken for a regulatory violation was 170 Felony Charges Filed, Arrest and Bond Set ($100,000), , consolidated lawsuit (20+ cases, 6 law firms as interim co-lead counsel).
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Volume of digital evidence (6-month investigation) highlights challenges in fraud detection.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Enhance multi-factor authentication for financial/insurance transactions., For environments still relying on passwords, enforce strong password policies (e.g., using tools like Specops Password Policy) to mitigate risks., Conduct regular audits of employee roles with financial access (e.g., office managers)., Plan for a phased transition to passkeys, including user training and compatibility assessments for legacy systems., Streamline evidence processing for fraud investigations to reduce timelines., Monitor industry trends and FIDO Alliance updates to stay informed about advancements in passwordless authentication., Organizations should evaluate passkey adoption to enhance security and reduce operational costs associated with password management., Implement stricter monitoring of supplemental insurance claims for anomalies. and Educate families on risks of sharing PII even with trusted individuals..
Most Recent Source: The most recent source of information about an incident are Interview with Jason Tyson, DOI Communications Director, Microsoft Announcement on Passwordless by Default (May 2025), FIDO Alliance Research on Passkey Adoption, Specops Software Article on Passkeys and Password Security, California Office of the Attorney General, Verizon 2025 Data Breach Investigations Report, Aflac Case Study on Passkey Implementation, NC Department of Insurance (DOI) Statement and Generic cybersecurity news report (unspecified).
Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is https://www.specopssoft.com/ .
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing industry-wide adoption and analysis.
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Organizations are advised to assess the feasibility of passkey integration based on their infrastructure and user base., IT and security teams should prepare for hybrid authentication environments during the transition period., Insurance Policyholders Advised to Monitor Accounts for Fraud, .
Most Recent Customer Advisory: The most recent customer advisory issued were an Users are encouraged to adopt passkeys where available for improved security and convenience.Customers of organizations transitioning to passkeys should follow provided guidelines for setup and recovery processes. and Victims of 401K Theft Recommended to Freeze Credit and Review Statements.
Most Recent Entry Point: The most recent entry point used by an initial access broker was an social engineering.
Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was 3+ Years (2021–2024).
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Over-reliance on traditional password-based authentication, which is vulnerable to phishing, brute force, and credential stuffing attacks.High operational costs and inefficiencies associated with password recovery and support., Lack of robust identity verification for insurance claims.Exploitation of familial trust to obtain PII.Inadequate employer oversight (prior embezzlement undetected).Delayed evidence processing (6-month investigation)..
Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was Implementation of passkeys as a primary authentication method to eliminate password-related vulnerabilities.Gradual phase-out of passwords in favor of more secure, user-friendly alternatives like passkeys.Investment in user education to facilitate smooth adoption of passwordless authentication., NC DOI to review fraud detection protocols.Potential legislative changes to strengthen insurance fraud penalties.Victim support programs for identity theft recovery..
.png)
Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.