News & Analysis as of

National Institute of Standards and Technology Data Security Cyber Attacks

Kohrman Jackson & Krantz LLP

Lessons Learned from Cleveland City Hall Cyber Attack

June 2024, Cleveland City Hall shut down due to what it initially described as a “cyber incident,” which was later explained as a ransomware attack. Many of the functions provided by City Hall stopped or significantly slowed,...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - May 2024 #4

Robinson & Cole LLP on

CYBERSECURITY - CISA Issues Advisory on Black Basta Ransomware - On May 10, 2024, CISA, along with the FBI, HHS, and MS-ISAC, issued a joint Cybersecurity Advisory relating to Black Basta ransomware affiliates “that...more

Bond Schoeneck & King PLLC

Tackling Cyber Risks in the Manufacturing Industry

As the manufacturing industry increasingly relies on advanced technology such as the industrial internet of things, automation and big data, manufacturers are particularly susceptible to cyberattacks. Manufacturing operations...more

Alston & Bird

NIST Cybersecurity Framework 2.0 Prioritizes Governance and Flexibility

Alston & Bird on

Earlier this year, the National Institute of Standards and Technology (NIST) issued an update to its Cybersecurity Framework (CSF) with the release of version 2.0, the first update since April 2018 (version 1.1). While the...more

Health Care Compliance Association (HCCA)

Privacy Briefs: April 2024

The Cybersecurity and Infrastructure Agency (CISA) is seeking comment on a proposed rule to implement reporting requirements for critical infrastructure entities, including health care entities, on cyberattacks and ransomware...more

Jones Day

NIST Extends its Cybersecurity Framework to Cover Evolving Threats and Governance

Jones Day on

The National Institute of Standards and Technology ("NIST") released a significant update to its framework, expanding its scope and reach to cover a broader audience and evolving cybersecurity risks and management issues....more

Troutman Pepper

More Privacy, Please – January 2024

Troutman Pepper on

NIST Publishes Report on the Cybersecurity of Genomic Data. On December 20, 2023, the NIST National Cybersecurity Center of Excellence (NCCoE) published Final NIST IR 8432, Cybersecurity of Genomic Data. Informed by direction...more

Bradley Arant Boult Cummings LLP

Evolution of the Chinese Hacking Threat: Risks for Government and Industry

On May 24, 2023, Microsoft announced the detection of a direct threat to critical infrastructure organizations in Guam and elsewhere in the United States. The alert attributed observed malicious activity to a state-sponsored...more

Alston & Bird

The Digital Download – Alston & Bird’s Privacy & Data Security Newsletter – November 2023

Alston & Bird on

Publications and Advisories - November 13, 2023 – Kathleen Benway, Kate Hanniford, Amy Mushahwar, Kim Peretti, and Lance Taubin published “Privacy, Cyber & Data Strategy Advisory: FTC Approved New Data Breach Notification...more

Alston & Bird

FBI Cautions Organizations on Dual Ransomware Attacks

Alston & Bird on

The Federal Bureau of Investigation (FBI) issued a Private Industry Notification on September 27, 2023, highlighting two concerning ransomware trends and providing companies with guidance on mitigating potential threat actor...more

Health Care Compliance Association (HCCA)

Privacy Briefs: October 2023

Report on Patient Privacy 23, no. 10 (October, 2023) Kaiser Foundation Health Plan Inc. and Kaiser Foundation Hospitals will pay California $49 million to resolve allegations that they unlawfully disposed of hazardous waste,...more

Dunlap Bennett & Ludwig PLLC

Risky Business And Cyber Attacks… Simple Steps To Limit Liability Of Cybersecurity Service Providers

The consequences of a cyber attack can be significant and wide-ranging for both an individual and a business – no matter how big or small. Cyber attacks can result in serious data breaches that lead to the theft or exposure...more

Davis Wright Tremaine LLP

Overview of the National Cybersecurity Strategy

The Biden-Harris Administration has unveiled its highly anticipated National Cybersecurity Strategy — a sweeping and ambitious document calling for "fundamental changes to the underlying dynamics of the digital ecosystem."...more

Woods Rogers

HIPAA Security Rule: What are “Recognized Security Practices” and why are they important?

Woods Rogers on

A strong cybersecurity program can help defend against cyber attacks and protect sensitive patient data. Thanks to a 2021 amendment of the HITECH Act, when a breach occurs, it can also reduce enforcement penalties. The...more

EDRM - Electronic Discovery Reference Model

[Webinar] Cyber Sidebar: The NIST Cybersecurity Framework Applied to the Legal Profession - November 15th, 1:00 pm - 2:15 pm ET

The legal profession is under constant threat of cyberattacks and breaches. Cybersecurity challenges exist in many contexts but the legal profession is particularly vulnerable due to its federated environment and disparate...more

Troutman Pepper

Cyber Capsule - June 2022

Troutman Pepper on

Welcome to the second edition of Troutman Pepper’s Cyber Capsule, which recaps last month’s noteworthy developments, including updates to reporting rules and cybercrime sharing, and other tidbits of information relating to...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - March 2022 #4

Robinson & Cole LLP on

CYBERSECURITY - Okta Notifies Customers of LAPSUS$ Attack - Okta, which markets itself as a “leading provider of identity” in the health care, public sector, energy, financial services, technology, travel and hospitality,...more

WilmerHale

FTC Takes Action Against Online Merchandise Platform Over Data Breach & Privacy Practices

WilmerHale on

In the latest of a flurry of FTC actions, the agency recently announced that it had entered into a consent order with CafePress, an online customized merchandise platform, over allegations that it failed to secure consumers’...more

Spilman Thomas & Battle, PLLC

Ransomware: Where We are and What is to Come

The technological era has wrought numerous changes in traditional crimes that have plagued society from time immemorial. Ransom attacks have long been recognized by criminals as a method of extracting money from a desperate...more

Womble Bond Dickinson

An Understandable Guide to Zero Trust Architecture

Womble Bond Dickinson on

While cybersecurity professionals are generally nice people, and I have nothing against them, they have trust issues. Their spouse, friends, and family may not appreciate the lack of trust, but it goes a long way towards...more

Faegre Drinker Biddle & Reath LLP

NIST Releases New “Cybersecurity Framework Profile for Ransomware Risk Management” to Battle Growing Threat of Ransomware Attacks

Ransomware incidents continue to be on the rise, wreaking havoc for organizations globally. Ransomware attacks target an organization’s data or infrastructure, and, in exchange for releasing the captured data or...more

McDermott Will & Emery

NIST Issues Cybersecurity Framework for Ransomware Risk Management

McDermott Will & Emery on

The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) recently issued a Ransomware Profile identifying steps organizations can take to prevent, respond to and recover from...more

Morgan Lewis - Tech & Sourcing

Biden-Harris Administration Prioritizing Cybersecurity

It has become increasingly clear that improving cybersecurity will be a main focus, and important goal, of the Biden-Harris administration. In May 2021, President Joseph Biden issued an executive order modernizing federal...more

Health Care Compliance Association (HCCA)

To Combat Cyber Crime, White House Initiative Promises Tools; Some Seek Funding, New Laws

Report on Patient Privacy 21 no. 9 (September, 2021) - As ransomware attacks become epidemic and breaches get larger, the Biden administration is partnering with private industry to bolster security and education in an...more

Sheppard Mullin Richter & Hampton LLP

Double Time – NIST Seeks Comments on Major Revision to Practices for Developing Cyber-Resilient Systems (SP 800-160) and Assessing...

The National Institute of Standards and Technology (“NIST”) is seeking comments on its draft NIST SP 800-160, Volume 2, Revision 1, “Developing Cyber-Resilient Systems: A Systems Security Engineering Approach,” and draft NIST...more

54 Results
 / 
View per page
Page: of 3

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide