Latest Posts › Data Protection

Share:

Cloaked Ursa Using Trusted Online Storage Services to Evade Detection

According to research by Palo Alto’s Unit 42, the most recent campaign by advanced persistent threat Cloaked Ursa (aka APT 20, Nobelium, or Cozy Bear), “demonstrate[s] sophistication and the ability to rapidly integrate...more

Lending Tree Notifies 70,000 Customers of Data Breach

Online mortgage lender Lending Tree sent breach notification letters to affected individuals on June 29, 2022. The letter advises those persons that their name, social security number...more

Data Privacy + Cybersecurity Insider - July 2022

CYBERSECURITY - Joint Advisory Warns of MedusaLocker Ransomware - A recently-issued joint advisory by the FBI, the Cybersecurity and Infrastructure Security Agency, the Financial Crimes Enforcement Network, and the...more

Joint Advisory Warns of MedusaLocker Ransomware

A recently-issued joint advisory by the FBI, the Cybersecurity and Infrastructure Security Agency, the Financial Crimes Enforcement Network, and the Treasury Department warns that MedusaLocker ransomware “targets...more

Data Privacy + Cybersecurity Insider - June 2022 - #3

CYBERSECURITY - Karakurt Extortion Group Auctions Data for Ransom - On June 2, 2022, CISA (the Cybersecurity and Infrastructure Security Agency), the FBI, the Department of the Treasury and the Financial Crimes...more

Joint Advisory Warns of Chinese-sponsored Attacks on Telecommunications Companies

A joint advisory issued June 7, 2022, by the Cybersecurity & Infrastructure Security Agency, FBI and the National Security Agency entitled “People’s Republic of China State-Sponsored Cyber Actors Exploit Network Providers and...more

Data Privacy + Cybersecurity Insider - June 2022

CYBERSECURITY - Verizon’s 2022 Data Breach Investigations Report: A Must Read - I love Verizon’s annual Data Breach Investigations Report (DBIR). I have pored over its content every year since its inception in 2008. (Just...more

Verizon’s 2022 Data Breach Investigations Report: A Must Read

I love Verizon’s annual Data Breach Investigations Report (DBIR). I have pored over its content every year since its inception in 2008. Just goes to show how long I have been working on data breaches. It is always written in...more

Privacy Tip #332 – Chatbots Used to Steal Credentials

I am not a huge fan of using chatbots, as I never end up getting my questions fully answered. I get the efficiency of using a chatbot for simple questions, but my questions are usually not so easily resolved, so I end up...more

Chicago Public Schools Notifying Students and Staff of Vendor’s Ransomware Attack

The Chicago Public Schools system is in the process of notifying students, families and some current and former employees that their personal information was compromised as a result of a ransomware attack against a technology...more

Small Businesses Don’t Recognize Risk of Cyber-Attack Despite Repeated Warnings

CNBC surveys over 2,000 small businesses each quarter to get their thoughts on the overall business environment and their small business’ health. According to the latest CNBC/SurveyMonkey Small Business Survey, despite...more

Data Privacy + Cybersecurity Insider - May 2022 #2

CYBERSECURITY NIST - Releases Guidance on Supply Chain Security - The National Institute of Standards and Technology (NIST) Information Technology Laboratory recently released guidance entitled “Software Supply Chain...more

Connecticut’s Privacy Law Signed by Governor

Connecticut Governor Ned Lamont signed the Personal Data Privacy and Online Monitoring Act (CPDPA) into law on May 10, 2022, making Connecticut the most recent state to pass its own privacy law in the absence of comprehensive...more

NIST Releases Guidance on Supply Chain Security

The National Institutes of Science and Technology (NIST) Information Technology Laboratory recently released guidance entitled “Software Supply Chain Security Guidance,” in response to directives set forth in President...more

Data Privacy + Cybersecurity Insider - May 2022

CYBERSECURITY - Education Sector Continues to Get Hit with Ransomware Attacks - According to Emsisoft, the education sector continues to experience ransomware attacks, with a whopping 1,043 schools affected by ransomware...more

Education Sector Continues to Get Hit with Ransomware Attacks

According to Emsisoft, the education sector continues to experience ransomware attacks, with a whopping 1,043 schools affected by ransomware in 2021. This statistic breaks down to 62 school districts and 26 colleges and...more

Data Privacy + Cybersecurity Insider - April 2022 #5

CYBERSECURITY - State Department Offers $10M Reward for Information on Russian Officers Involved in Malicious Cyber Activities - The U.S. Department of State has announced a $10 million reward for “information leading to...more

Privacy Tip #329 – Download Apps for Single Use—Then Delete

I traveled this week by plane to a client to conduct a cybersecurity tabletop exercise—one of my favorite things to do (the tabletop, not the flying). - To be able to use the wi-fi, everyone instructed in the gate area was...more

Joint Cyber Alert Urges Organizations to Patch Known Vulnerabilities

As we have pointed out before, it is cumbersome yet critical, to patch vulnerabilities on a timely basis. Cyber-attackers move swiftly to take advantage of known vulnerabilities and are aware of the challenges organizations...more

State Department Offers $10M Reward for Information on Russian Officers Involved in Malicious Cyber Activities

The U.S. Department of State has announced a $10 million reward for “information leading to the identification or location of any person who, while acting at the direction or under the control of a foreign government,...more

Data Privacy + Cybersecurity Insider - April 2022 #4

CYBERSECURITY - Intelligence Points to Likely Russian Attacks on Critical Infrastructure - The cybersecurity authorities of the United States (including CISA, FBI, NSA and DOE), Australia, Canada, New Zealand, and the...more

Intelligence Points to Likely Russian Attacks on Critical Infrastructure

The cybersecurity authorities of the United States (including CISA, FBI, NSA and DOE), Australia, Canada, New Zealand, and the United Kingdom released a joint Cybersecurity Advisory (CSA) on April 20, 2022, “to warn...more

Data Privacy + Cybersecurity Insider - April 2022 #3

CYBERSECURITY - DOJ Takes Down RaidForums' Website - In an action against what has been described as one of the largest hacker forums in the world, the U.S. Department of Justice (DOJ) announced on April 12, 2022, that...more

Patch Tuesday Release Includes Fix for Actively-Exploited Flaw

Microsoft released its monthly patches this week to fix 128 vulnerabilities, including 10 rated as critical, 115 as important, and three flagged as moderately severe. One of the vulnerabilities (CVE-2022-24521 Windows Common...more

Data Privacy + Cybersecurity Insider - April 2022 #2

CYBERSECURITY - State Department Establishes Bureau of Cyberspace and Digital Policy - The Department of State’s new Bureau of Cyberspace and Digital Policy (CDP) commenced operations on April 4, 2022. According to an...more

700 Results
 / 
View per page
Page: of 28

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide