News & Analysis as of

Cyber Threats Risk Management

EDRM - Electronic Discovery Reference Model

[Webinar] Data Risk & Resilience Part III - Digital Forensics in your Incident Response Plan - September 19th, 1:00 pm - 2:00 pm...

Data Resilience Masterclass: Navigating the Risks of the Digital Age - Data Risk and Resilience is a critical topic for modern businesses, especially within industries that handle vast amounts of sensitive information....more

J.S. Held

Strategies to Avoid Cyber Insurance Claim Challenges: Part I

J.S. Held on

Cyber risk is now a normal part of our personal and professional lives. When companies suffer a cyber incident, they often look to their insurance policy for coverage to help mitigate the financial exposure. Additional...more

Alston & Bird

New Joint CISA – FBI – DC3 Guidance Advises On Ransomware Threats Linked to Iran-Backed Hackers: What Enterprises Need to Know

Alston & Bird on

A recent joint advisory from the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI) and the Department of Defense Cyber Crime Center (DC3) warns of increased collaboration...more

Robinson+Cole Data Privacy + Security Insider

CISA, FBI + DC3 Alert Warns of Iran-Based Ransomware Attacks

The Cybersecurity & Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and the Department of Defense Cyber Crime Center (DC3) issued a joint alert on August 28, 2024, warning U.S.-based...more

Alston & Bird

United States Cybersecurity and Infrastructure Security Agency Issues Joint International Guidance for Event Logging and Threat...

Alston & Bird on

On August 21, 2024, the United States Cybersecurity and Infrastructure Security agency, alongside government agencies in key global allies, including Australia, the UK, Canada, and Japan, released guidance on event logging...more

Woodruff Sawyer

Running to Stand Still: Practical Cybersecurity Governance Considerations for Boards and Management Teams

Woodruff Sawyer on

It’s obvious that strong cybersecurity governance should help to reduce a company’s risk of succumbing to a cybersecurity incident or being significantly impacted should one materialize. One major challenge: determining what...more

Troutman Pepper

SEC Issues Additional Guidance Regarding Cybersecurity Incident Disclosure

Troutman Pepper on

On June 24, the staff of the U.S. Securities and Exchange Commission's (SEC) Division of Corporation Finance (Division of Corporation Finance) released five new Compliance & Disclosure Interpretations (C&DIs) relating to the...more

EDRM - Electronic Discovery Reference Model

What Everyone Gets Wrong About Inherent Risk, and Why it Really Matters

Defining the role of inherent risk in cybersecurity - Inherent risk is a concept that while fundamental to cybersecurity, has largely been disregarded by popular cybersecurity risk guidelines and standards and remains arcane...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #405 – Compromised Passwords Continue to Provide Easy Opportunities for Threat Actors

Verizon’s 2024 Data Breach Report, a must-read publication, was published on May 1, 2024. The report indicates that “Over the past 10 years, the use of stolen credentials has appeared in almost one-third (31%) of all...more

NAVEX

The State of Cybersecurity for Small and Medium Businesses

NAVEX on

Fragile or volatile supply chains, increases in regulatory obligations and enforcement, natural disasters, inflation, political turmoil – all complicated issues for any business to navigate. Among the myriad business...more

Alston & Bird

New York State Department of Health Revises Proposed Hospital Cybersecurity Regulations

Alston & Bird on

In May 2024, the New York State Department of Health (“NYSDOH”) issued revisions to proposed regulations on hospital cybersecurity that it first released in November 2023. The proposed revised regulations are subject to...more

Ankura

Proactive Defense: A Step-by-Step Guide To Assessing Your Organization's Cyber Risk

Ankura on

In the continuously evolving landscape of cyber threats, organizations must be proactive in identifying and mitigating potential risks to their digital assets and operations. A critical step in building cyber resilience is...more

Baker Donelson

Medical Records Scams: What You Need to Know

Baker Donelson on

In today's digital age, the health care industry faces a growing threat from scammers who don't have to use sophisticated cyberattacks; they can use the most routine task to steal information from unwitting and...more

J.S. Held

Cybercrime vs. Cybersecurity: Learning the Tactics of Criminals to Protect Your Interests

J.S. Held on

Gone are the days where technological solutions were “nice to have” options to provide us with better access to resources and improved process efficiencies. Nowadays, technological solutions – and specifically those that...more

Ogletree, Deakins, Nash, Smoak & Stewart,...

The EU’s NIS2 Directive: Covered Entities, Compliance Monitoring, Risk Management, Incident Reporting, and Penalties

In response to the increasing number of cyberattacks and the acceleration of digital transformation across sectors, the European Union has revised and improved its Network and Information Security (NIS) Directive. The...more

Robinson+Cole Data Privacy + Security Insider

Proofpoint Survey Outlines Challenges for CISOs

Since I hang out with a lot of CISOs, and understand their pain points, I urge readers to send a “thank you” and “you are the best” message to their CISO. You can’t imagine the pressure and stress they are under to try to...more

Epiq

The Rising Threat of Cyber Incidents

Epiq on

In today’s digital world, cyber incidents pose a significant risk to businesses of all sizes. From data breaches to ransomware attacks, organisations face a barrage of threats and unfortunately, the discussion has moved from...more

Mayer Brown

Investing in or Acquiring a Digital Assets Business? Watch Where You Step – Maximizing Value and Managing Risk in Digital Assets...

Mayer Brown on

As applications and use cases for digital assets and their blockchain infrastructure grow and become more sophisticated, investments and valuations for businesses in these areas have grown as well. The growing number of...more

Mayer Brown

6 Strategies for Managing Enterprise Risk

Mayer Brown on

Today’s ever-changing global threat environment—shaped by factors including geopolitical upheaval, sanctions, cyberthreats and ransomware attacks, pandemics and natural disasters, and artificial intelligence and emerging...more

Integreon

Best Practices for Reducing the Cost of a Cyber Incident for Small to Mid-Sized Businesses

Integreon on

Originally published in American Business Magazine - May 2024. Many small- and mid-sized business owners believe that they are not prime targets for a cyber breach and that threat actors only go after large companies. This...more

Mayer Brown

Cybersecurity Regulations on the March

Mayer Brown on

Join us on the latest episode of Financial Services Focus as Justin Herring, Jeff Taft and Ana Bruder discuss key cyber threats facing the financial services industry, including third-party risks, sophisticated ransomware,...more

Alston & Bird

NIST Cybersecurity Framework 2.0 Prioritizes Governance and Flexibility

Alston & Bird on

Earlier this year, the National Institute of Standards and Technology (NIST) issued an update to its Cybersecurity Framework (CSF) with the release of version 2.0, the first update since April 2018 (version 1.1). While the...more

HaystackID

Alarming Insurance Gaps and Soaring Breach Rates Call for a United Front in Cybersecurity

HaystackID on

Editor's Note: The convergence of CYE's and Surfshark's analyses reveals a critical juncture in the fight against cyber threats. With the U.S. leading global data breaches and businesses facing significant insurance coverage...more

Orrick, Herrington & Sutcliffe LLP

RegFi Episode 28: Preparing Financial Systems for Post-Quantum Cyber Risk

Rick Bueno, the president and CEO of Cyber Reliant Corp, joins RegFi cohosts Jerry Buckley and Sasha Leonhardt to share his insights about post-quantum cyber risk. Rick explains how the exponential difference in computing...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - April 2024

Robinson & Cole LLP on

CYBERSECURITY HC3 Warns Health Sector About Social Engineering Attacks Against IT Help Desks - The Health Sector Cybersecurity Coordination Center (HC3) recently issued an Alert warning that “threat actors employing...more

250 Results
 / 
View per page
Page: of 10

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide