News & Analysis as of

Personally Identifiable Information Malware Today's Popular Updates

Baker Botts L.L.P.

'Ransom Cartel' Leader Indicted: A Reminder of Cybercrime’s Growing Reach

Baker Botts L.L.P. on

The recent indictment of Maksim Silnikau, a Belarusian and Ukrainian national, is a clear reminder that cybercriminals are becoming more sophisticated and bold....more

Robinson+Cole Data Privacy + Security Insider

NYAG Settles with Personal Touch for $350,000 over Phishing Incident

According to a press release, Personal Touch, a home health company located on Long Island, has reached a settlement with New York Attorney General Letitia James for $350,000 for a data breach that occurred in January of 2021...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 3. Privacy Briefs: March 2022

Report on Patient Privacy 22, no. 3 (March, 2022) - HHS said in early March that it was not aware of any specific threat to U.S. health care organizations stemming from the Russian invasion of Ukraine. “However, in the...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - March 2022

Robinson & Cole LLP on

CYBERSECURITY - CISA/FBI Advisory Warns of Destructive Malware Used Against Ukraine - The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 2. Privacy Briefs: February 2022

Report on Patient Privacy 22, no. 2 (February, 2022) - Tensions between the U.S. and Russia could lead to a heightened risk of Russian state-sponsored cyberattacks on U.S. interests, including health care organizations,...more

Epstein Becker & Green

A Guide to Practical, Regulatory, and Reputational Risk Management

Ransomware Particularly Inflicts Health Care and Life Sciences Organizations - Ransomware is a malicious cyber threat vector that employs encryption malware to prevent users from accessing their systems and data unless...more

Levenfeld Pearlstein, LLC

How to Address Cybersecurity Risks In A Private Placement Memorandum

The Securities and Exchange Commission (the “SEC”) requires companies to disclose the most significant factors that make investments in the company speculative or risky. Private Placement Memorandums (“PPMs”) are often used...more

Robinson+Cole Data Privacy + Security Insider

DocuSign Alert: New Malicious Hacking Tool Mimicking DocuSign Observed

On April 6, 2021, DocuSign issued an Alert notifying users of a new malicious hacking tool that is mimicking DocuSign to drop malware into victims’ systems. According to the Alert, the document building tool, dubbed...more

Rumberger | Kirk

Pandemic-based Cyber Attacks, Phishing Schemes & Data Breaches: Oh My!

Rumberger | Kirk on

Never let a crisis go to waste. This appears to be the maxim of cyber criminals seeking to capitalize on cyber vulnerabilities posed by the COVID-19 pandemic. In fact, the United States Cybersecurity and Infrastructure...more

Davis Wright Tremaine LLP

Healthcare Systems Remain an Attractive Target for Ransomware Attacks

Users of Universal Health Services (UHS), one of the largest healthcare systems in the country, recently lost access to electronic medical records when UHS suffered a ransomware attack and took its systems offline to...more

Robinson+Cole Data Privacy + Security Insider

Q3 Coveware Report: Unsettling Update on Ransomware

We spend a lot of time reporting on ransomware because we are seeing more incidents than ever before, and our readers comment that keeping them up to date on ransomware tactics is helpful. The ransomware gangs, strains and...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - August 2020 #3

Robinson & Cole LLP on

CYBERSECURITY - U.S. Organizations Doing Business in China Warned of Malware in Tax Software - The Federal Bureau of Investigations (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) have issued a joint...more

Seyfarth Shaw LLP

COVID-19 Remote Workforce Risks – Preservation, Compliance, Privacy, and Data Security Risks

Seyfarth Shaw LLP on

In response to the COVID-19 crisis, nearly all companies and organizations were abruptly forced to transition portions of, and in many cases, their entire workforce to remote work. ...more

McAfee & Taft

COVID-19 Impacts: Data Privacy and Cybersecurity

McAfee & Taft on

COVID-19 is increasingly being used in a variety of malicious email phishing spams and attacks in countries such as the United States, Japan, Russia and China. These updates purport to be from official government agencies and...more

Skadden, Arps, Slate, Meagher & Flom LLP

Privacy & Cybersecurity Update - July 2019

In this month's edition of our Privacy & Cybersecurity Update, we examine New York's new laws expanding consumer protection for data breaches, the D.C. Circuit's two rulings deepening the split regarding standing in data...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - July 2019 #4

Robinson & Cole LLP on

Security research firm Gigamon has reported that the nasty cybercriminal group FIN8 may have reappeared in June after a two-year silence. FIN8 is known for implementing malware on point of sale systems to steal credit card...more

Robinson+Cole Data Privacy + Security Insider

DHS Warns Businesses of Risk of Iranian Based Wiper Malware Attacks

The tension with Iran has generally increased, it has been reported that the U.S. has launched a cyber-attack against Iran, and in retaliation, the risk of Iranian-backed wiper malware attacks against U.S. businesses and...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - June 2019

Robinson & Cole LLP on

Vicious malware continues to be deployed by China-based attackers. A new strain of malware, dubbed “HiddenWasp,” which has the ability to remotely infect computers, has been discovered by a security researcher at Intezar. The...more

Robinson+Cole Data Privacy + Security Insider

China Based Company is Believed to be Behind HiddenWasp Malware

Vicious malware continues to be deployed by China-based attackers. A new strain of malware, dubbed “HiddenWasp,” which has the ability to remotely infect computers, has been discovered by a security researcher at Intezar....more

Robinson+Cole Data Privacy + Security Insider

FBI Flash: Ryuk Ransomware Continues to Attack U.S. Businesses

According to a recent FBI Flash, Ryuk ransomware has hit more than 100 U.S. companies since August 2018, with a “disproportionate impact on logistics companies, technology companies, and small municipalities.”...more

Sheppard Mullin Richter & Hampton LLP

HIPAA Breach Results in a $4,500,000 Class Action Settlement

Community Health System, one of the largest health systems in the United States, has agreed to pay $4,500,000 to settle claims made against it arising from a 2014 data breach. The data breach, believed to be caused by malware...more

Skadden, Arps, Slate, Meagher & Flom LLP

Privacy & Cybersecurity Update - October 2018

In this month's edition of our Privacy & Cybersecurity Update, we examine the European Data Protection Board's published opinions on data protection impact assessments, an Ohio court's ruling that bitcoin is covered insured...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - September 2018 #3

Robinson & Cole LLP on

Schneider Electric recently issued a consumer warning that it mistakenly shipped to its customers USB drives that were infected with malware. Schneider Electric stated in its alert that “Schneider Electric has determined that...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - September 2018 #2

Robinson & Cole LLP on

We all remember Kronos—the malicious malware that was sold by Russian underground forums in 2014 for $7,000. If you bought it, you were promised updates and development of new modules. The Kronos developers recently released...more

Robinson+Cole Data Privacy + Security Insider

Vicious Kronos Variant Osiris Malware Recently Released and Proving Dangerous

We all remember Kronos—the malicious malware that was sold by Russian underground forums in 2014 for $7,000. If you bought it, you were promised updates and development of new modules. ...more

50 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide