News & Analysis as of

Incident Response Plans Federal Bureau of Investigation Cyber Attacks

Health Care Compliance Association (HCCA)

Privacy Briefs: September 2024

The HHS Centers for Medicare & Medicaid Services (CMS) and Wisconsin Physicians Service Insurance Corporation (WPS) are notifying 946,801 people whose protected health information or other personally identifiable information...more

Woods Rogers

What You Need To Know About CISA’s Cybersecurity Guidance for the Water & Wastewater Sector

Woods Rogers on

CISA’s Incident Response Guide outlines ways in which WWS owners and operators can engage with federal agencies to prepare for, mitigate, and respond to cyber incidents, including best practices for incident response and...more

Paul Hastings LLP

SEC Speech on Cybersecurity Disclosure

Paul Hastings LLP on

On December 14, 2023, Erik Gerding, Director, Division of Corporation Finance at the Securities and Exchange Commission (“SEC”) gave a speech on the SEC’s final rules (the “Final Rule(s)”) regarding cybersecurity risk...more

Health Care Compliance Association (HCCA)

Privacy Briefs: October 2023

Report on Patient Privacy 23, no. 10 (October, 2023) Kaiser Foundation Health Plan Inc. and Kaiser Foundation Hospitals will pay California $49 million to resolve allegations that they unlawfully disposed of hazardous waste,...more

Perkins Coie

Recent Warnings Highlight Need for Enhanced Cybersecurity of Critical Infrastructure

Perkins Coie on

The U.S. government has steadily increased its warnings about malicious cyber activity by Russia and other sophisticated persistent adversaries. Following several warnings from the Federal Bureau of Investigation (FBI) and...more

Jackson Lewis P.C.

Healthcare Companies Seek to Manage Risk of Ransomware Attacks, According to Report

Jackson Lewis P.C. on

Healthcare companies continue to face increased risks of ransomware attacks on their operations. According to the recently released BD Cybersecurity Annual Report for 2021, such attacks are also increasingly sophisticated....more

Akin Gump Strauss Hauer & Feld LLP

CISA Recommends Cybersecurity “Best Practices” in Advance of Winter Holidays

On December 15, 2021, the Cybersecurity and Infrastructure Security Agency (CISA) of the U.S. Department of Homeland Security “strongly urge[d]” critical infrastructure owners and operators, “in light of persistent and...more

Woods Rogers

New Developments in the Colonial Pipeline Attack Provide Businesses Good News – And Some Important Lessons

Woods Rogers on

It has been barely a month since we reported on the recent ransomware attack on the Colonial Pipeline Company, yet news continues to break with additional revelations about the recent attack.  What we have learned during the...more

King & Spalding

Ransomware on the Rise in Critical Infrastructure Sector

King & Spalding on

Recent ransomware attacks against U.S. critical infrastructure, which includes the energy sector’s production of oil and natural gas, and other sources of electricity and power, have shed a spotlight on the importance of...more

Dechert LLP

U.S. Warns of Increased Risk of Ransomware Attacks Targeting the Healthcare Industry

Dechert LLP on

On October 28, 2020, the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of Health and Human Services (HHS) issued a joint cybersecurity advisory (the...more

Faegre Drinker Biddle & Reath LLP

Emerging Cyber-Security Threats for 2020: The Rise of Disruptionware and High-Impact Ransomware Attacks

Disruptionware is defined by the Institute for Critical Infrastructure Technology (ICIT) as a new and “emerging category of malware designed to suspend operations within a victim organization through the compromise of the...more

Robinson+Cole Data Privacy + Security Insider

FBI Warns of Sharp Increase in Ransomware Attacks in Certain Sectors

The Federal Bureau of Investigations Internet Crime Complaint Center (IC3) recently issued a public service announcement warning private companies about the increasing numbers of ransomware attacks affecting private industry....more

Snell & Wilmer

WannaCry: What to Know and What to Do

Snell & Wilmer on

On Friday, May 12, 2017, a malicious ransomware program known as WannaCry was discovered infecting computer systems all over the world. It set off alarms globally, and so far has infected over 200,000 computers across more...more

Perkins Coie

Ransomware: How to Avoid It and What to Do If You Have Been Hit

Perkins Coie on

Computer systems around the world have been impacted by the largest cyber-extortion attack in history. According to news reports, the “ransomware” attack hit more than 200,000 victims in 150 countries since it started on...more

Orrick, Herrington & Sutcliffe LLP

Ransomware? Don’t Pay It, Says FBI

What should companies do when ransomware hits? The FBI says: (a) report it to law enforcement and (b) do not pay the ransom. Given the recent onslaught in ransomware attacks—such as a 2016 variant that compromised an...more

15 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide