News & Analysis as of

Hackers Unauthorized Access

Arnall Golden Gregory LLP

Business Account Takeover Fraud: Pursuing the Platform Is Rarely the Answer

Business account takeover (“ATO”) fraud occurs where a threat actor gains access to a business account on a payments platform (e.g., a payroll or accounts payable tool) or fraudulently creates such an account and engages in...more

McDermott Will & Emery

Relief for White Hat Hackers and Web Scrapers?

McDermott Will & Emery on

In an effort to “promote privacy and cybersecurity by upholding the legal right of individuals, network owners, operators, and other persons to ensure the confidentiality, integrity, and availability of information stored in...more

Proskauer - New Media & Technology

DOJ Revises Policy for CFAA Prosecution to Reflect Developments in Web Scraping and Other Matters

On May 19, 2022, the Department of Justice (DOJ) announced that it had revised its policy regarding prosecution under the federal anti-hacking statute, the Computer Fraud and Abuse Act (CFAA). Since the DOJ last made changes...more

Patterson Belknap Webb & Tyler LLP

DOJ Issues New Guidance for Charging CFAA Cases

In a significant development in anti-hacking criminal enforcement, the Department of Justice last week released new guidance for charging violations of the Computer Fraud and Abuse Act (“CFAA”), the nation’s premier computer...more

Jackson Lewis P.C.

Supreme Court Adopts Narrow Interpretation Of Computer Fraud And Abuse Act

Jackson Lewis P.C. on

In a landmark decision, the U.S. Supreme Court has ruled that the Computer Fraud and Abuse Act (CFAA), 18 U.S.C. § 1030 et seq., does not prohibit improper use of computer information to which an individual has authorized...more

Jackson Lewis P.C.

California State Healthcare Worker Accesses COVID-19 Data On More Than 2,000 Patients And Employees

Jackson Lewis P.C. on

As we noted in late January 2020, the spread of infectious disease raises particular concerns for healthcare workers who want to do their jobs and care for their patients, while also protect themselves and their families....more

Kilpatrick

Computer Fraud and Abuse Act: Sixth Circuit solidifies circuit split ahead of anticipated Supreme Court ruling

Kilpatrick on

Loose language in a criminal statute conferring a private cause of action – such as the Computer Fraud and Abuse Act (CFAA) – presents an interpretative dilemma for courts. The CFAA furthers the legitimate public interest in...more

Fisher Phillips

Will Supreme Court Enforce Law And Order In The Digital Workplace?

Fisher Phillips on

Now entering its ninth month in the United States with no sign of slowing down, the COVID-19 pandemic has forced many employers to make permanent changes to business operations in order to survive. Among the most noticeable...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy 19, no. 12. Privacy Briefs - December 2019

Report on Patient Privacy 19, no. 12 (December 2019)  - Health care data breaches will have cost the industry $4 billion by the end of 2019, and 2020 is likely to be worse, reports a new survey from Black Book Market...more

Snell & Wilmer

FTC’s “Stick With Security” #5: Segment Your Network And Monitor Who’s Trying To Get In And Out

Snell & Wilmer on

On August 25, 2017, the FTC released its fifth “Stick with Security” principal, which focused on how companies can protect their virtual “entrances and exits” and make life harder for hackers. The FTC believes that the...more

Nossaman LLP

The Ninth Circuit Holds that California’s Anti-Hacking Law, Penal Code Section 502, does not Proscribe Unauthorized “Access” to a...

Nossaman LLP on

California’s Computer Data Access And Fraud Act, Cal. Pen. Code, § 502 (“CDAFA”) is a state law analog to the federal Computer Fraud and Abuse Act, 18 U.S.C. § 1030 et seq. (“CFAA”). Both are aimed at fighting unauthorized...more

Jackson Lewis P.C.

Company Awarded Damages After Former Employee Hacks Its Systems And Hijacks Its Website

Jackson Lewis P.C. on

A company can recover damages from its former employee in connection with his hacking into its payroll system to inflate his pay, accessing its proprietary files without authorization and hijacking its website, a federal...more

Ruder Ware

OCR Settlement Lessons - Failing to Perform an Electronic Access Risk Analysis Before an Unauthorized Access Occurs

Ruder Ware on

Failure to conduct a risk assessment before a hacking incident occurred resulted in a $400,000 settlement between the Office of Civil Rights (OCR) and a Federally Qualified Health Clinic (FQHC). The FQHC filed a breach...more

BCLP

Data Privacy Considerations for Starting or Evaluating a Bounty Program

BCLP on

Data security officers typically look for security risks by monitoring reports from automated security systems, listening to employees’ reports of security issues, and/or auditing IT systems. There is a great deal of debate,...more

Patterson Belknap Webb & Tyler LLP

Breaking News: Hacker’s Conviction Affirmed Despite Lower Court’s Error

This week, the United States Supreme Court upheld a conviction under the Computer Fraud and Abuse Act despite the Court’s acknowledgement that the jury had been wrongfully instructed on the elements of the crime charged. ...more

Robinson+Cole Data Privacy + Security Insider

Former Cardinals Scouting Director pleads guilty to hacking the Astros’ database

Last Friday, Chris Correa, the former scouting director of the St. Louis Cardinals, pleaded guilty in federal court in Texas for unlawfully accessing the Houston Astros’ database, which included scouting and draft...more

McGuireWoods LLP

Stealing Bases Okay; Stealing Data Not So Much

McGuireWoods LLP on

On January 8, 2016, Christopher Correa, the former director of Baseball Development for the St. Louis Cardinals, pleaded guilty to each count of a five-count criminal information, charging him with felony violations of...more

Ballard Spahr LLP

Former Cardinals Scouting Director Pleads Guilty to Hacking Astros’ Computer Systems

Ballard Spahr LLP on

Economic espionage and computer hacking can touch all industries and business types. Computer hacking is a federal crime, and federal prosecutors are aggressively targeting cases involving the unauthorized access of a...more

McDermott Will & Emery

FTC Sees Disconnect on Proposed Connected Cars Legislation

McDermott Will & Emery on

The Energy & Commerce Committee of the U.S. House of Representatives held a hearing on October 21st titled “Examining Ways to Improve Vehicle and Roadway Safety” to consider (among other matters) Vehicle Data Privacy...more

King & Spalding

Disgruntled Former Tribune Company Employee Who Aided Hacking Convicted; Could Face Jail Time

King & Spalding on

On October 7, 2015, former Tribune Company employee Matthew Keys was convicted of three felonies stemming in part from assistance he provided to the hacking collective Anonymous to alter content on the LA Times’ website. ...more

Foley & Lardner LLP

SEC Brings First Cybersecurity Enforcement Proceeding in Wake of Risk Alert

Foley & Lardner LLP on

Highlights Areas of High Risk and Examination Priorities for Financial Industry Firms - On September 15, the U.S. Securities and Exchange Commission’s (SEC’s) Office of Compliance, Inspections and Examinations (OCIE),...more

21 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide