Indiana has amended its breach notification law to require entities to notify individuals “without unreasonable delay, but not more than forty-five (45) days after the discovery of the breach.” It clarifies that a delay is...more
CYBERSECURITY -
Cyber-Attackers Politically Aligned -
The most recent Accenture Global Incident Report (the Report) shows that cyber-attackers have political views and are divided between support for Russia or Ukraine....more
3/18/2022
/ Cyber Attacks ,
Cybersecurity ,
Data Privacy ,
Data Protection ,
Enforcement Actions ,
Federal Trade Commission (FTC) ,
Personal Data ,
Popular ,
Right To Know ,
Russia ,
Scams ,
Vulnerability Assessments
The most recent Accenture Global Incident Report (the Report) shows that cyber-attackers have political views and are divided between support for Russia or Ukraine.
According to the Report, entitled “Global Incident...more
CYBERSECURITY -
Chinese APT41 Attacking State Networks -
Although we are receiving frequent alerts from CISA and the FBI about the potential for increased cyber threats coming out of Russia, China continues its cyber...more
3/11/2022
/ China ,
COPPA ,
Cyber Attacks ,
Cyber Threats ,
Cybersecurity ,
Data Breach ,
Data Privacy ,
Data Protection ,
Data Security ,
Drones ,
Elder Abuse ,
Hackers ,
Identity Theft ,
Information Technology ,
Military Conflict ,
Online Safety for Children ,
Russia ,
Ukraine
Although we are receiving frequent alerts from CISA and the FBI about the potential for increased cyber threats coming out of Russia, China continues its cyber threat activity through APT41, which has been linked to China’s...more
CYBERSECURITY -
CISA/FBI Advisory Warns of Destructive Malware Used Against Ukraine -
The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of...more
3/4/2022
/ Artificial Intelligence ,
Cyber Attacks ,
Cyber Crimes ,
Cybersecurity ,
Data Privacy ,
Data Protection ,
Data Security ,
FBI ,
Hackers ,
Homeland Security Cybersecurity & Infrastructure Security Agency (CISA) ,
Identity Theft ,
Information Blocking Rules ,
Malware ,
Passwords ,
Personal Data ,
Personally Identifiable Information ,
Popular ,
Russia ,
T-Mobile ,
Ukraine ,
Vulnerability Assessments
The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of destructive malware that is being used to target organizations in Ukraine, with the ongoing...more
3/4/2022
/ Cyber Attacks ,
Cyber Crimes ,
Cybersecurity ,
Data Breach ,
Data Security ,
FBI ,
Hackers ,
Homeland Security Cybersecurity & Infrastructure Security Agency (CISA) ,
Malware ,
Military Conflict ,
Russia ,
Ukraine ,
Vulnerability Assessments
On March 2, 2022, California Attorney General Rob Bonta urged individuals affected by the T-Mobile breach in 2021 to take advantage of resources to assist with preventing or responding to identity theft. According to the...more
Organizations often struggle with budgeting for cybersecurity risk and mitigation. It’s hard to see the return on investment for prevention of things that attack the company through the clouds....more
CYBERSECURITY -
FBI and DHS Warn of Russian Cyberattacks Against Critical Infrastructure -
U.S. officials this week warned government agencies, cybersecurity personnel, and operators of critical infrastructure that...more
2/23/2022
/ Biometric Information ,
Biometric Information Privacy Act ,
Cyber Attacks ,
Cybersecurity ,
Data Privacy ,
Data Protection ,
Drones ,
Facial Recognition Technology ,
Hackers ,
Personally Identifiable Information ,
Ransomware ,
Russia ,
Vulnerability Assessments
CYBERSECURITY -
FBI and DHS Warn of Russian Cyberattacks Against Critical Infrastructure -
U.S. officials this week warned government agencies, cybersecurity personnel, and operators of critical infrastructure that...more
2/18/2022
/ Biometric Information Privacy Act ,
Cyber Attacks ,
Cybersecurity ,
Data Breach ,
Data Collection ,
Data Privacy ,
Data Protection ,
Department of Homeland Security (DHS) ,
Drones ,
Facebook ,
Facial Recognition Technology ,
FBI ,
Hackers ,
Personally Identifiable Information ,
Ransomware ,
Russia ,
Vulnerability Assessments
A joint Cybersecurity Advisory issued by U.S. and international partners, entitled “2021 Trends Show Increased Globalized Threat of Ransomware,” warns of “the growing international threat posed by ransomware over the past...more
U.S. officials this week warned government agencies, cybersecurity personnel, and operators of critical infrastructure that Russia might launch cyber-attacks against Ukrainian and U.S. networks at the same time it launches...more
2/17/2022
/ Critical Infrastructure Sectors ,
Cyber Attacks ,
Cyber Crimes ,
Cyber Threats ,
Cybersecurity ,
Data Breach ,
Data Protection ,
Department of Homeland Security (DHS) ,
FBI ,
Hackers ,
Network Security ,
Personally Identifiable Information ,
Popular ,
Russia ,
Threat Management ,
Vulnerability Assessments
CYBERSECURITY -
Coveware 2021 Q4 Ransomware Report Issued -
Coveware issued its 2021 Q4 Ransomware Report on February 1, 2022. The report stated that although average and median ransom payments increased...more
2/11/2022
/ Cyber Attacks ,
Cybersecurity ,
Data Breach ,
Data Privacy ,
Data Protection ,
Data Security ,
Drones ,
Hackers ,
Health Insurance Portability and Accountability Act (HIPAA) ,
Online Safety for Children ,
Personally Identifiable Information ,
Ransomware
Threat actors don’t wait for a convenient time to attack your company. They attack when it suits them, and when they can find any small opening. Being prepared for different types of attacks helps companies prepare for the...more
HIPAA requires covered entities and business associates to report to the Office for Civil Rights (OCR) all breaches of unsecured protected health information when the incident involves fewer than 500 individuals no later than...more
2/11/2022
/ Cyber Attacks ,
Electronic Medical Records ,
Electronic Protected Health Information (ePHI) ,
Health Care Providers ,
Health Insurance Portability and Accountability Act (HIPAA) ,
Healthcare ,
HIPAA Breach ,
Information Technology ,
OCR ,
Personally Identifiable Information ,
PHI ,
Regulatory Requirements ,
Reporting Requirements
Coveware issued its 2021 Q4 Ransomware Report on February 1, 2022. The report stated that although average and median ransom payments increased “dramatically” in Q4, “we believe this change was driven by a subtle tactical...more
On January 31, 2022, the FBI issued a Private Industry Notification entitled “Potential for Malicious Cyber Activities to Disrupt the 2022 Beijing Winter Olympics and Paralympics,” warning those associated with the Olympics...more
2/4/2022
/ Cyber Attacks ,
Cyber Threats ,
Cybersecurity ,
Data Breach ,
Data Protection ,
FBI ,
Hackers ,
Malware ,
Olympics ,
Personally Identifiable Information ,
Ransomware ,
Vulnerability Assessments
CYBERSECURITY -
CISA Warns “Every Organization” in U.S. to Assess + Respond to Cyber Risks -
The Cybersecurity & Infrastructure Security Agency (CISA) recently issued another warning to “every organization” in the...more
1/28/2022
/ Cyber Attacks ,
Cyber Crimes ,
Cybersecurity ,
Data Breach ,
Drones ,
FERC ,
Hackers ,
Homeland Security Cybersecurity & Infrastructure Security Agency (CISA) ,
Information Technology ,
Personally Identifiable Information ,
Ransomware ,
Risk Management ,
Robots ,
Transmission Grid ,
Vulnerability Assessments
The Cybersecurity & Infrastructure Security Agency (CISA) recently issued another warning to “every organization” in the U.S. about cybersecurity risks during the ongoing escalation of tension between the U.S. and Russia over...more
1/27/2022
/ Cyber Attacks ,
Cyber Crimes ,
Cybersecurity ,
Data Breach ,
Hackers ,
Homeland Security Cybersecurity & Infrastructure Security Agency (CISA) ,
Information Technology ,
New Guidance ,
Personally Identifiable Information ,
Popular ,
Risk Management ,
Russia ,
Ukraine ,
Vulnerability Assessments
CYBERSECURITY -
ECRI Names Cybersecurity Attacks as Top Health Technology Hazard for 2022 -
ECRI has been publishing its annual report of health technology hazards for the past 15 years. According to ECRI’s Device...more
1/21/2022
/ Automation Systems ,
Cyber Attacks ,
Cybersecurity ,
Data Breach ,
Data Privacy ,
Data Protection ,
Data Security ,
Data Theft ,
FBI ,
Hackers ,
Health Care Providers ,
Japan ,
Malware ,
Popular ,
QR Codes ,
Vessels ,
Vulnerability Assessments
ECRI has been publishing its annual report of health technology hazards for the past 15 years. According to ECRI’s Device Evaluation group, “the Top 10 Health Technology Hazards list identifies the potential sources of danger...more
1/20/2022
/ Annual Reports ,
Cyber Attacks ,
Cybersecurity ,
Data Breach ,
Data Management ,
Data Protection ,
Health Care Providers ,
Health Information Technologies ,
Healthcare ,
Popular ,
Vulnerability Assessments
Passwords are so difficult to remember. We all know we shouldn’t use the same or similar passwords across platforms. Stolen password credentials are dumped on the dark web and criminals use the stolen passwords to steal other...more
1/20/2022
/ Cyber Attacks ,
Cybersecurity ,
Darknet ,
Data Breach ,
Data Protection ,
Data Security ,
Hackers ,
Identity Theft ,
Malware ,
Passwords ,
Personally Identifiable Information ,
Vulnerability Assessments
The FBI’s Internet Crime Complaint Center (IC3) recently issued a warning alerting consumers that scammers are using malicious QR Codes to reroute unsuspecting customers to malicious sites to try to steal their data....more
CYBERSECURITY -
New Mexico County Recovering from Ransomware Attack -
Another day, another governmental entity hit with a ransomware attack. If you are a resident of Bernalillo County, New Mexico, and you need a marriage...more
1/14/2022
/ Army ,
Cyber Attacks ,
Cybersecurity ,
Data Breach ,
Data Privacy ,
Data Protection ,
Data Security ,
Drones ,
Federal Trade Commission (FTC) ,
Genetic Testing ,
Hackers ,
Homeland Security Cybersecurity & Infrastructure Security Agency (CISA) ,
Mobile Apps ,
Personally Identifiable Information ,
Ransomware ,
Russia