News & Analysis as of

Cyber Attacks Data Protection

Troutman Pepper

SEC Cybersecurity Incidents Disclosures: Materiality, Decryptors, and Ransom Payments - Dear Mary – Incidents + Investigations...

Troutman Pepper on

I work for a public company that recently experienced a ransomware attack. Fortunately, we were able to restore our business operations quickly by obtaining a decryption key from the threat actor. Given that we managed to get...more

A&O Shearman

Cyber-attack victim obtains injunction to prevent publication of stolen data

A&O Shearman on

Following a high-profile cyber-attack earlier in the year which impacted the medical data of NHS patients, the English High Court granted Synnovis an interim injunction which prevents the publication of the stolen data. This...more

Woodruff Sawyer

How to Hire a CISO as Scrutiny Intensifies

Woodruff Sawyer on

The role of the chief information security officer (CISO) in 2024  is evolving. With budgetary limitations, an increasingly complex threat environment, generative artificial intelligence (AI) tools, new regulatory mandates, a...more

J.S. Held

Benefits of a vCISO in the Age of AI-Driven Cyberattacks

J.S. Held on

Cyberattacks powered by artificial intelligence have become more sophisticated as bad actors utilize machine learning to analyze vulnerabilities, automate exploits, and outpace traditional security measures. Through the use...more

Warner Norcross + Judd

Managing Cybersecurity Risk for Family Offices and Businesses

Warner Norcross + Judd on

Whether caused by family member thoughtlessness, employee error or the acts of a skilled data thief, everyone is likely to be the victim of an information breach at some point. A cyberattack on a family office or family...more

Accelerynt, Inc.

Silent Threats, Unseen Risks: A Call to Transform Operational Security

Accelerynt, Inc. on

What if a single compromised credential could silently bring down your entire organization? Our recent threat hunts across Fortune 100 clients suggest that this isn't just a possibility—it's a reality....more

DLA Piper

Hong Kong: A Practical Guide to the Proposed Critical Infrastructure Cybersecurity Legislation

DLA Piper on

Hong Kong is following other jurisdictions, including Mainland China, Singapore and the UK, in proposing to enhance cybersecurity obligations on IT systems of those operating critical infrastructure (“CI“). While the proposed...more

Fisher Phillips

Recent Snowflake Data Breach Exposes Dangers of Third-Party Data Platforms: Your 5-Step Plan After Suffering a Data Breach

Fisher Phillips on

When a prominent cloud storage company recently suffered a critical data breach that quickly developed into one of the largest data breaches of all time, it served as a wake-up call to companies to ensure that their data...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #411 – Phishing Attacks Increased 40% in 2023

Everyone thinks they can spot a phishing email. If true, we would not see so many security incidents, data breaches, and ransomware attacks. The statistics are overwhelming that phishing emails are a significant cause of data...more

Troutman Pepper

Notifying Law Enforcement of Security Incidents - Dear Mary – Incidents + Investigations Cybersecurity Advice Column

Troutman Pepper on

“Dear Mary” is Troutman Pepper’s Incidents + Investigations team’s advice column. Here, you will find Mary’s answers to questions about anything and everything cyber-related — data breaches, forensic investigations, how to...more

Health Care Compliance Association (HCCA)

Seven Years After Worldwide NotPetya Attacks, OCR Singles Out PA System, Collects Nearly $1M

Unleashed on June 27, 2017, NotPetya caused an estimated $10 billion in damages globally, among the costliest ransomware attacks in history. In 2018, the Trump administration—in tandem with the British government—blamed...more

Baker Botts L.L.P.

'Ransom Cartel' Leader Indicted: A Reminder of Cybercrime’s Growing Reach

Baker Botts L.L.P. on

The recent indictment of Maksim Silnikau, a Belarusian and Ukrainian national, is a clear reminder that cybercriminals are becoming more sophisticated and bold....more

Troutman Pepper

Restrictions on Paying a Ransom Demand - Dear Mary – Incidents + Investigations Cybersecurity Advice Column

Troutman Pepper on

“Dear Mary” is Troutman Pepper’s Incidents + Investigations team’s advice column. Here, you will find Mary’s answers to questions about anything and everything cyber-related — data breaches, forensic investigations, how to...more

Blake, Cassels & Graydon LLP

Fuite de données : La CACB clarifie la portée potentielle des recours à l’encontre des consignataires de données en matière de...

Le 4 juillet 2024, la Cour d’appel de la Colombie-Britannique (la « CACB ») a rendu deux jugements d’appel en matière d’actions collectives dans des contextes de fuite de données. Ce faisant, la CACB a clarifié la portée...more

Hogan Lovells

NIS2 Directive: German government adopts draft NIS2 Implementation Act

Hogan Lovells on

The 17 October 2024 deadline for the national implementation of the NIS2 Directive is fast approaching, leaving only little time for the German legislature to finalize the necessary legislative measures. As a much anticipated...more

Robinson+Cole Data Privacy + Security Insider

Scattered Spider Using RansomHub and Qilin Ransomware Against Victims

We previously reported on the concerning mash-up of worldwide cybercriminals, known as Scattered Spider, working together to attack victims. New reports from Microsoft and others indicate that in the second quarter of...more

Robinson+Cole Data Privacy + Security Insider

CrowdStrike Customers Targeted by Threat Actors Using Fake Help Websites

If you are a customer of CrowdStrike, you are working on recovering from the outage that occurred on July 19, 2024. As if that isn’t enough disruption, CrowdStrike is warning customers that threat actors are taking advantage...more

Mayer Brown

Hong Kong Proposes a Legal Framework for Regulating Critical Infrastructures

Mayer Brown on

INTRODUCTION - The acceleration of cyber-attacks on companies in Hong Kong in the last year or so (– with over 60 notifications of such attacks being received by the Office of the Privacy Commissioner of Hong Kong in 2023,...more

Patterson Belknap Webb & Tyler LLP

SEC Settlement: Cybersecurity Internal Controls

On June 18, 2024, the Securities and Exchange Commission (“SEC”) announced a $2.1 million civil penalty settlement of charges against R.R. Donnelley & Sons (“RRD”), a global provider of business communications services and...more

BakerHostetler

[Podcast] 2024 DSIR Deeper Dive: Deeper Dive into the Data

BakerHostetler on

We’re back with a deeper dive into the 2024 Data Security Incident Response Report, which features insights and metrics from 1,150+ incidents in 2023. This episode dives deeper into the data, including network intrusions...more

Blake, Cassels & Graydon LLP

Invasion of the Data Snatchers: B.C. Court of Appeal Clarifies Possible Scope of Privacy Claims Against Data Custodians in Data...

On July 4, 2024, the B.C. Court of Appeal issued a duo of class action appeal decisions considering the potential scope of statutory and common law privacy claims against data custodians that fall victim to cyberattacks in...more

Robinson+Cole Data Privacy + Security Insider

CDK Car Dealership Software Breached, Lawsuits Filed

Last month, multiple car dealerships and auto repair shops filed federal lawsuits against CDK Global LLC, a technology company providing software to the automotive, heavy truck, recreation, and heavy equipment industries, as...more

Robinson+Cole Data Privacy + Security Insider

CISA Warns of Three New Vulnerabilities Actively Exploited by Threat Actors

On July 17, 2024, the Cybersecurity & Infrastructure Security Agency (CISA) issued an Alert adding three vulnerabilities to its Known Vulnerabilities Catalog. ...more

Hogan Lovells

Adversary-in-the-Middle attacks can subvert passkey protections

Hogan Lovells on

Backup authentication methods create a vulnerability in passkey protection to adversary-in-the-middle attacks. Security protections from passkey authentication can still potentially be subverted by attackers....more

Bennett Jones LLP

B.C. Court of Appeal Finds that Allegedly Reckless Database Custodians may be Liable for "Wilful Violations" of Privacy Under the...

Bennett Jones LLP on

In a pair of decisions released on July 5, 2024, the B.C. Court of Appeal found that an alleged reckless failure to safeguard personal information may be sufficient to make out Privacy Act claims of "wilful violation" of...more

1,728 Results
 / 
View per page
Page: of 70

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide