News & Analysis as of

Federal Bureau of Investigation Cyber Crimes Fraud

Epstein Becker & Green

Why Executive Teams Should Prepare for the Cybersecurity and Fraud Risks of Deepfakes

Epstein Becker & Green on

The widespread availability of Artificial Intelligence (AI) tools has enabled the growing use of “deepfakes,” whereby the human voice and likeness can be replicated seamlessly such that impersonations are impossible to detect...more

Fox Rothschild LLP

Justice Department Announces First False Claims Act Settlement With PPP Lender and Unveils New COVID-19 Fraud Strike Force Teams

Fox Rothschild LLP on

The Justice Department has announced the first-ever False Claims Act settlement with a lender to resolve allegations related to processing a Paycheck Protection Program loan on behalf of an ineligible customer. This...more

WilmerHale

FBI Warns That Scammers Are Using Deepfakes to Apply for Sensitive Jobs

WilmerHale on

On June 28, 2022, the FBI issued a Public Service Announcement (PSA) warning that fraudsters are using deepfakes to impersonate job applicants during online interviews and employing stolen Personally Identifiable Information...more

Smith Gambrell Russell

FBI Goes After Cyber Criminals With RAT

Smith Gambrell Russell on

Did you know that the FBI has an Internet Crime Complaint Center called IC3? And did you know that IC3 has a Recovery Asset Team called RAT that, in 2021 alone, used its Financial Fraud Kill Chain (FFKC) to successfully...more

Clark Hill PLC

Be Vigilant for Fraudulent Emails – Even if They’re From the FBI

Clark Hill PLC on

The FBI has reported that an email system was compromised and used to send out thousands of fraudulent emails about a fake cybercrime investigation to over 100,000 inboxes....more

Alston & Bird

FBI Releases IC3 2020 Internet Crime Report Showing Record Increase in Cybercrime

Alston & Bird on

The FBI’s Internet Crime Complaint Center (“IC3”) recently released its annual report, the 2020 Internet Crime Report (“Report”), which gathers statistics from nearly 800,000 complaints of suspected cybercrimes that the...more

Blank Rome LLP

FBI Alert: Enhanced Threat of Cyber Fraud Tied to COVID-19

Blank Rome LLP on

As the coronavirus global health emergency continues apace, cyber criminals have continued their concerted effort to exploit this crisis for financial gain via cyberattacks and scams tied to COVID-19. In recent weeks, threat...more

K2 Integrity

Targeted Cyber Frauds in Today’s Global Crisis

K2 Integrity on

You receive an email saying that due to COVID-19, a number of regularly scheduled meetings are moving to new dates and times. While hovering over the conveniently provided email link to your calendar, you notice the email...more

The Volkov Law Group

DOJ and FBI Fight Back Against Pandemic Fraud

The Volkov Law Group on

You can always count on cyber-criminals and fraudsters to come out of the woodwork when a national crisis occurs.  The COVID-19 pandemic has resulted in a multitude of criminal schemes....more

Morrison & Foerster LLP

Law Enforcement COVID-19 Guidance: Cybercrime, Scam, And Fraud Trends

As in-house counsel, compliance, and security teams worldwide are adjusting to life amid the global pandemic, so too are criminal and nation-state cyber actors. These actors are now leveraging the pandemic, public fear, and...more

Alston & Bird

FBI Releases IC3 2019 Internet Crime Report

Alston & Bird on

The FBI’s Internet Crime Complaint Center (“IC3”) has released its 2019 Internet Crime Report (“Report”) on trends and statistics of suspected cybercrimes from 2019. ...more

Miles & Stockbridge P.C.

Cyber Crime Pays! Different Attacks Have Different Values

Cisco’s midyear report showed that CEO fraud netted cybercrime five times more money than ransomware over the last three years. CEO fraud is a scam in which cybercriminals spoof company e-mail accounts and impersonate...more

Mintz - Privacy & Cybersecurity Viewpoints

Court Holds Crime Policy Covers Business Compromise Email Loss

The “business compromise email” is what the FBI calls the “$5 billion scam,” but apparently an insurance company did not agree with an insured company that they had been the victim of a crime....more

Robinson+Cole Data Privacy + Security Insider

Cyber prosecutions update

The feds have been busy on the cyber prosecutions front. First, on March 18, 2016, the FBI announced that a multi-agency collaborative effort blew up an identity theft ring whose leader was an inmate in a Georgia prison. The...more

Orrick, Herrington & Sutcliffe LLP

Business E-mail Compromise Scam v2.0

In March, we reported on the Business E-mail Compromise (BEC) scam where criminals target employees responsible for wiring company money, and trick them into wiring money under false pretenses to fraudulent accounts...more

15 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide