News & Analysis as of

Hackers Data Privacy Cyber Crimes

Gray Reed

Unpacking the Texas Data Privacy & Security Act: A Company’s Guide for Navigating Compliance

Gray Reed on

As businesses grapple with the evolving, regulatory landscape for data privacy, the Texas Data Privacy & Security Act (TDPSA) emerges as a pivotal law. This comprehensive legislation, effective July 1, 2024, established...more

Troutman Pepper

Should Companies Conduct Their Own Forensic Investigations? - Dear Mary – Incidents + Investigations Cybersecurity Advice Column

Troutman Pepper on

‘Dear Mary,’ is Troutman Pepper’s Incidents + Investigations team’s advice column. Here, you will find Mary’s answers to questions about anything and everything cyber-related – data breaches, forensic investigations, how to...more

Hogan Lovells

CL0P ransomware gang is on the rise

Hogan Lovells on

CL0P is adopting “quadruple extortion” tactics. If your organization has received a ransomware demand, CL0P may be a familiar name. In 2023, CL0P was the third most prolific ransomware gang, after Lockbit and ALPHV....more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - April 2024 #2

Robinson & Cole LLP on

CYBERSECURITY - New Threat: Scattered Spider International Coalition of Hackers - Cyber adversaries in China and Russia continue to be a formidable threat to U.S. based companies. In the past, scams might be detected...more

Mitratech Holdings, Inc

Caution! Credential Stuffing on the Rise

If you have a tendency to reuse the same password across multiple accounts, you could be leaving yourself (and your organization) exposed to risk. Credential stuffing, the stealthy technique fueling a recent explosion of...more

Carlton Fields

Change Healthcare Cyberattack Emphasizes Importance of Cybersecurity Readiness; Considerations for Hardening Your Cybersecurity...

Carlton Fields on

As the health care industry continues reeling from the recent Change Healthcare ransomware attack that crippled large portions of the U.S. health care system, health care providers are naturally reminded of the importance of...more

Stoel Rives - Global Privacy & Security Blog®

The Confidentiality (Or Not) Of Cyber-Forensics In A Data Breach

Data breaches are on the rise.  So are the lawsuits that follow.  This has led to an environment where cyber-forensics service providers are more important than ever.  Clients seeking these services, however, often do so...more

Wilson Sonsini Goodrich & Rosati

Cybersecurity: What to Watch for in 2024

In 2024, businesses will continue to face an evolving landscape of cyber threats, along with an increasingly complex regulatory environment. With heightened scrutiny from regulators, consumers, and investors, the need to...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - October 2023 #3

Robinson & Cole LLP on

CYBERSECURITY - Urgent Joint Cybersecurity Advisory on Atlassian Vulnerability Issued - The Cybersecurity & Infrastructure Security Agency (CISA), FBI, and MS-ISAC recently released an urgent Joint Advisory on the...more

Katten Muchin Rosenman LLP

Cybersecurity Awareness Dos and Donts Refresher

As we have adjusted to a combination of hybrid, in-person and remote work conditions, bad actors continue to exploit the vulnerabilities associated with our work and home environments. Below are a few tips to help employers...more

Wilson Sonsini Goodrich & Rosati

FTC Announces Settlement with Drizly; Complaint Names CEO in His Individual Capacity

On October 24, 2022, the Federal Trade Commission (FTC) announced a proposed consent order against Drizly and its CEO, James Cory Rellas, over the online alcohol marketplace company’s data breach incident in 2020, which...more

Carlton Fields

No Password Required: The Sailing CTO of Sylint Group Who Routinely Defends Against Nation-State Attacks on Critical...

Carlton Fields on

Serge Jorgensen is a founding partner and CTO of Sylint Group, where he provides response and remediation guidance on international espionage incidents, cybersecurity attacks, and counter cyberwarfare. An engineer by...more

Goldberg Segalla

Death by a Thousand Paper Cuts: The Scourge That Is Business Email Compromise

Goldberg Segalla on

In June 2014, the CEO of Omaha-based Scoular Company sent a series of emails to his company’s controller to let him know that the company was in negotiations to buy a Chinese company. The emails highlighted the sensitivity of...more

Jackson Lewis P.C.

Construction Industry: Data Security Considerations

Jackson Lewis P.C. on

No industry is immune to privacy and cybersecurity risks, and the construction industry is no exception. Those in the construction industry can protect against a potential cyberattack by understanding the risks and...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 3. Privacy Briefs: March 2022

Report on Patient Privacy 22, no. 3 (March, 2022) - HHS said in early March that it was not aware of any specific threat to U.S. health care organizations stemming from the Russian invasion of Ukraine. “However, in the...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - March 2022

Robinson & Cole LLP on

CYBERSECURITY - CISA/FBI Advisory Warns of Destructive Malware Used Against Ukraine - The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 2. Privacy Briefs: February 2022

Report on Patient Privacy 22, no. 2 (February, 2022) - Tensions between the U.S. and Russia could lead to a heightened risk of Russian state-sponsored cyberattacks on U.S. interests, including health care organizations,...more

Health Care Compliance Association (HCCA)

2022 Outlook: More Dangerous Ransomware Coupled With Inadequate Security Practices

Report on Patient Privacy 22, no. 1 (January, 2022) - As the COVID-19 pandemic enters its third year, real “security fatigue” with pandemic-related issues will combine with cybercriminals’ increasingly sophisticated...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - December 2021 #3

Robinson & Cole LLP on

CYBERSECURITY - New Jersey Settles with Cancer Center Over Business Email Compromise - One of the challenging things about HIPAA (Health Insurance Portability and Accountability Act) enforcement is the fact that both the...more

Davis Wright Tremaine LLP

Security Sleigh Ride: DWT's 2021 Holiday Playlist

It's the most wonderful time of the year and we send our season's greetings with visions of (surveillance) sugarplums dancing in our heads. Whether you are on the naughty or nice list, may your days be merry and...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - November 2021 #4

Robinson & Cole LLP on

CYBERSECURITY - CISA + FBI Remind Organizations to “Stay Vigilant” During Holiday Season - The Cybersecurity & Infrastructure Security Agency (CISA) and the FBI issued a joint Alert this week, entitled “Reminder for...more

Clark Hill PLC

October Is National Cybersecurity Awareness Month – Be Cyber Alert and Guard Against Phishing

Clark Hill PLC on

This month is the 18th Annual National Cybersecurity Awareness Month in the United States, sponsored by the Cybersecurity and Infrastructure Security Agency (CISA) and the National Cyber Security Alliance. This year’s theme...more

Carlton Fields

No Password Required: An Infowar Expert Paved the Path From Rock-And-Roll to Cybersecurity

Carlton Fields on

The No Password Required Podcast is dedicated to introducing and celebrating the practitioners, leaders, researchers, and individuals who are shaping the cybersecurity industry. Join us for an in-depth conversation that...more

Reveal

Be Aware, Be Very Aware – of Cybersecurity Awareness Month!

Reveal on

Tomorrow is October 1st, and the end of the month is Halloween. So, the phrase “be afraid, be very afraid” (a tagline* which came from the 1986 movie The Fly) seems very appropriate for the end of October. But the phrase “be...more

Reveal

Healthcare Organizations Must Deal with their Shadow Information Problem

Reveal on

A myopic focus on protecting EMR (Electronic Medical Records) systems has left healthcare organizations open to shadow information risk. In a world where hackers and ransomware criminals are regularly compromising healthcare...more

160 Results
 / 
View per page
Page: of 7

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide