News & Analysis as of

Phishing Scams Data Protection Hackers

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #416 – Impersonation is the Most Prolific Phishing Tactic in 2024

A new report published by the software company Egress this month, Phishing Threat Trends Report, is a must-read. It outlines the proliferation of phishing toolkits on the dark web (that basically allows any Tom, Dick, and...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #411 – Phishing Attacks Increased 40% in 2023

Everyone thinks they can spot a phishing email. If true, we would not see so many security incidents, data breaches, and ransomware attacks. The statistics are overwhelming that phishing emails are a significant cause of data...more

Robinson+Cole Data Privacy + Security Insider

CrowdStrike Customers Targeted by Threat Actors Using Fake Help Websites

If you are a customer of CrowdStrike, you are working on recovering from the outage that occurred on July 19, 2024. As if that isn’t enough disruption, CrowdStrike is warning customers that threat actors are taking advantage...more

Troutman Pepper

Preserving Forensic Artifacts Following Incident Detection - Dear Mary – Incidents + Investigations Cybersecurity Advice Column

Troutman Pepper on

‘Dear Mary,’ is Troutman Pepper’s Incidents + Investigations team’s advice column. Here, you will find Mary’s answers to questions about anything and everything cyber-related – data breaches, forensic investigations, how to...more

NAVEX

Immediate vs. Slow Burn Risks: A Balanced Cybersecurity Strategy

NAVEX on

The consequences of a cyberattack can be catastrophic, as we saw in the previous blog of this series. Cybersecurity is a business-wide responsibility that demands a proactive strategy extending far beyond technical solutions...more

Robinson+Cole Data Privacy + Security Insider

AI Phishing Attacks Illustrate the Importance of Employee Awareness

Retool, a software development firm offering modular code for customizable enterprise software, recently notified 27 customers that a threat actor had accessed their accounts. The attacker was able to navigate through...more

Woodruff Sawyer

Cyber Liability for Trustees: Preventing and Managing Breaches

Woodruff Sawyer on

A friend—a small business owner—recently shared a very stressful situation. She had a significant cyber breach that almost cost them hundreds of thousands of dollars. What happened? She had hired a new assistant and issued a...more

Ankura

The Breaches and Threat Actors that Defined 2022

Ankura on

In 2022, threat actors and hacker groups made their mark on the digital world by causing unprecedented data breaches that left organizations of all sizes and sectors vulnerable. Even with improved cybersecurity measures in...more

Tenace

What to Do After a Data Breach: Surviving the First 24 Hours

Tenace on

Today data breaches are a costly and ever-present danger for businesses in both the public and private sector. Each year, the total number of reported breaches grows 5-10% over the previous year, with over 22 billion records...more

Ankura

Malware, Spyware, and Ransomware: How They Differ and How to Respond

Ankura on

Malware is an umbrella term for all malicious software. What is malware? Malware is an umbrella term that includes all types of malicious software, including viruses, worms, Trojans, ransomware, and spyware. These...more

Woodruff Sawyer

Scams and Viruses: Which Email Attachments Are Safe to Open?

Woodruff Sawyer on

Email scams and viruses are nothing new—threats like phishing emails and malware have been around since the days when services like AOL still dominated the internet and email landscape. However, while technology has made a...more

Robinson+Cole Data Privacy + Security Insider

Verizon’s 2022 Data Breach Investigations Report: A Must Read

I love Verizon’s annual Data Breach Investigations Report (DBIR). I have pored over its content every year since its inception in 2008. Just goes to show how long I have been working on data breaches. It is always written in...more

Bass, Berry & Sims PLC

Privacy Peril:Chatty Cathy

Bass, Berry & Sims PLC on

We are all increasingly familiar with, and probably increasingly frustrated by, the use of chatbots to attempt to solve some problem we are having with a company, often delivery of a purchased item. The “virtual agent” (not...more

Buckingham, Doolittle & Burroughs, LLC

Busting Cyber Myths: I’m Not a Target (and other lies you tell yourself)

In the first of a three-part series, Buckingham Data Privacy and Cybersecurity Attorney David Myers talks with Andy Jones, CEO, Fortress Security Risk Management and Eric Smith, recently retired Special Agent In Charge of the...more

Goldberg Segalla

Death by a Thousand Paper Cuts: The Scourge That Is Business Email Compromise

Goldberg Segalla on

In June 2014, the CEO of Omaha-based Scoular Company sent a series of emails to his company’s controller to let him know that the company was in negotiations to buy a Chinese company. The emails highlighted the sensitivity of...more

Robinson+Cole Data Privacy + Security Insider

Vishing Continues to be a Risk Worth Assessing

Phishing, Smishing, Vishing, and QRishing. All of these schemes continue to pose risk to organizations that needs to be assessed and addressed. Vishing made a strong debut during the pandemic, and continues to be a scheme...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 3. Privacy Briefs: March 2022

Report on Patient Privacy 22, no. 3 (March, 2022) - HHS said in early March that it was not aware of any specific threat to U.S. health care organizations stemming from the Russian invasion of Ukraine. “However, in the...more

Ankura

Ankura Cyber Threat Intelligence Bulletin (January 2022)

Ankura on

Over the past sixty days, the Ankura Cybersecurity team has worked with clients to solve cybersecurity challenges involving the rampantly exploited Log4Shell vulnerability, recent security changes within Meta (Facebook), and...more

Faegre Drinker Biddle & Reath LLP

Ransomware Attacks in 2022 – Things are NOT Getting Better: A Call to Arms

The success of ransomware attacks in 2021 has only emboldened cyber threat actors around the globe to continue these nefarious attacks on innocent victims. Ransomware attacks are only going to be growing in 2022. This...more

Fisher Phillips

Recent Data Breach at Twitch Exposes Danger for All Businesses

Fisher Phillips on

This fall has been a busy season for privacy professionals. From public education institutions and hospitals, to online broadcast and streaming platforms, we’ve seen a surge of data breaches that coincides with the upcoming...more

Robinson+Cole Data Privacy + Security Insider

SolarWinds Hackers Focus on Downstream Vendors as Next Victims

In a blog post entitled “New activity from Russian actor Nobelium,” Microsoft’s V.P. of Customer Security & Trust Tom Burt discussed a recent alert issued by the Microsoft Threat Intelligence Center (MSTIC) regarding the...more

Lowenstein Sandler LLP

Phishing: Cybersecurity’s Biggest Threat

Lowenstein Sandler LLP on

Not every cybersecurity threat is ransomware. Phishing is cybersecurity’s biggest threat. It’s one of the most common ways hackers can “get into” your organization, and it can result in much more than identity theft. In the...more

Clark Hill PLC

October Is National Cybersecurity Awareness Month – Be Cyber Alert and Guard Against Phishing

Clark Hill PLC on

This month is the 18th Annual National Cybersecurity Awareness Month in the United States, sponsored by the Cybersecurity and Infrastructure Security Agency (CISA) and the National Cyber Security Alliance. This year’s theme...more

Womble Bond Dickinson

Hacking Is Changing: Should Our Data Security Change?

Womble Bond Dickinson on

In meetings with data security professionals, the same topic tends to arise: Why are we fighting the same security battles now that we fought 20 years ago? The history of network and cyber security seems to be a...more

Robinson+Cole Data Privacy + Security Insider

FBI, CISA + NSA Issue Conti Ransomware Advisory

On September 22, 2021, the Federal Bureau of Investigations (FBI), the Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) issued a cybersecurity advisory alerting companies to the...more

133 Results
 / 
View per page
Page: of 6

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide