No Password Required: USF Cybercrime Professor, Former Federal Agent, and Vintage Computer Archivist
Episode 334 -- District Court Dismisses Bulk of SEC Claims Against Solarwinds
The Presumption of Innocence Podcast: Episode 39 - Unthreading the Silk Road: A Conversation With Author Nick Bilton
Snooping Sadia Talks to Former Official Gene Fishel — Unauthorized Access Podcast
Episode 282 -- CISO and CCOs -- The Evolving Partnership
Cybersecurity Threats Facing Food and Agribusiness Companies & the Preparation and Protection Safeguards to Help Mitigate Them
Wire Fraud Scams: What You Need to Know - The Consumer Finance Podcast
No Password Required: The Sailing CTO of Sylint Group Who Routinely Defends Against Nation-State Attacks on Critical Infrastructure
Understanding the Additional Risks When Making a Ransomware Payment
Fighting the Constantly Evolving Threat of Cybercrimes
Greetings and Felicitations - Aly McDevitt on Ransomware Case Study, Part 2
No Password Required: A Former Police Officer Who Embodies All the Qualities of a Great Leader
Not If, but When: A Data Protection Roadmap for Legal Teams in a Post-Pandemic World
No Password Required: An Infowar Expert Paved the Path From Rock-And-Roll to Cybersecurity
JONES DAY TALKS®: The eBay Cyberstalking Case: Mitigating the Compliance Risks of Employee Misconduct
Cybersecurity & Data Privacy Webinar Series: Password Protected: Essential Cybersecurity & Data Privacy Planning for Your Small Business
CF on Cyber: The Anatomy of a Ransomware Attack - Part 2
CF on Cyber: The Anatomy of a Ransomware Attack - Part 1
Fighting Cyber Crime: The $1 Trillion Invisible Threat
No Password Required: A Corvette-Driving Research Scientist Who Built His Own Video Games
The recent indictment of Maksim Silnikau, a Belarusian and Ukrainian national, is a clear reminder that cybercriminals are becoming more sophisticated and bold....more
Victims of LockBit ransomware attacks can reach out to the FBI for decryption keys and all companies can prepare against ransomware attacks. The FBI secured 7,000 LockBit decryption keys, providing victims of LockBit...more
Why does it matter to you? In February of 2024, Change Healthcare, a prominent player in the healthcare industry, fell victim to a ransomware attack that sent shockwaves through its systems and networks. The incident...more
On October 12, 2023, the Health Sector Cybersecurity Coordination Center (HC3) issued an Alert to the healthcare industry about a “new threat actor and ransomware,” NoEscape, which is threatening health care organizations....more
Report on Patient Privacy 23, no. 10 (October, 2023) Kaiser Foundation Health Plan Inc. and Kaiser Foundation Hospitals will pay California $49 million to resolve allegations that they unlawfully disposed of hazardous waste,...more
On August 29, the DOJ announced a multinational operation involving the U.S., France, Germany, the Netherlands, the UK, Romania, and Latvia to “disrupt” a malware’s infrastructure called Qakbot. Attorney General Merrick B....more
Cybersecurity is critically important in the age of remote work. With more people working from home and accessing company systems and data remotely, the potential for cyberattacks and data breaches has increased...more
Ransomware has become a major threat to businesses across the world as cyber-attacks are becoming increasingly sophisticated, resulting in devastating financial damage for companies that fall victim. Not only are important...more
Researchers at WithSecure cybersecurity firm have seen two malware attacks against Veeam Backup and Replication servers believed to be initiated by cybercrime group FIN7, also known as Carbon Spider, which has also been...more
Cyberattacks are a constant threat to businesses, organizations, governments, and individuals worldwide. In order to stay secure against cybercriminal activity, it is essential to understand the various cyberattack methods...more
The systems healthcare providers use to provide safe and reliable patient care, and their confidential patient information, provide attractive targets for hackers using ransomware to extort payment....more
Malware is an umbrella term for all malicious software. What is malware? Malware is an umbrella term that includes all types of malicious software, including viruses, worms, Trojans, ransomware, and spyware. These...more
Optus Confirms Data Breach Impacting 9.8 Million Individuals - On October 3, 2022, Optus, a major telecommunications company headquartered in Australia, confirmed that 2.1 million customers had valid or expired government...more
It’s a cold, hard fact that hackers don’t really care about their victims or their victims’ data or business. They are greedy, evil human beings that just want the money....more
Report on Medicare Compliance 31 no. 18 (May 16, 2022) - In a version of the future that hopefully never comes, malware is able to remove malignant-looking tumors from CT or MRI scans before they were reviewed by...more
The FBI’s Internet Computer Crime Center (IC3) is a portal for individuals and companies to report crimes and losses suffered over the Internet. The FBI keeps track of such crimes to assist victims by providing information...more
Report on Patient Privacy 22, no. 3 (March, 2022) - HHS said in early March that it was not aware of any specific threat to U.S. health care organizations stemming from the Russian invasion of Ukraine. “However, in the...more
Report on Patient Privacy 22, no. 2 (February, 2022) - Tensions between the U.S. and Russia could lead to a heightened risk of Russian state-sponsored cyberattacks on U.S. interests, including health care organizations,...more
It may seem that the very term “ransomware” wasted little time going from “newish-sounding threat” to expected, constant presence in the news and IT meetings alike. But, of course, it’s ultimately just a modern word for one...more
Threat intelligence firm Mandiant released findings about a new Russian based hacking group dubbed FIN12, which is targeting the health care industry and companies with revenue over $300 million. Mandiant said that FIN12 is...more
In part 2 of this series, we continue to discuss the tools that cybersecurity teams use to combat ransomware attacks. Ransomware is a type of malware used by criminal organizations to gain unlawful access to computer...more
Ransomware is a type of malware used by criminal organizations to gain unlawful access to computer networks and encrypt the data stored on those networks and render it unusable. The criminal organization then holds the data...more
The United States Treasury Department’s Financial Crimes Enforcement Network (FinCEN) will hold a second FinCEN Exchange in August to discuss ways to combat increasingly sophisticated cyber and ransomware attacks. The FinCEN...more
Crippling data breaches and sophisticated ransomware attacks are increasingly common threats to modern businesses. Ransomware attacks can not only target confidential company data and data collected from customers but...more
Ransomware Particularly Inflicts Health Care and Life Sciences Organizations - Ransomware is a malicious cyber threat vector that employs encryption malware to prevent users from accessing their systems and data unless...more