News & Analysis as of

Social Security Numbers Cybersecurity

Foster Swift Collins & Smith

Digital Dupe: How to Protect Against Identity Theft After Death

In the digital age, identity theft has taken on new and sinister forms, extending beyond the living to the deceased. When a loved one passes away, their identity doesn’t simply vanish; it lingers in both the digital realm and...more

Lerman Senter PLLC

FCC Expands Data Breach Notification Requirements

Lerman Senter PLLC on

The FCC has significantly expanded telecommunications carriers’ data breach notification and reporting obligations. Telecommunications carriers, including Voice over Internet Protocol (VoIP) services, and telecommunications...more

Cozen O'Connor

Experian and T-Mobile Agree to Combined $15 Million Multistate Settlements over 2015 Data Breach

Cozen O'Connor on

A group of 40 AGs reached settlements with Experian Information Solutions, Inc. and T-Mobile USA, Inc. concerning a 2015 data breach experienced by Experian that allegedly compromised the personal information of more than 15...more

Bass, Berry & Sims PLC

Privacy Perils: The Real Threat of Synthetic Identity Fraud

Bass, Berry & Sims PLC on

Synthetic identity fraud (SIF) is a recent phenomenon that scammers have used to circumvent the increasing awareness of traditional identity fraud. Instead of stealing a real person’s identity as with traditional identity...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - November 2019

Robinson & Cole LLP on

Cyberliability insurance provider Beazley Insurance Company has analyzed its internal breach response data and determined that in its experience, there has been a thirty-seven percent (37%) increase in ransomware attacks this...more

Snell & Wilmer

Taxpayer Cybersecurity – Step 4: Recognize Identity Theft

Snell & Wilmer on

The Security Summit, consisting of the Internal Revenue Service (“IRS”), state tax agencies, and private-sector tax industry officials, is encouraging tax professionals during the 2019 summer season to take some time to...more

Robinson+Cole Data Privacy + Security Insider

2.6 Million Atrium Health Patient Records Compromised by Vendor AccuDoc

Atrium Health and its vendor AccuDoc Solutions have released a joint announcement this week that AccuDoc’s database of 2.6 million billing records of Atrium Health’s patients has been compromised by a hacking incident....more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - September 2018 #3

Robinson & Cole LLP on

Schneider Electric recently issued a consumer warning that it mistakenly shipped to its customers USB drives that were infected with malware. Schneider Electric stated in its alert that “Schneider Electric has determined that...more

Robinson+Cole Data Privacy + Security Insider

The Importance of Protecting the Last Four Digits of Your Social Security Number

We all know that it is important to protect our social security number. But sometimes companies still try to use the last four digits of our social security numbers as identifiers or to verify identity in some way....more

Robinson+Cole Data Privacy + Security Insider

Vermont AG Settles with SAManage for $264,000 for Delayed Breach Notification

The Vermont Attorney General (AG) recently announced that it has settled with SAManage USA, a business support services company, for failing to timely notify 660 Vermont residents that their names and Social Security numbers...more

McManis Faulkner

Employee Data Security: Perquisite or Prerequisite?

McManis Faulkner on

One of the many costs of doing business in this day and age is the threat of a data breach. In the past several years data breach incidents have occurred with increasing frequency. From Target to eBay and Sony to Ashley...more

K&L Gates LLP

Phishing Season Opens for 2016 Tax Filings – Beware of “W-2 Phishing Scams”

K&L Gates LLP on

Tax season brings many headaches, but none as miserable as sophisticated scammer efforts to steal employee W-2 information. Using social engineering and modest technological tools, a “spear phishing” attack seeks to trick...more

Mintz - Privacy & Cybersecurity Viewpoints

California by the Numbers (Part 1): 24 Million Compromised in 2015

California Attorney General Kamala Harris has released a report of the data breaches that have been reported to her office from 2012 until 2015. Although the California data breach notification law took effect in 2003,...more

Littler

Recent Amendments to Security Breach Notification Laws Further Complicate Breach Notification for Employers

Littler on

It is not a matter of "if" but "when" an employer will be required to notify employees of a security breach.  Forty-seven states require employers to notify employees when defined categories of personal information, including...more

Robinson+Cole Data Privacy + Security Insider

Uber class action case hits roadblock

A California federal judge has ruled that a former Uber driver who is suing Uber in a proposed class action case was unable to show that he suffers an immediate threat of identity theft and dismissed the driver’s first...more

Orrick, Herrington & Sutcliffe LLP

Notifying Parties In Username/Password Breaches . . . It’s Not Just the Law

As we head into the end of 2015, state legislators across the country continue to strengthen, update and, in some instances, broaden the scope of their respective state data breach notification laws. Specifically, many...more

Robinson+Cole Data Privacy + Security Insider

Weekly Privacy Tip# 2 – Protecting your (and your employees’ and customers’) Social Security numbers

Social Security numbers are one of the highest risk data elements known to mankind. A Social Security number in combination with a name and date of birth (which are publicly accessible) in the hands of a bad person can...more

Cooley LLP

Blog: UCLA Health Announces It Was A Victim of a Cybersecurity Attack

Cooley LLP on

UCLA Health announced today that it was the victim of a cybersecurity attack. The press report disseminated by UCLA Health noted there is evidence that computer systems containing sensitive personal data and health data was...more

King & Spalding

IRS Data Breach Draws Congressional Ire

King & Spalding on

Responding to the recently disclosed Internal Revenue Service (“IRS”) data breach, congressional leaders are demanding answers from the agency regarding its handling of confidential tax information. Senate Finance Committee...more

Robinson & Cole LLP

With the IRS breach, it’s clear your data is at risk

Robinson & Cole LLP on

The Internal Revenue Service (IRS) released on Tuesday, May 26, 2015, news of a major data breach, estimated to have affected 100,000 U.S. households’ tax returns. The data was wrongfully obtained from an IRS application...more

Mintz - Privacy & Cybersecurity Viewpoints

On the Fifth Day of Privacy, California (and Delaware) gave to me

sing it with me now…. Five Golden Rules…….(well, five new privacy laws/requirements) There are five significant new privacy laws/amendments that will be effective as of New Year’s Day — January 1, 2015 — and...more

Dorsey & Whitney LLP

California Privacy Laws Change: Identity Theft Prevention and Mitigation Services

Dorsey & Whitney LLP on

Continuing the trend of changes in state breach notification and related laws, Cal. A.B. 1710 amends California's breach notification, security procedures, and Social Security number (SSN) laws in the wake of significant data...more

22 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide