News & Analysis as of

Vulnerability Assessments Phishing Scams Ransomware

NAVEX

Immediate vs. Slow Burn Risks: A Balanced Cybersecurity Strategy

NAVEX on

The consequences of a cyberattack can be catastrophic, as we saw in the previous blog of this series. Cybersecurity is a business-wide responsibility that demands a proactive strategy extending far beyond technical solutions...more

Akerman LLP - Health Law Rx

OCR Will Focus on You if You Don’t Focus on Cybersecurity

With a couple of “firsts,” the U.S. Department of Health and Human Services (HHS) Office for Civil Rights (OCR) is signaling that it is cracking down on healthcare organizations that fail to identify and address cybersecurity...more

Ankura

Ankura CTIX FLASH Update - December 5, 2023

Ankura on

Bluetooth Compromise Coined "BLUFFS" Allows Attackers to Conduct Adversary-in-the-Middle Attacks - Researchers at EURECOM have developed six (6) new attack packages called “BLUFFS” that break the encryption of Bluetooth...more

Ankura

Ankura CTIX FLASH Update - December 2023

Ankura on

Malicious Android Apps Used to Target Iranian Banks - An ongoing Android malware campaign targeting users of Iranian financial institutions has expanded to include new abilities to target an even greater number of people...more

Ankura

Ankura CTIX FLASH Update - January 2023 - 5

Ankura on

Recent Uptick in Malicious Microsoft OneNote Attachments Identified in Phishing Campaigns - Security researchers have noted a recent uptick in phishing campaigns utilizing Microsoft OneNote attachments to spread malware....more

Ankura

Ankura CTIX FLASH Update - November 2022 - 3

Ankura on

Phishing Campaigns Identified Targeting Middle Eastern Countries Prior to World Cup - Trellix researchers have identified an increase in email-based phishing attacks targeting the Middle East during the lead up to the...more

Ankura

Ankura CTIX FLASH Update - September 2022

Ankura on

"EvilProxy" Provides Low-Skill Threat Actors Access to Advanced Phishing Techniques - A new Phishing-as-a-Service (PaaS) platform dubbed "EvilProxy" has been discovered by Resecurity researchers. PaaS platforms allow...more

Robinson+Cole Data Privacy + Security Insider

Acronis Reports Ransomware Damages Will Exceed $30B by 2023

In its Mid-Year Cyberthreat Report published on August 24, 2022, cybersecurity firm Acronis reports that ransomware continues to plague businesses and governmental agencies, primarily through phishing campaigns. According...more

Ankura

Ankura CTIX FLASH Update - June 24, 2022

Ankura on

Spyware Vendor RCS Labs Observed Infecting Android and iOS users with Commercial Surveillance Tools - Google's Threat Analysis Group (TAG) published a report regarding RCS Labs' activity involving infecting Android and iOS...more

Robinson+Cole Data Privacy + Security Insider

Karakurt Extortion Group Auctions Data for Ransom

On June 2, 2022, CISA (the Cybersecurity and Infrastructure Security Agency), the FBI, the Department of the Treasury and the Financial Crimes Enforcement Network issued a joint Cybersecurity Alert warning companies of the...more

Mintz - Privacy & Cybersecurity Viewpoints

Health Care Organizations Warned of Aggressive Ransomware Threat

Ransomware is the “business pandemic.” Warnings have been issued by multiple agencies around the world to alert businesses to increase their protection and awareness. Most recently, the Department of Health and Human...more

Robinson+Cole Data Privacy + Security Insider

FBI, CISA + NSA Issue Conti Ransomware Advisory

On September 22, 2021, the Federal Bureau of Investigations (FBI), the Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) issued a cybersecurity advisory alerting companies to the...more

Robinson+Cole Data Privacy + Security Insider

FBI Warns of Hive Ransomware Following Attack Against Hospital System

On August 25, 2021, the FBI issued a Flash Alert to warn companies, especially in the health care industry, about the proliferation of attacks by threat actors using Hive ransomware....more

Robinson+Cole Data Privacy + Security Insider

Threat Statistics Are Scary

The threat-related statistics of malware and ransomware are mind-boggling. We have regularly reported on the dramatic increase of ransomware, but the statistics on successful exploitation and botnet activities are just as...more

Robinson+Cole Data Privacy + Security Insider

Ransomware Attacks Predicted to Occur Every 11 Seconds in 2021 with a Cost of $20 Billion

Confirming what we are seeing in the field, cybersecurity firm Cybersecurity Ventures has predicted that, globally, businesses in 2021 will fall victim to a ransomware attack every 11 seconds, down from every 14 seconds in...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #226 – Beware – Well-Known Brands Used for Phishing Schemes

A new study by Check Point Research shows that cyber criminals are using well-known brands to lure victims into clicking on nefarious links, providing personal information or credentials, or getting users to transfer money....more

Robinson+Cole Data Privacy + Security Insider

Beware of PureLocker Ransomware

Security researchers Intezer and IBM X-Force have identified a new ransomware that is seriously vicious. It’s PureLocker—named because it is programmed in PureBasic language, which is apparently unusual....more

17 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide