News & Analysis as of

Federal Bureau of Investigation Cyber Crimes Malware

Hogan Lovells

FBI obtains 7,000 LockBit decryption keys providing some victims relief

Hogan Lovells on

Victims of LockBit ransomware attacks can reach out to the FBI for decryption keys and all companies can prepare against ransomware attacks. The FBI secured 7,000 LockBit decryption keys, providing victims of LockBit...more

Health Care Compliance Association (HCCA)

Privacy Briefs: October 2023

Report on Patient Privacy 23, no. 10 (October, 2023) Kaiser Foundation Health Plan Inc. and Kaiser Foundation Hospitals will pay California $49 million to resolve allegations that they unlawfully disposed of hazardous waste,...more

King & Spalding

FBI Sounds Alarm on Cyber Attacks Against Healthcare Payment Processors

King & Spalding on

On September 14, 2022, the Federal Bureau of Investigation (FBI) issued a Private Industry Notification (Notification) warning the industry regarding increasing cyber-attack activity against healthcare providers and payment...more

Robinson+Cole Data Privacy + Security Insider

Complaints Lodged in FBI’s IC3 Portal Report $6.9B in Losses

The FBI’s Internet Computer Crime Center (IC3) is a portal for individuals and companies to report crimes and losses suffered over the Internet. The FBI keeps track of such crimes to assist victims by providing information...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - March 2022

Robinson & Cole LLP on

CYBERSECURITY - CISA/FBI Advisory Warns of Destructive Malware Used Against Ukraine - The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of...more

Robinson+Cole Data Privacy + Security Insider

CISA/FBI Advisory Warns of Destructive Malware Used Against Ukraine

The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of destructive malware that is being used to target organizations in Ukraine, with the ongoing...more

Epstein Becker & Green

A Guide to Practical, Regulatory, and Reputational Risk Management

Ransomware Particularly Inflicts Health Care and Life Sciences Organizations - Ransomware is a malicious cyber threat vector that employs encryption malware to prevent users from accessing their systems and data unless...more

Alston & Bird

U.S. Takes Unprecedented Action to Disrupt State-Sponsored Exploitation of Microsoft Exchange Zero-Day Vulnerabilities

Alston & Bird on

On April 13, 2021, a federal district court granted a motion to partially unseal an FBI application and search warrant following the successful conclusion of an FBI operation to eradicate malicious web shells placed on...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - April 2021 #2

Robinson & Cole LLP on

CYBERSECURITY - FBI and DHS/CISA Issue Joint Alert on Mamba Ransomware - The Federal Bureau of Investigations (FBI) recently issued a joint alert with the Department of Homeland Security/Cybersecurity Infrastructure and...more

Health Care Compliance Association (HCCA)

Cybersecurity agency issues alert for healthcare facilities

Compliance Today (January 2021) - The newly created Cybersecurity and Infrastructure Security Agency issued a joint alert with the Federal Bureau of Investigation and the U.S. Department of Health & Human Services regarding...more

Faegre Drinker Biddle & Reath LLP

Multiple Federal Agencies Jointly Warn of Increased and Imminent Cybercrime Threat to U.S. Hospitals and Healthcare Providers -...

On October 28, 2020, the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI) and the Department of Health and Human Services (HHS) issued a...more

Robinson+Cole Data Privacy + Security Insider

DSH Warns of North Korean Advanced Persistent Threat Group Kimsuky Tactics

The Department of Homeland Security Cybersecurity & Infrastructure Security Agency (CISA) this week issued Alert (AA20-301A) titled North Korean Advanced Persistent Threat Focus: Kimsuky warning U.S. businesses, and...more

Alston & Bird

FBI Releases IC3 2019 Internet Crime Report

Alston & Bird on

The FBI’s Internet Crime Complaint Center (“IC3”) has released its 2019 Internet Crime Report (“Report”) on trends and statistics of suspected cybercrimes from 2019. ...more

Robinson+Cole Data Privacy + Security Insider

FBI Flash: Ryuk Ransomware Continues to Attack U.S. Businesses

According to a recent FBI Flash, Ryuk ransomware has hit more than 100 U.S. companies since August 2018, with a “disproportionate impact on logistics companies, technology companies, and small municipalities.”...more

Fisher Phillips

FBI Warns of Continuing Threat from “ATM Cashout” Scheme

Fisher Phillips on

The FBI is warning banks to be on guard against possible attacks on ATMs. In an alert sent to banks on August 10th, the FBI warned banks that it had “obtained unspecified reporting indicating cyber criminals are planning...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - June 2018 #3

Robinson & Cole LLP on

Just days after the summit between the U.S. and North Korea, the Federal Bureau of Investigation (FBI) and the Department of Homeland Security issued a warning about a malicious malware, a Trojan malware variant known as...more

Robinson+Cole Data Privacy + Security Insider

FBI and DHS Warn of Malicious Malware (HIDDEN COBRA) Attributed to North Korea

Just days after the summit between the U.S. and North Korea, the Federal Bureau of Investigation (FBI) and the Department of Homeland Security issued a warning about a malicious malware, a Trojan malware variant known as...more

Alston & Bird

FBI Publishes its 2017 Internet Crime Report

Alston & Bird on

The FBI recently published its 2017 Internet Crime Report highlighting trends and statistics compiled by the FBI’s Internet Crime Complaint Center (“IC3”) during 2017. The report compiles data from a total of 301,580...more

Robinson+Cole Data Privacy + Security Insider

FBI Warning: Russian Hackers Attacking Routers

Late last week, the Federal Bureau of Investigation (FBI) issued a warning to U.S. consumers that Russian hackers (dubbed Sofacy and a/k/a Fancy Brear and APT28 and believed to be backed by the Russian government) had...more

Robinson+Cole Data Privacy + Security Insider

Energy and Critical Infrastructure Industries Warned of Increased Attacks by FBI and DHS

The FBI and Department of Homeland Security issued a joint statement on October 20 warning of an increased danger of a malicious “multi-stage intrusion campaign” to critical infrastructure industries, including the energy...more

Sheppard Mullin Richter & Hampton LLP

WannaCry Ransomware Alert

This is not a drill. Companies and law enforcement agencies around the world have been left scrambling after the world’s most prolific ransomware attack hit over 500,000 computers in 150 countries over a span of only 4...more

Snell & Wilmer

WannaCry: What to Know and What to Do

Snell & Wilmer on

On Friday, May 12, 2017, a malicious ransomware program known as WannaCry was discovered infecting computer systems all over the world. It set off alarms globally, and so far has infected over 200,000 computers across more...more

Seyfarth Shaw LLP

WannaCry Ransomware Attack: What Happened and How to Address

Seyfarth Shaw LLP on

Recently, a widespread global ransomware attack has struck hospitals, communication, and other types of companies and government offices around the world, seizing control of affected computers until the victims pay a ransom. ...more

Patterson Belknap Webb & Tyler LLP

FBI Issues Ransomware Warning

Amid cyber-attacks that have spread around the globe affecting at least 150 countries, the Federal Bureau of Investigation has issued a FLASH report warning of the effects of a ransomware known as “WannaCry.” The warning –...more

Holland & Knight LLP

Obama Uses Executive Order Authority to Respond to Malicious Russian Cyber Activity - President Amends EO 13964 From April 2015 in...

Holland & Knight LLP on

President Barack Obama amended Executive Order (EO) 13964 on December 29, 2016, in response to intelligence community findings that the Russian government engaged in malicious cyber activity with respect to the U.S. electoral...more

29 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide