News & Analysis as of

Email Ransomware Malware

Array

This Week in eDiscovery: Discovery Requests of Private Email and Social Media Accounts, Plus, Microsoft Unveils “Air Gapped” LLM

Array on

Courts Rule for Private Email and Social Media Discovery - In two separate recent rulings, courts granted discovery related to private email accounts and private social media account usernames in requests made by...more

Epiq

Data Breaches up 72% From Record High: Cyber Incident Readiness Must be Top of Mind

Epiq on

“Protect your data! Breaches are on the rise!” These warnings seem to be everywhere – and rightfully so. Threat actors are sophisticated and new breach trends are constantly materializing. Awareness is no longer enough. It...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #263 – Fake Emails and Texts Spoofing UPS and FedEx

Cyber criminals are taking advantage of the increase in online holiday shopping due to the pandemic. They know people are buying gifts online and sending the packages to the recipients. Often, the recipients do not know they...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #226 – Beware – Well-Known Brands Used for Phishing Schemes

A new study by Check Point Research shows that cyber criminals are using well-known brands to lure victims into clicking on nefarious links, providing personal information or credentials, or getting users to transfer money....more

Zelle  LLP

Conflicts in Circuits’ Approach to Email Scams Hold Lessons

Zelle LLP on

With unprecedented activity online, cybercrime is growing in frequency, sophistication and aggregate effect. Despite the increased visibility of cybercrime, cybersecurity continues to lag behind this curve. Cybercriminals...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - November 2017 #3

Robinson & Cole LLP on

We previously warned readers about the Locky ransomware, which is potent and designed to use phishing emails to lure users to click on links and attachments, including pdfs. Now, researchers at Cylance have discovered...more

Bradley Arant Boult Cummings LLP

What Lawyers Should Know To Avoid Online Scams

According to a February 2017 American Bar Association press release, “cyber-related risks have escalated based on the sensitivity and nefarious uses of that data. Last year, for example, the Manhattan U.S. attorney’s office...more

King & Spalding

United States Department Of Justice Seeks To Dismantle Massive Kelihos Botnet, Files Complaint In Federal District Court

King & Spalding on

The United States Department of Justice (“DOJ”) recently announced that it would be undertaking an “extensive effort to disrupt and dismantle the Kelihos botnet – a global network of tens of thousands of infected computers...more

Patterson Belknap Webb & Tyler LLP

FBI Issues Ransomware Warning

Amid cyber-attacks that have spread around the globe affecting at least 150 countries, the Federal Bureau of Investigation has issued a FLASH report warning of the effects of a ransomware known as “WannaCry.” The warning –...more

Robinson+Cole Data Privacy + Security Insider

Verizon 2017 Data Breach Investigation Report Released

We follow the Verizon Data Breach Investigation Report each year. It just hit the news stand and as always, is full of insights. The report collected data from 65 organizations in 84 countries, including 42,068...more

Robinson+Cole Data Privacy + Security Insider

IBM Issues 2017 X-Force Threat Intelligence Index Findings

Last week, IBM published its X-Force Threat Intelligence Index (Index), which summarizes the state of leaked records and vulnerabilities to data in 2016. It is depressing, but informative....more

Robinson+Cole Data Privacy + Security Insider

Los Angeles Community College Pays Ransomware to Retrieve Data

On December 30, 2016, the Los Angeles Community College computer network was kidnapped by cyber criminals requesting a ransom for its return. The ransomware encrypted the college’s entire network system, including...more

Robinson+Cole Data Privacy + Security Insider

Phishing as a Service

A recent report from Imperva, Inc. has identified a Phishing as a Service (PhaaS) being offered on a Russian website. The United States Computer Emergency Readiness Team defines phishing as “an attempt by an individual or...more

Patterson Belknap Webb & Tyler LLP

DHS Warns of New Ransomware Threats

The Department of Homeland Security (“DHS”) recently issued a joint alert with the Canadian Cyber Incident Response Centre warning of two new ransomware threats behind recent well-publicized attacks against healthcare...more

14 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide