News & Analysis as of

Cyber Crimes Phishing Scams Hackers

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #416 – Impersonation is the Most Prolific Phishing Tactic in 2024

A new report published by the software company Egress this month, Phishing Threat Trends Report, is a must-read. It outlines the proliferation of phishing toolkits on the dark web (that basically allows any Tom, Dick, and...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #411 – Phishing Attacks Increased 40% in 2023

Everyone thinks they can spot a phishing email. If true, we would not see so many security incidents, data breaches, and ransomware attacks. The statistics are overwhelming that phishing emails are a significant cause of data...more

Dorsey & Whitney LLP

Cybercrime Trends: A Midyear Review

Dorsey & Whitney LLP on

Cybercriminals continue to outpace the best efforts of regulators, law enforcement, and cybersecurity professionals. Recent reporting from the Federal Bureau of Investigation demonstrates that cybercriminals are increasingly...more

Robinson+Cole Data Privacy + Security Insider

CrowdStrike Customers Targeted by Threat Actors Using Fake Help Websites

If you are a customer of CrowdStrike, you are working on recovering from the outage that occurred on July 19, 2024. As if that isn’t enough disruption, CrowdStrike is warning customers that threat actors are taking advantage...more

Troutman Pepper

Preserving Forensic Artifacts Following Incident Detection - Dear Mary – Incidents + Investigations Cybersecurity Advice Column

Troutman Pepper on

‘Dear Mary,’ is Troutman Pepper’s Incidents + Investigations team’s advice column. Here, you will find Mary’s answers to questions about anything and everything cyber-related – data breaches, forensic investigations, how to...more

Katten Muchin Rosenman LLP

Gone Phishing – Vigilance in the New Scam Era - Kattison Avenue | Issue 12

"Thank you for your order." "We tried delivering your package." We have all seen these subject lines in our inbox, but some are not so innocent. Business impersonation scams are not new, but some of their tricks are. These...more

Awatif Mohammad Shoqi Advocates & Legal...

Cyber Crime - Protecting Yourself from Publishing Scams in the UAE

Introduction: In the rapidly advancing digital age, cybercrime has become a serious global concern, and the UAE is not immune to this threat. Scammers are becoming increasingly sophisticated, using tactics such as fake calls,...more

Ankura

Ransomware: The Top 5 Myths and Misconceptions

Ankura on

Ransomware has become a major threat to businesses across the world as cyber-attacks are becoming increasingly sophisticated, resulting in devastating financial damage for companies that fall victim. Not only are important...more

Foley Hoag LLP - Security, Privacy and the...

As If Bank Failures Aren’t Enough – Hackers Are Exploiting the Chaos to Breach Security

The Massachusetts State Police Commonwealth Fusion Center (CFC) believes that cyber actors may use the current bank failures for future phishing and business email compromise (BEC) attacks. Cyber actors often use current...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #358 – Bank Failures Give Hackers New Strategy for Attacks

Hackers are always looking for the next opportunity to launch attacks against unsuspecting victims. According to Cybersecurity Dive, researchers at Proofpoint recently observed “a phishing campaign designed to exploit the...more

Ankura

The Breaches and Threat Actors that Defined 2022

Ankura on

In 2022, threat actors and hacker groups made their mark on the digital world by causing unprecedented data breaches that left organizations of all sizes and sectors vulnerable. Even with improved cybersecurity measures in...more

Fox Rothschild LLP

Ransomware Attacks Against Healthcare Providers Continue to Increase

Fox Rothschild LLP on

The systems healthcare providers use to provide safe and reliable patient care, and their confidential patient information, provide attractive targets for hackers using ransomware to extort payment....more

Ankura

Malware, Spyware, and Ransomware: How They Differ and How to Respond

Ankura on

Malware is an umbrella term for all malicious software. What is malware? Malware is an umbrella term that includes all types of malicious software, including viruses, worms, Trojans, ransomware, and spyware. These...more

StoneTurn

Cyber Threat Actors 2022 – Understanding the Drivers of Crisis

StoneTurn on

Moving towards more predictive postures, leveraging multiple sources of information such as cyber threat, business, and geopolitical intelligence, allow organizations to gain a better handle on crises before they occur. By...more

Shutts & Bowen LLP

Ransomware and Phishing Dangers On the Rise

Shutts & Bowen LLP on

Internet users have (mostly) learned to avoid scams by supposed Nigerian princes looking to share a vast inheritance, and there has been a rise in awareness of other common signs of phishing attempts, such as poor spelling...more

Robinson+Cole Data Privacy + Security Insider

Karakurt Extortion Group Auctions Data for Ransom

On June 2, 2022, CISA (the Cybersecurity and Infrastructure Security Agency), the FBI, the Department of the Treasury and the Financial Crimes Enforcement Network issued a joint Cybersecurity Alert warning companies of the...more

Robinson+Cole Data Privacy + Security Insider

Verizon’s 2022 Data Breach Investigations Report: A Must Read

I love Verizon’s annual Data Breach Investigations Report (DBIR). I have pored over its content every year since its inception in 2008. Just goes to show how long I have been working on data breaches. It is always written in...more

Goldberg Segalla

Death by a Thousand Paper Cuts: The Scourge That Is Business Email Compromise

Goldberg Segalla on

In June 2014, the CEO of Omaha-based Scoular Company sent a series of emails to his company’s controller to let him know that the company was in negotiations to buy a Chinese company. The emails highlighted the sensitivity of...more

Robinson+Cole Data Privacy + Security Insider

Mailchimp Suffers a Data Breach

This week we learned that the email and social media marketing company Mailchimp suffered a data breach that allowed an intruder to view 319 Mailchimp accounts. According to multiple sources, audience data were accessed from...more

Foley Hoag LLP

[Webinar] How to Prevent and Respond to Business Email Compromises - April 26th, 12:30 pm - 1:30 pm ET

Foley Hoag LLP on

Please join us for a discussion and Q&A regarding the growing threat of business email compromises (a.k.a. man-in-the-middle attacks). Attorneys Chris Hart and Yoni Bard, litigators with experience in privacy matters and...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 3. Privacy Briefs: March 2022

Report on Patient Privacy 22, no. 3 (March, 2022) - HHS said in early March that it was not aware of any specific threat to U.S. health care organizations stemming from the Russian invasion of Ukraine. “However, in the...more

Pillsbury - Internet & Social Media Law Blog

Shifting Landscapes and Veiled Identities: The Usual Suspects Behind Ransomware Attacks

The actors behind ransomware tend to fall into two categories: cybercriminal gangs, often based in Eastern Europe, and groups backed by economic outcasts like Iran, Russia and North Korea. Historically the first prefer a...more

NAVEX

Building a Better Response for Ransomware

NAVEX on

You almost can’t blame cyber criminals for their relentless barrage of ransomware attacks against the corporate world. From their perspective, it’s easy money. Corporations face a much more frustrating calculus. You can...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #313 – Data Breaches Aren’t Going Away Anytime Soon

According to The Identity Theft Research Center (ITRC), data breaches in 2021 surpassed the previous record year of 2020 by 17 percent. The incidents ranged from the theft of cryptocurrency (Livecoin went out of business...more

Robinson+Cole Data Privacy + Security Insider

SolarWinds Hackers Focus on Downstream Vendors as Next Victims

In a blog post entitled “New activity from Russian actor Nobelium,” Microsoft’s V.P. of Customer Security & Trust Tom Burt discussed a recent alert issued by the Microsoft Threat Intelligence Center (MSTIC) regarding the...more

137 Results
 / 
View per page
Page: of 6

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide