Prudential

Prudential
Data Breach on February 19, 2024

Data Breach Report
Victimprudential.com
Threat ActorALPHV
Date DiscoveredFeb 19, 2024
DescriptionPrudential Financial, Inc. is an American Fortune Global 500 and Fortune 500 company whose subsidiaries provide insurance, retirement planning, investment management, and other products and services to both retail and institutional customers throughout the United States and in over 40 other countries.
Leak SizeUnknown

Detect & Prevent Data Breaches in Real Time With Breachsense

Protect your organization and staff from data breaches using Breachsense. Breachsense monitors the dark web for potential data breaches, allowing you to prevent cyber attacks in real time.

Learn More