News & Analysis as of

Risk Management Hackers

Alston & Bird

New Joint CISA – FBI – DC3 Guidance Advises On Ransomware Threats Linked to Iran-Backed Hackers: What Enterprises Need to Know

Alston & Bird on

A recent joint advisory from the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI) and the Department of Defense Cyber Crime Center (DC3) warns of increased collaboration...more

Cozen O'Connor

DOJ and FTC Secure $2.95 Million Settlement for Alleged CAN-SPAM Act Violations

Cozen O'Connor on

The U.S. DOJ settled with Verkada Inc., a cloud-based building security company that sells security cameras and other physical security products, to resolve allegations that its data security and email practices violated the...more

Foley & Lardner LLP

National Public Data Hack Exposes Millions: Essential Steps to Safeguard Your Identity and Combat Fraud

Foley & Lardner LLP on

The recent massive data breach at National Public Data (NPD), a background check company, has potentially compromised the personal information of millions, if not billions, of individuals, including their Social Security...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #411 – Phishing Attacks Increased 40% in 2023

Everyone thinks they can spot a phishing email. If true, we would not see so many security incidents, data breaches, and ransomware attacks. The statistics are overwhelming that phishing emails are a significant cause of data...more

Dorsey & Whitney LLP

Cybercrime Trends: A Midyear Review

Dorsey & Whitney LLP on

Cybercriminals continue to outpace the best efforts of regulators, law enforcement, and cybersecurity professionals. Recent reporting from the Federal Bureau of Investigation demonstrates that cybercriminals are increasingly...more

Robinson+Cole Data Privacy + Security Insider

Scattered Spider Using RansomHub and Qilin Ransomware Against Victims

We previously reported on the concerning mash-up of worldwide cybercriminals, known as Scattered Spider, working together to attack victims. New reports from Microsoft and others indicate that in the second quarter of...more

Robinson+Cole Data Privacy + Security Insider

CrowdStrike Customers Targeted by Threat Actors Using Fake Help Websites

If you are a customer of CrowdStrike, you are working on recovering from the outage that occurred on July 19, 2024. As if that isn’t enough disruption, CrowdStrike is warning customers that threat actors are taking advantage...more

Robinson+Cole Data Privacy + Security Insider

CISA Warns of Three New Vulnerabilities Actively Exploited by Threat Actors

On July 17, 2024, the Cybersecurity & Infrastructure Security Agency (CISA) issued an Alert adding three vulnerabilities to its Known Vulnerabilities Catalog. ...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #403 – GenAI Tools Use Banned by US House

I always watch what the federal government requires of its employees’ use of technology to get a feel for risks and what is coming down the pike from a regulatory standpoint—this has been going on for years. That’s why I was...more

NAVEX

Immediate vs. Slow Burn Risks: A Balanced Cybersecurity Strategy

NAVEX on

The consequences of a cyberattack can be catastrophic, as we saw in the previous blog of this series. Cybersecurity is a business-wide responsibility that demands a proactive strategy extending far beyond technical solutions...more

Patterson Belknap Webb & Tyler LLP

Recent Ransomware Attacks Highlight the Evolving Challenges in Responding to Cyber Extortion

A spate of recent ransomware attacks illustrates the increasingly difficult calculations that businesses face following the theft or encryption of their data....more

Health Care Compliance Association (HCCA)

Hackers Increasingly Leveraging Threats to Patients to Pressure Health Organizations to Pay Ransom

Cyberhackers—potentially frustrated by their limited ability to extort ransom from health care entities in attacks—have started extorting the patients themselves, threatening them with the release of information or...more

Bradley Arant Boult Cummings LLP

One Phrase, Multiple Interpretations – How Your Scope of Cyber Coverage Can Vary Depending on Your Jurisdiction

This is a deceptively simple question — risk managers rightfully expect to know the scope of their coverages when they build their insurance programs. Unfortunately, judicial interpretation of common policy terms can turn...more

Baker Donelson

Hackers Can Securely Enter Your Networks with XZ

Baker Donelson on

A security researcher found an intentionally placed backdoor in a software library called XZ Utils on April 2. This backdoor allows hackers to hijack secure sessions, or create their own, on devices within an organization's...more

Guidepost Solutions LLC

Investment Advisers and Generative AI

Start Planning Now to Reduce Your Increased Money Laundering, Sanctions, and Conflicts of Interest Risks The introduction and use of generative artificial intelligence (GenAI) and predictive data analytics (PDAs) by...more

Nossaman LLP

Critical Infrastructure Organizations Warned to Upgrade Systems and Software

Nossaman LLP on

In one of the most clear-eyed and sobering assessments of the cyberthreat China poses to our nation’s critical infrastructure, the country’s foremost cybersecurity leaders recently testified that the Chinese Communist Party...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #388 – Understanding the Risk of Multifactor Authentication Fatigue

Most organizations and online platforms use multifactor authentication (MFA) (also called two-factor authentication) to confirm that the user is an authorized individual and not a scammer or fraudster. We have all been...more

Robinson+Cole Data Privacy + Security Insider

Ransomware Hitting U.S. Companies at Increasing Rate

Unfortunately, according to Unit 42 of Palo Alto’s recently published “Ransomware and Extortion Report,” ransomware groups had a good year in 2022. They found that threat actors are using multi-extortion tactics to get paid...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #386 – What? Gen Z is Bigger Cybersecurity Risk than Boomers

OK boomers—instead of being on the end of an “OK boomer” comment, now you have some ammunition. Boomers have been reported to be less of a cybersecurity vulnerability to the workforce than Gen Z. An article by Karina Zapata...more

Accelerynt, Inc.

Fortifying Your Manufacturing Business: The Imperative of Cybersecurity Services and Training

Accelerynt, Inc. on

Lately, I have been asked a lot about security in Business Central and how good it is… Permissions, Roles, Field Level Permission with an APP, and so on. How do you know if anything has been compromised, or if you have a...more

Health Care Compliance Association (HCCA)

Privacy Briefs: January 2024

New York has released proposed cybersecurity regulations for hospitals. The regulations, which were published in The State Register on Dec. 6 and will undergo a 60-day public comment period ending on Feb. 5, are designed to...more

Hinckley Allen

The 2023 Cyber Year in Review

Hinckley Allen on

The Most Significant Developments in Cybersecurity and Cyber-Related Liability Risks - As we reflect upon 2023, it will unfortunately be remembered as a record-breaking year for ransomware and cybercrime....more

Constangy, Brooks, Smith & Prophete, LLP

Top ten cybersecurity tips for organizations during the holiday season

‘Tis the season for the hustle and bustle of year-end holiday activities. With that comes the increased risk of cybercriminals exploiting the season to find vulnerabilities. This includes taking advantage of increased online...more

Robinson+Cole Data Privacy + Security Insider

Red Cross Creates Rules for Civilian Hackers in Conflict Zones

The International Committee of the Red Cross (ICRC) has taken a new step to regulate the activities of civilian hackers in conflict zones. To address the rise in the involvement of civilian hackers in inter-state conflicts,...more

Robinson+Cole Data Privacy + Security Insider

HC3 Warns Healthcare Organizations of NoEscape Ransomware

On October 12, 2023, the Health Sector Cybersecurity Coordination Center (HC3) issued an Alert to the healthcare industry about a “new threat actor and ransomware,” NoEscape, which is threatening health care organizations....more

478 Results
 / 
View per page
Page: of 20

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide