GREAT EASTERN

GREAT EASTERN

Singaporean insurance company Great Eastern Takaful Berhad reported concern about a data breach with mySalam health insurance scheme for the bottom 40 percent of workers.

The information compromised includes personal details, home and work address, dependents, monthly income, and frequency of utilising the scheme as well as health details.

With the complete data, the Singaporean company would not only be able to conduct market study to ensure the stability of its company in Malaysia, but the data could also be used as a political target.

Following the launch of the MySalam scheme, doctor and patient groups have raised concerns about the scheme as they said it lacks details and has insufficient benefits.

Source: https://www.malaymail.com/news/malaysia/2019/02/06/possibility-of-data-breach-with-mysalam-health-insurance-scheme-perkasa-cla/1720282

"id": "GRE95422223",
"linkid": "great-eastern-group",
"type": "Data Leak",
"date": "02/2019",
"severity": "85",
"impact": "3",
"explanation": "Attack with significant impact with internal employee data leaks"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.