News & Analysis as of

Data Protection Data Security Cyber Threats

EDRM - Electronic Discovery Reference Model

[Webinar] Data Risk & Resilience Part III - Digital Forensics in your Incident Response Plan - September 19th, 1:00 pm - 2:00 pm...

Data Resilience Masterclass: Navigating the Risks of the Digital Age - Data Risk and Resilience is a critical topic for modern businesses, especially within industries that handle vast amounts of sensitive information....more

J.S. Held

Benefits of a vCISO in the Age of AI-Driven Cyberattacks

J.S. Held on

Cyberattacks powered by artificial intelligence have become more sophisticated as bad actors utilize machine learning to analyze vulnerabilities, automate exploits, and outpace traditional security measures. Through the use...more

Accelerynt, Inc.

Silent Threats, Unseen Risks: A Call to Transform Operational Security

Accelerynt, Inc. on

What if a single compromised credential could silently bring down your entire organization? Our recent threat hunts across Fortune 100 clients suggest that this isn't just a possibility—it's a reality....more

Woodruff Sawyer

Running to Stand Still: Practical Cybersecurity Governance Considerations for Boards and Management Teams

Woodruff Sawyer on

It’s obvious that strong cybersecurity governance should help to reduce a company’s risk of succumbing to a cybersecurity incident or being significantly impacted should one materialize. One major challenge: determining what...more

Baker Botts L.L.P.

'Ransom Cartel' Leader Indicted: A Reminder of Cybercrime’s Growing Reach

Baker Botts L.L.P. on

The recent indictment of Maksim Silnikau, a Belarusian and Ukrainian national, is a clear reminder that cybercriminals are becoming more sophisticated and bold....more

Mayer Brown

Hong Kong Proposes a Legal Framework for Regulating Critical Infrastructures

Mayer Brown on

INTRODUCTION - The acceleration of cyber-attacks on companies in Hong Kong in the last year or so (– with over 60 notifications of such attacks being received by the Office of the Privacy Commissioner of Hong Kong in 2023,...more

Bennett Jones LLP

B.C. Court of Appeal Finds that Allegedly Reckless Database Custodians may be Liable for "Wilful Violations" of Privacy Under the...

Bennett Jones LLP on

In a pair of decisions released on July 5, 2024, the B.C. Court of Appeal found that an alleged reckless failure to safeguard personal information may be sufficient to make out Privacy Act claims of "wilful violation" of...more

EDRM - Electronic Discovery Reference Model

What Everyone Gets Wrong About Inherent Risk, and Why it Really Matters

Defining the role of inherent risk in cybersecurity - Inherent risk is a concept that while fundamental to cybersecurity, has largely been disregarded by popular cybersecurity risk guidelines and standards and remains arcane...more

BakerHostetler

[Podcast] 10th Anniversary Lookback: What a Long Strange Breach it’s Been

BakerHostetler on

Partner Eric Packel takes a deeper dive into BakerHostetler’s 2024 Data Security Incident Response Report. Packel looks back on the last ten years and examines the ways in which the data breach landscape has changed and what...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #405 – Compromised Passwords Continue to Provide Easy Opportunities for Threat Actors

Verizon’s 2024 Data Breach Report, a must-read publication, was published on May 1, 2024. The report indicates that “Over the past 10 years, the use of stolen credentials has appeared in almost one-third (31%) of all...more

Osano

Cost of Noncompliance: More Than Just Fines

Osano on

If your answer is, “to avoid fines,” that’s definitely a good reason. But it’s not the only reason. Pursuing data privacy is also the right thing to do. It builds trust. It prevents harm. The list goes on. However, for most...more

Robinson+Cole Data Privacy + Security Insider

HC3 Issues Threat Reports on Qilin + MoveIt

The Health Sector Cybersecurity Coordination Center (HC3) provides timely updates to the health care sector on cybersecurity threats and mitigation. In the last several weeks, HC3 has issued two alerts worth paying close...more

Alston & Bird

New York State Department of Health Revises Proposed Hospital Cybersecurity Regulations

Alston & Bird on

In May 2024, the New York State Department of Health (“NYSDOH”) issued revisions to proposed regulations on hospital cybersecurity that it first released in November 2023. The proposed revised regulations are subject to...more

Katten Muchin Rosenman LLP

Privacy, Data and Cybersecurity Quick Clicks | Issue 18

Katten's Privacy, Data and Cybersecurity Quick Clicks is a monthly newsletter highlighting the latest news and legal developments involving privacy, data and cybersecurity issues across the globe....more

Robinson+Cole Data Privacy + Security Insider

Black Basta Exploits Microsoft Zero-Day After Patch

It is being reported that Black Basta (aptly named) exploited a Microsoft zero-day prior to Microsoft’s release of a patch for the vulnerability back in March....more

J.S. Held

Cybercrime vs. Cybersecurity: Learning the Tactics of Criminals to Protect Your Interests

J.S. Held on

Gone are the days where technological solutions were “nice to have” options to provide us with better access to resources and improved process efficiencies. Nowadays, technological solutions – and specifically those that...more

EDRM - Electronic Discovery Reference Model

Enhancing Security in Law Firms: The Imperative of Multi-Factor Authentication

In today’s digital age landscape, where 27% of law firms experience security breaches, protecting sensitive client information is paramount for legal professionals. With cyber threats becoming more sophisticated, relying...more

Mandelbaum Barrett PC

Paging Cybersecurity: Healthcare Providers Need to Make a “Change” to Protect Themselves, and Their Patients, Against Cyberattacks

Mandelbaum Barrett PC on

In February 2024, the healthcare industry was rattled by a significant cyberattack targeting Change Healthcare (“Change”), a subsidiary of UnitedHealth Group, one of the largest health insurance companies in the world. The...more

Kennedys

[Webinar] Ransom-ready: Navigating recovery, remediation and legalities - June 4th, 11:00 am - 12:00 pm EST

Kennedys on

Kennedys and CYPFER are delighted to invite you to our 60 minute webinar on Tuesday, June 4, 2024. We will explore the practical and legal implications involved in navigating a ransomware event, and how decision-making in a...more

Fisher Phillips

Insider Threats to Healthcare Data: What You Need to Know and 5 Steps You Can Take Now

Fisher Phillips on

Healthcare data breaches are occurring more frequently and on larger scales than ever before – and while you defend against cyberattacks and other external threats, make sure you do not overlook the critical role your...more

Bond Schoeneck & King PLLC

Tackling Cyber Risks in the Manufacturing Industry

As the manufacturing industry increasingly relies on advanced technology such as the industrial internet of things, automation and big data, manufacturers are particularly susceptible to cyberattacks. Manufacturing operations...more

Integreon

Best Practices for Reducing the Cost of a Cyber Incident for Small to Mid-Sized Businesses

Integreon on

Originally published in American Business Magazine - May 2024. Many small- and mid-sized business owners believe that they are not prime targets for a cyber breach and that threat actors only go after large companies. This...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - May 2024 #2

Robinson & Cole LLP on

CYBERSECURITY - Health Care Entities Continue to Get Pummeled by Cybersecurity Attacks - The newest health care entity to be hit by a cyberattack is Ascension Health, which operates 140 hospitals and 40 assisted living...more

Alston & Bird

NIST Cybersecurity Framework 2.0 Prioritizes Governance and Flexibility

Alston & Bird on

Earlier this year, the National Institute of Standards and Technology (NIST) issued an update to its Cybersecurity Framework (CSF) with the release of version 2.0, the first update since April 2018 (version 1.1). While the...more

Association of Certified E-Discovery...

[Webinar] Navigating the Cybersecurity Landscape: Insights from Legal and Insurance Experts - May 14th, 9:00 am - 10:00 am PDT

In today's digital world, organizations are increasingly vulnerable to a wide variety of cyber threats that can wreak havoc on their operations, jeopardize the security of confidential information, negatively impact...more

437 Results
 / 
View per page
Page: of 18

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide