News & Analysis as of

Cyber Crimes Malware

Baker Botts L.L.P.

'Ransom Cartel' Leader Indicted: A Reminder of Cybercrime’s Growing Reach

Baker Botts L.L.P. on

The recent indictment of Maksim Silnikau, a Belarusian and Ukrainian national, is a clear reminder that cybercriminals are becoming more sophisticated and bold....more

Fisher Phillips

If a Cybersecurity Firm Can Fall For the Latest AI Workplace Scam, So Can You: 10 Steps to Protect Your Business

Fisher Phillips on

A prominent cybersecurity training company just fell victim to an increasingly common scam when it hired a remote worker who turned out to be a North Korean cybercriminal that used AI deepfake tools to fake his identity and...more

Hogan Lovells

FBI obtains 7,000 LockBit decryption keys providing some victims relief

Hogan Lovells on

Victims of LockBit ransomware attacks can reach out to the FBI for decryption keys and all companies can prepare against ransomware attacks. The FBI secured 7,000 LockBit decryption keys, providing victims of LockBit...more

Akin Gump Strauss Hauer & Feld LLP

Many More Defense Contractors Now Eligible for DoD Cyberthreat Info-Sharing Program

On March 12, 2024, the Department of Defense (DoD) finalized a rule to open its Defense Industrial Base (DIB) Cybersecurity (CS) Program to all defense contractors who own or operate an unclassified information system that...more

Guidepost Solutions LLC

Change Healthcare Ransomware Attack: 10 Lessons Learned

Why does it matter to you? In February of 2024, Change Healthcare, a prominent player in the healthcare industry, fell victim to a ransomware attack that sent shockwaves through its systems and networks. The incident...more

Robinson+Cole Data Privacy + Security Insider

HC3 Warns Healthcare Organizations of NoEscape Ransomware

On October 12, 2023, the Health Sector Cybersecurity Coordination Center (HC3) issued an Alert to the healthcare industry about a “new threat actor and ransomware,” NoEscape, which is threatening health care organizations....more

Health Care Compliance Association (HCCA)

Privacy Briefs: October 2023

Report on Patient Privacy 23, no. 10 (October, 2023) Kaiser Foundation Health Plan Inc. and Kaiser Foundation Hospitals will pay California $49 million to resolve allegations that they unlawfully disposed of hazardous waste,...more

Foley & Lardner LLP

Recommendations for Managing Cybersecurity Threats in the Manufacturing Sector

Foley & Lardner LLP on

In the hyper-connected era of smart manufacturing, accelerated by “Industry 4.0,” the manufacturing sector is undergoing a digital revolution. By leveraging technologies such as advanced automation, artificial intelligence,...more

Orrick, Herrington & Sutcliffe LLP

DOJ announces international malware action, recovers $8.6 million in illicit profits

On August 29, the DOJ announced a multinational operation involving the U.S., France, Germany, the Netherlands, the UK, Romania, and Latvia to “disrupt” a malware’s infrastructure called Qakbot. Attorney General Merrick B....more

Flaster Greenberg PC

7 Key Practices Companies Should Implement to Ensure Cyber Safety in the Age of Remote Work

Flaster Greenberg PC on

Cybersecurity is critically important in the age of remote work. With more people working from home and accessing company systems and data remotely, the potential for cyberattacks and data breaches has increased...more

Ankura

Ransomware: The Top 5 Myths and Misconceptions

Ankura on

Ransomware has become a major threat to businesses across the world as cyber-attacks are becoming increasingly sophisticated, resulting in devastating financial damage for companies that fall victim. Not only are important...more

Robinson+Cole Data Privacy + Security Insider

FIN7/Carbon Spider Attacks Veeam Backup Servers

Researchers at WithSecure cybersecurity firm have seen two malware attacks against Veeam Backup and Replication servers believed to be initiated by cybercrime group FIN7, also known as Carbon Spider, which has also been...more

Ankura

Notable Cyberattack Methods and Common Targets of 2022

Ankura on

Cyberattacks are a constant threat to businesses, organizations, governments, and individuals worldwide. In order to stay secure against cybercriminal activity, it is essential to understand the various cyberattack methods...more

Fox Rothschild LLP

Ransomware Attacks Against Healthcare Providers Continue to Increase

Fox Rothschild LLP on

The systems healthcare providers use to provide safe and reliable patient care, and their confidential patient information, provide attractive targets for hackers using ransomware to extort payment....more

Ankura

Ankura CTIX FLASH Update - December 2022

Ankura on

New Campaign Targets Telecom and Business Process Outsourcing Corporations - An increase in the targeting of telecommunications and business process outsourcing (BPO) companies has been identified and tied to a new...more

Ankura

Malware, Spyware, and Ransomware: How They Differ and How to Respond

Ankura on

Malware is an umbrella term for all malicious software. What is malware? Malware is an umbrella term that includes all types of malicious software, including viruses, worms, Trojans, ransomware, and spyware. These...more

Ankura

Ankura CTIX FLASH Update - October 2022 - 2

Ankura on

Optus Confirms Data Breach Impacting 9.8 Million Individuals - On October 3, 2022, Optus, a major telecommunications company headquartered in Australia, confirmed that 2.1 million customers had valid or expired government...more

Robinson+Cole Data Privacy + Security Insider

Hackers Experimenting with Deploying Destructive Malware

It’s a cold, hard fact that hackers don’t really care about their victims or their victims’ data or business. They are greedy, evil human beings that just want the money....more

King & Spalding

FBI Sounds Alarm on Cyber Attacks Against Healthcare Payment Processors

King & Spalding on

On September 14, 2022, the Federal Bureau of Investigation (FBI) issued a Private Industry Notification (Notification) warning the industry regarding increasing cyber-attack activity against healthcare providers and payment...more

StoneTurn

Cyber Threat Actors 2022 – Understanding the Drivers of Crisis

StoneTurn on

Moving towards more predictive postures, leveraging multiple sources of information such as cyber threat, business, and geopolitical intelligence, allow organizations to gain a better handle on crises before they occur. By...more

Robinson+Cole Data Privacy + Security Insider

Cloaked Ursa Using Trusted Online Storage Services to Evade Detection

According to research by Palo Alto’s Unit 42, the most recent campaign by advanced persistent threat Cloaked Ursa (aka APT 20, Nobelium, or Cozy Bear), “demonstrate[s] sophistication and the ability to rapidly integrate...more

Health Care Compliance Association (HCCA)

'Ecosystem' of Connected Devices Heightens Cybersecurity Risk

Report on Medicare Compliance 31 no. 18 (May 16, 2022) - In a version of the future that hopefully never comes, malware is able to remove malignant-looking tumors from CT or MRI scans before they were reviewed by...more

Manatt, Phelps & Phillips, LLP

Cyber Beware: E-Gaming and Cyber-Criminality

Recent events illustrate that the e-gaming industry—developers, publishers, esports leagues and teams, and the financial machinations behind them—are significant targets for cyberattacks, theft and cyber-criminality....more

Robinson+Cole Data Privacy + Security Insider

Complaints Lodged in FBI’s IC3 Portal Report $6.9B in Losses

The FBI’s Internet Computer Crime Center (IC3) is a portal for individuals and companies to report crimes and losses suffered over the Internet. The FBI keeps track of such crimes to assist victims by providing information...more

Eversheds Sutherland (US) LLP

Merck and International Indemnity v ACE (et al.): war exclusion clauses in an age of cyber warfare

Companies should be aware that, as a result of increasing geopolitical instability, there is a heightened risk of cyber-attacks. Particularly in light of the Merck case, they should therefore consider closely examining the...more

205 Results
 / 
View per page
Page: of 9

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide