News & Analysis as of

Cyber Threats Data Security Software

HaystackID

Shifting Left in eDiscovery: Embracing Secure-by-Design and AI for Enhanced Cybersecurity

HaystackID on

Editor’s Note: In this exploration of cybersecurity in the digital era, the article “Shifting Left in eDiscovery: Embracing Secure-by-Design and AI for Enhanced Cybersecurity” considers the crucial intersection of...more

Baker Donelson

Hackers Can Securely Enter Your Networks with XZ

Baker Donelson on

A security researcher found an intentionally placed backdoor in a software library called XZ Utils on April 2. This backdoor allows hackers to hijack secure sessions, or create their own, on devices within an organization's...more

Ankura

Understanding Cyber Resilience: Key Principles of a Modern Security Strategy

Ankura on

In today's fast-paced digital world, organizations face an increasingly complex and evolving landscape of cyber threats. Cyberattacks are no longer a question of if but when, making it imperative for businesses to not only...more

Guidepost Solutions LLC

Cyber Bullets for Small Law Firms

In our rapidly evolving digital landscape, all organizations are facing an onslaught of cybersecurity threats. According to recent research, victims of cyber attacks paid out a record $1.1 billion last year and have already...more

Faegre Drinker Biddle & Reath LLP

Discerning Data Cyber Vulnerability Alert: Log4j

According to numerous government and media sources, malicious cyber actors are targeting a new “zero day” vulnerability on a massive scale. This vulnerability, referred to as “Log4j” or “Log4Shell,” has resulted in widespread...more

Polsinelli

Identifying and Remediating the Critical Apache Log4j Cybersecurity Vulnerability

Polsinelli on

On December 9th, 2021, a critical zero-day vulnerability, which has the potential of providing threat actors access to millions of computers worldwide, was discovered. Due to the critical nature of this vulnerability, and the...more

Robinson+Cole Data Privacy + Security Insider

Update on Apache log4j and Kronos Security Incidents

It was a crazy weekend for cyberattacks. People seem surprised, but those of us in the industry aren’t surprised one bit. It is very logical and foreseeable that hackers are leveraging attacks that have maximum disruption on...more

Lewis Roca

Log4Shell Vulnerability Poses Massive Cybersecurity Threat

Lewis Roca on

A widely reported flaw in popular software known as Log4j poses a severe cybersecurity threat to organizations around the globe, with hundreds of millions of devices at risk. Over the past week, government agencies,...more

Association of Certified E-Discovery...

Chips Ahoy: #Meltdown and #Spectre Implications for Legal Professionals Part I

Recent press reports talk about a newly discovered form of security threat that involves attackers exploiting common features of modern microprocessors (aka chips) that power our computers, tablets, smartphones, and other...more

King & Spalding

“Bug Bounty” Programs Grow In Popularity

King & Spalding on

In a significant shift in the way the tech industry responds to hackers, an increasing number of companies are resorting to use of “bug bounty” programs that reward hackers who identify flaws in their company software and...more

10 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide