News & Analysis as of

Cyber Incident Reporting Ransomware Data Protection

Health Care Compliance Association (HCCA)

2nd Settlement Triggered by 2017 Ransomware Attack Costs WA Practice $100K; ‘Not a Breach’

Let’s review for a moment. It’s not a HIPAA violation to be a victim of ransomware. It’s not a HIPAA violation to pay a ransom. It’s up to the covered entity (CE) to determine if a security or privacy incident is a...more

Baker Donelson

Data Breaches: The Not-So-Hidden Cost of Doing Business

Baker Donelson on

In this era of big data, smart devices, and constant connectivity, the clock's already ticking on your next data breach – it's just a matter of time. For companies of all sizes and across every industry, the stakes have never...more

Troutman Pepper

SEC Cybersecurity Incidents Disclosures: Materiality, Decryptors, and Ransom Payments - Dear Mary – Incidents + Investigations...

Troutman Pepper on

I work for a public company that recently experienced a ransomware attack. Fortunately, we were able to restore our business operations quickly by obtaining a decryption key from the threat actor. Given that we managed to get...more

Health Care Compliance Association (HCCA)

Privacy Briefs: July 2024

Pennsylvania-based Geisinger Health System said it experienced a breach impacting more than 1.27 million patients when a former employee of vendor Nuance Communications Inc., a Microsoft Corp. subsidiary, accessed patient...more

Kennedys

[Webinar] Days of reckoning: How to prepare for, respond to, and recover from ransomware and other cyberattacks - June 27th, 2:00...

Kennedys on

Kennedys and Booz Allen Hamilton are delighted to invite you to our 3 hour webinar on Thursday, June 27, 2024. This half-day seminar features three presentations: Clear and present danger, In the war room, and The fallout....more

BakerHostetler

Deeper Dive into the Data - May 2024

BakerHostetler on

Every spring, BakerHostetler collects, analyzes, and compares key metrics on the incident response matters we handled in the prior year. The output – our Data Security Incident Response (DSIR) Report – highlights key findings...more

Health Care Compliance Association (HCCA)

UHG’s Breach Response May Prove Enlightening for Others

Organizations typically deal with ransomware attacks out of the public eye, but the massive scale of United Healthcare Group’s (UHG) February breach made that an impossibility. UHG CEO Andrew Witty was recently on the hot...more

Akin Gump Strauss Hauer & Feld LLP

FTC’s Proposed Settlement with Blackbaud Requires Data Deletion and Data Governance

On February 1, 2024, the Federal Trade Commission (FTC) announced that it had reached a proposed settlement with that would require Blackbaud Inc. (“Blackbaud”) to delete personal data it does not need to retain and upgrade...more

Hogan Lovells

China’s CAC and MIIT undertake parallel consultations on draft measures for cyber incident reporting

Hogan Lovells on

On 8 December 2023, the Cyberspace Administration of China (the “CAC”) published draft Administrative Measures for Cybersecurity Incidents Reporting (the “Draft CAC Measures”). The following weekend, on 16 December 2023, the...more

Health Care Compliance Association (HCCA)

BA Depicted by OCR as Example of Ransomware Dangers Recovered Quickly, Didn’t Expect Fine

Report on Patient Privacy 23, no. 11 (November, 2023) Tim DiBona clearly remembers Christmas Eve 2018 when the staff of his small firm—Doctors’ Management Service (DMS)—arrived at their West Bridgewater, Mass., office to...more

BakerHostetler

2023 DSIR Deeper Dive: Plaintiffs’ Attorneys Are Trying to Assert a New Cause of Action Against Universities Based on an Old Law...

BakerHostetler on

We’re back with a deeper dive into the 2023 Data Security Incident Response Report, which features insights and metrics from 1,160+ incidents in 2022. This episode dives deeper into privacy litigation. Questions & comments:...more

Health Care Compliance Association (HCCA)

Privacy Briefs: October 2023

Report on Patient Privacy 23, no. 10 (October, 2023) Kaiser Foundation Health Plan Inc. and Kaiser Foundation Hospitals will pay California $49 million to resolve allegations that they unlawfully disposed of hazardous waste,...more

BakerHostetler

2023 DSIR Report Deeper Dive into the Data

BakerHostetler on

We’re back with a deeper dive into the 2023 Data Security and Incident Response Report, which features insights and metrics from 1,160+ incidents in 2022. This episode dives deeper into the data, including ransomware and...more

Polsinelli

Cyber Incident Reporting for Critical Infrastructure Act: Significant Changes to Incident Reporting Are on the Horizon

Polsinelli on

In May 2021, Colonial Pipeline, a privately held oil pipeline responsible for nearly half of the oil supply for the U.S. East Coast, was crippled by a DarkSide ransomware attack. DarkSide is widely believed to be a...more

Patterson Belknap Webb & Tyler LLP

Breaking-free from the Hive

On January 26, 2023, the Department of Justice announced its successful “months-long disruption campaign” against a ransomware group known as Hive, signaling the United States’ increased efforts to combat ransomware attacks...more

Morgan Lewis - Tech & Sourcing

CISA Seeks Public Input on Cyber Incident and Ransom Payment Reporting

In March 2022, President Joseph Biden signed into law the Cyber Incident Reporting for Critical Infrastructure Act of 2022, which tasked the Cybersecurity and Infrastructure Security Agency (CISA) with developing and...more

Hogan Lovells

Critical input needed: US critical infrastructure asked to engage on proposed cyber reporting rules

Hogan Lovells on

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a Request for Information (RFI) and announced “public listening sessions” soliciting input in advance of formal rulemaking under the Cyber Incident...more

Buckingham, Doolittle & Burroughs, LLC

Busting Cyber Myths Part 2: I Can’t Afford Cyber Protection

In the second of a three-part series, Buckingham Data Privacy and Cybersecurity Attorney David Myers talks with Andy Jones, CEO, Fortress Security Risk Management, and Bryan Schauer, Vice President at The Schauer Group’s...more

Faegre Drinker Biddle & Reath LLP

Insurance Privacy, Cybersecurity and Data Strategy: Mid-2022 Updates

The first half of 2022 brought plenty of activity in the data privacy and cybersecurity space, much of which is applicable to or of interest to the insurance industry. We outline some of this activity below. Revisions to...more

Bradley Arant Boult Cummings LLP

Cybersecurity Basics Are Key to Combating Ransomware

The onslaught of ransomware attacks by cybercriminals increases unabated every year, affecting everyone from mom and pop shops on Main Street to corporate lions of Wall Street. Hackers infiltrate an organization's computer...more

BakerHostetler

[Podcast] 2022 DSIR Report Deeper Dive: An Introduction to the 2022 DSIR Report

BakerHostetler on

The Data Security Incident Response Report features insights and metrics from 1,270+ incidents that members of the firm’s DADM Practice Group helped clients manage in 2021. This episode gives a brief history of the Report...more

Polsinelli

Federal Banking Regulators Issue New Guidance for Complying with 36 Hour Cybersecurity Incident Reporting Requirement

Polsinelli on

On March 29, 2022, federal banking regulators issued important guidance for how banking organizations can comply with the upcoming requirement to notify regulators within 36 hours of ransomware or other disruptive...more

Kramer Levin Naftalis & Frankel LLP

2022 Omnibus Spending Package Includes New Cybersecurity Incident Reporting Requirements for Critical Infrastructure Companies:...

On March 15, 2022, President Joe Biden signed the Cyber Incident Reporting for Critical Infrastructure Act (the Act) into law as part of the $1.5 trillion fiscal 2022 omnibus spending package. The Act will create a mandatory...more

Akin Gump Strauss Hauer & Feld LLP

President Biden Signs Sweeping Cyber Legislation into Law

Under legislation signed into law today by President Joe Biden, certain companies will be required to report cyberattacks to the federal government within 72 hours, and ransomware payments within 24 hours. Within 24...more

NAVEX

Strengthening American Cybersecurity Act of 2022

NAVEX on

On March 1st, the United States Senate passed a historic cybersecurity bill with bipartisan and unanimous support. This bill impacts operators of federal infrastructure and federal civilian agencies. The Strengthening...more

30 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide