News & Analysis as of

Federal Bureau of Investigation Data Breach Hackers

Health Care Compliance Association (HCCA)

Privacy Briefs: July 2024

Pennsylvania-based Geisinger Health System said it experienced a breach impacting more than 1.27 million patients when a former employee of vendor Nuance Communications Inc., a Microsoft Corp. subsidiary, accessed patient...more

Nelson Hardiman, LLP

Hacking and Healing: Nation-States, Cyber Attacks, and Healthcare Law

Nelson Hardiman, LLP on

Modern warfare is no longer restricted to physical battlefields and professional military. Countries like North Korea and Russia have few qualms about using cyberspace to reach well beyond their physical borders to target...more

Ward and Smith, P.A.

Wire-Fraud, Data Breach, and Phishing: A Live Action Role Play for In House Counsel

Ward and Smith, P.A. on

At the recent In-House Counsel Seminar, three Ward and Smith attorneys presented a realistic role play response to an incidence of wire fraud, addressing red flags associated with fraudulent communications, corporate incident...more

Robinson+Cole Data Privacy + Security Insider

Urgent Joint Cybersecurity Advisory on Atlassian Vulnerability Issued

The Cybersecurity & Infrastructure Security Agency, FBI, and MS-ISAC recently released an urgent Joint Advisory on the Atlassian Confluence Vulnerability CVE-2023-22515. According to the Alert, “this critical vulnerability...more

Robinson+Cole Data Privacy + Security Insider

Joint Advisory on MOVEit Transfer Vulnerability Published

CISA and FBI have issued a joint advisory on the MOVEit transfer vulnerability that should be on the radar of CISOs and IT professionals. The CLOP ransomware organization has been reportedly exploiting an SQL injection...more

Ankura

ESXiArgs Ransomware Campaign Facilitated by Exploiting VMware Vulnerability

Ankura on

Cybersecurity research agencies around the world are warning organizations using VMware ESXi servers to patch an almost two (2) year old vulnerability to prevent being compromised by threat actors in the "ESXiArgs" ransomware...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - March 2023

Robinson & Cole LLP on

CYBERSECURITY FBI, CISA + MS-ISAC Warn of LockBit 3.0 Ransomware The FBI, CISA and the Multi-State Information Sharing and Analysis Center (MSISAC) recently released a joint cybersecurity advisory, warning organizations about...more

Burr & Forman

Hacking the Hive: How It Can Help Businesses

Burr & Forman on

Businesses can breathe a little easier now that one of the world’s top five ransomware networks, the Hive, has been infiltrated and disbanded by the FBI....more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - August 2022 #3

Robinson & Cole LLP on

CYBERSECURITY - CISA + MS-ISAC Alert: Threat Actors Exploiting Zimbra Collaboration Suite - On August 16, 2022, CISA (the Cybersecurity and Infrastructure Security Agency) and the Multi-State Information Sharing & Analysis...more

Robinson+Cole Data Privacy + Security Insider

FBI + CISA Warn Companies (Especially Health Care) About Zeppelin Ransomware

The FBI and CISA recently issued a Cybersecurity Alert entitled “#StopRansomware: Zeppelin Ransomware” providing an alert to organizations about the proliferation of Zeppelin ransomware attacks and information on the...more

Robinson+Cole Data Privacy + Security Insider

Karakurt Extortion Group Auctions Data for Ransom

On June 2, 2022, CISA (the Cybersecurity and Infrastructure Security Agency), the FBI, the Department of the Treasury and the Financial Crimes Enforcement Network issued a joint Cybersecurity Alert warning companies of the...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 6. Privacy Briefs: June 2022

Report on Patient Privacy 22, no. 6 (June, 2022) - A report from the HHS Health Sector Cybersecurity Coordination Center (HC3) found that in early 2022, ransomware groups increasingly turned to legitimate software during...more

Smith Gambrell Russell

FBI Goes After Cyber Criminals With RAT

Smith Gambrell Russell on

Did you know that the FBI has an Internet Crime Complaint Center called IC3? And did you know that IC3 has a Recovery Asset Team called RAT that, in 2021 alone, used its Financial Fraud Kill Chain (FFKC) to successfully...more

Robinson+Cole Data Privacy + Security Insider

Complaints Lodged in FBI’s IC3 Portal Report $6.9B in Losses

The FBI’s Internet Computer Crime Center (IC3) is a portal for individuals and companies to report crimes and losses suffered over the Internet. The FBI keeps track of such crimes to assist victims by providing information...more

Robinson+Cole Data Privacy + Security Insider

CISA/FBI Advisory Warns of Destructive Malware Used Against Ukraine

The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of destructive malware that is being used to target organizations in Ukraine, with the ongoing...more

Stinson - Government Contracting Matters

Department of Homeland Security Issues “SHIELDS UP” Advisory for All Organizations Regardless of Size

This week the Department of Homeland Security (DHS) Cybersecurity and Infrastructure Agency (CISA) issued a “SHIELDS UP” advisory.  While it does not identify specific threats in the advisory, CISA states that the “Russian...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - February 2022 #3

Robinson & Cole LLP on

CYBERSECURITY - FBI and DHS Warn of Russian Cyberattacks Against Critical Infrastructure - U.S. officials this week warned government agencies, cybersecurity personnel, and operators of critical infrastructure that...more

Burr & Forman

FINRA Urges Firms to Heed CISA/FBI “Shields Up” Warning on Russia

Burr & Forman on

The regular “Weekly Update” email from the Financial Industry Regulatory Authority (“FINRA”) had an eye-catching warning February 16, urging broker-dealer member firms to heed the “Shields Up” cyber threat warning from the...more

Robinson+Cole Data Privacy + Security Insider

FBI and DHS Warn of Russian Cyberattacks Against Critical Infrastructure

U.S. officials this week warned government agencies, cybersecurity personnel, and operators of critical infrastructure that Russia might launch cyber-attacks against Ukrainian and U.S. networks at the same time it launches...more

Robinson+Cole Data Privacy + Security Insider

FBI Warns Olympics/Paralympics Participants of Cyber “Activities”

On January 31, 2022, the FBI issued a Private Industry Notification entitled “Potential for Malicious Cyber Activities to Disrupt the 2022 Beijing Winter Olympics and Paralympics,” warning those associated with the Olympics...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - January 2022 #3

Robinson & Cole LLP on

CYBERSECURITY - ECRI Names Cybersecurity Attacks as Top Health Technology Hazard for 2022 - ECRI has been publishing its annual report of health technology hazards for the past 15 years. According to ECRI’s Device...more

Robinson+Cole Data Privacy + Security Insider

Tensions with Russia Prompts CISA Warning to Critical Infrastructure

The Cybersecurity & Infrastructure Security Agency (CISA), jointly with the FBI and NSA, issued a Cybersecurity Advisory on January 22, 2022, to warn organizations, especially critical infrastructure operators, to be on...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - November 2021 #4

Robinson & Cole LLP on

CYBERSECURITY - CISA + FBI Remind Organizations to “Stay Vigilant” During Holiday Season - The Cybersecurity & Infrastructure Security Agency (CISA) and the FBI issued a joint Alert this week, entitled “Reminder for...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - November 2021

Robinson & Cole LLP on

CYBERSECURITY - FBI Warning: M&A Activity Targeted by Ransomware Groups - The FBI issued a Private Industry Notification on November 2, 2021, warning companies that “ransomware actors are very likely using significant...more

Robinson+Cole Data Privacy + Security Insider

FBI Warning: M&A Activity Targeted by Ransomware Groups

The FBI issued a Private Industry Notification on November 2, 2021, warning companies that “ransomware actors are very likely using significant financial events, such as mergers and acquisitions, to target and leverage victim...more

92 Results
 / 
View per page
Page: of 4

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide