News & Analysis as of

Risk Mitigation Today's Popular Updates Hackers

Arnall Golden Gregory LLP

Business Account Takeover Fraud: Pursuing the Platform Is Rarely the Answer

Business account takeover (“ATO”) fraud occurs where a threat actor gains access to a business account on a payments platform (e.g., a payroll or accounts payable tool) or fraudulently creates such an account and engages in...more

HaystackID

[Webcast Transcript] From Breach to Insight: Incident Response & PII Recovery

HaystackID on

Editor’s Note: In this informative webcast, Christopher Wall, DPO and Special Counsel for Global Privacy and Forensics at HaystackID, moderates a compelling discussion titled “From Breach to Insight: Incident Response and PII...more

Polsinelli

Cybersecurity To-Dos in 2023

Polsinelli on

Introduction - The cybersecurity threat landscape continues to evolve and present new challenges pertaining to the protection of electronically stored information. Innovative “hacking” tactics constantly emerge and...more

Baker Donelson

U.S. Health Care Sector Should Take Immediate Mitigating Actions Due to Targeted Attacks by Pro-Russia Hacktivist Group

Baker Donelson on

Health care providers of all sizes should be reviewing their Distributed Denial of Service (DDoS) mitigations and response plans immediately. On February 2, a pro-Russia hacktivist group, dubbed "Killnet," called upon all of...more

Woodruff Sawyer

Scams and Viruses: Which Email Attachments Are Safe to Open?

Woodruff Sawyer on

Email scams and viruses are nothing new—threats like phishing emails and malware have been around since the days when services like AOL still dominated the internet and email landscape. However, while technology has made a...more

Robinson+Cole Health Law Diagnosis

Privacy Tip – Health Care Sector Continues to Be Hit with Ransomware

According to the 2022 State of Ransomware Report issued recently by Sophos, it surveyed 5,600 IT professionals from 31 countries, including professionals in the health care sector. Those professionals in the health care...more

Health Care Compliance Association (HCCA)

'Ecosystem' of Connected Devices Heightens Cybersecurity Risk

Report on Medicare Compliance 31 no. 18 (May 16, 2022) - In a version of the future that hopefully never comes, malware is able to remove malignant-looking tumors from CT or MRI scans before they were reviewed by...more

Opportune LLP

Defense In-Depth: Cybersecurity For Energy

Opportune LLP on

Glenn Hartfiel, Principal, and Geoff Yut, Consultant, at Opportune LLP discuss why recent geopolitical events are heightening the need for the implementation of improved cybersecurity measures in the energy industry, why...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - September 2021 #3

Robinson & Cole LLP on

CYBERSECURITY - FBI, CISA + NSA Issue Conti Ransomware Advisory - On September 22, 2021, the Federal Bureau of Investigations (FBI), the Cybersecurity and Infrastructure Security Agency (CISA) and the National Security...more

Reveal

Healthcare Organizations Must Deal with their Shadow Information Problem

Reveal on

A myopic focus on protecting EMR (Electronic Medical Records) systems has left healthcare organizations open to shadow information risk. In a world where hackers and ransomware criminals are regularly compromising healthcare...more

Womble Bond Dickinson

Operational Technology: New Target For Network Security Obligations

Womble Bond Dickinson on

The past two decades have produced intense focus on information security to protect data. This priority remains important. But the change in administrations and the Continental Pipeline incident have redirected attention...more

Carlton Fields

CF on Cyber: The Anatomy of a Ransomware Attack - Part 1

Carlton Fields on

Ransomware is a type of malware used by criminal organizations to gain unlawful access to computer networks and encrypt the data stored on those networks and render it unusable. The criminal organization then holds the data...more

Health Care Compliance Association (HCCA)

Nick Culbertson on Compliance Breaches in Healthcare

Preventing data breaches is a critical task for all businesses these days, but it’s especially so in healthcare. No one wants to see health information disclosed, and the risks of a ransomware attack are enormous, literally...more

Oberheiden P.C.

Cybersecurity Compliance Programs for Law Firms

Oberheiden P.C. on

Law firms process sensitive information on a daily basis. Confidential client data is targeted by hackers and insiders for a variety of reasons including financial gain or retaliatory purposes. When a law firm has a security...more

Snell & Wilmer

White House Issues Open Letter to Corporate and Business Leaders Highlighting Ransomware Threat

Snell & Wilmer on

Following a series of high-profile ransomware attacks – where an organized criminal group or nation-state actor encrypts a company’s network and data and threatens to expose or delete it unless the company pays ransom –...more

King & Spalding

Ransomware on the Rise in Critical Infrastructure Sector

King & Spalding on

Recent ransomware attacks against U.S. critical infrastructure, which includes the energy sector’s production of oil and natural gas, and other sources of electricity and power, have shed a spotlight on the importance of...more

Opportune LLP

SAP Issues Cybersecurity Alert: What You Can Do To Protect Your ERP

Opportune LLP on

Here’s how the SAP Community can mitigate the risk of a widespread cybersecurity incident involving their SAP systems....more

Womble Bond Dickinson

Best Practices for Managing Cyber Risks in a Cyber World

Womble Bond Dickinson on

The shift to a work-from-home economy has enabled companies and employees to continue functioning during the pandemic but one unintended consequence of this overnight transition has been the increased risk of cyberattacks....more

Hogan Lovells

IoT in the EU: Lessons from COVID-19, and next steps for liability and regulation

Hogan Lovells on

The IoT sector has exploded over the past few years, and, even taking into account the globally inhibitive effects of COVID-19, this growth shows few long-term signs of abating. The buoyant, fast-paced IoT industry was the...more

Proskauer - New Media & Technology

How to Respond to the SolarWinds “Orion” Supply Chain Attack

As reported last week, it appears that a state-sponsored security hack has resulted in a major security compromise in widely-used software offered by a company called SolarWinds. The compromised software, known as Orion, is...more

Faegre Drinker Biddle & Reath LLP

Buyer Beware: The Internet of Things Comes Under New Cyber Attack from Multiple Fronts

It is estimated that by the end of 2020, there will be more than 50,000,000,000 (yes, billion) connected devices that are part of the Internet of Things (IoT). This is a five million percent increase in IoT devices over the...more

NAVEX

3 Coronavirus Compliance Tips From the SEC

NAVEX on

The coronavirus crisis is far from over, and compliance professionals still need every scrap of guidance that regulators can provide about how to run compliance programs in these difficult times. So when the Securities and...more

Epstein Becker & Green

#WorkforceWednesday: Extended Remote Work, Return-to-Work Manager Training, Case to Watch - Employment Law This Week®

Epstein Becker & Green on

It’s #WorkforceWednesday! This week we’re focusing on the long-term operations plans employers are putting in place due to COVID-19, whether it is utilizing extended remote work models or training their managers on return to...more

Epstein Becker & Green

Cyber Coverage in the Age of COVID-19 Need Not Result in Pandemonium

Epstein Becker & Green on

While businesses and their employees continue to operate in the “new frontier” of working-from-home during the COVID-19 pandemic and the gradual reopening of the economy, a serious risk continues to present itself: the threat...more

McDermott Will & Emery

[Webinar] COVID 19 Ransomware in Private Equity - Threats and Mitigation - July 1st, 4:00 pm BST

McDermott Will & Emery on

McDermott Will & Emery, in partnership with Alvarez & Marsal is hosting a tailored webinar, discussing the cyber security threats and mitigations facing private equity firms in response to the COVID-19 pandemic. One of the...more

49 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide