Latest Posts › Risk Management

Share:

Patching Gets More and More Complicated but is Critical for Managing Risk

Patching vulnerabilities has always been challenging, but these days, it is getting more and more complicated as manufacturers try to stay abreast of zero-day vulnerabilities and issue patches as quickly as they can....more

Data Privacy + Cybersecurity Insider - October 2020 #2

CYBERSECURITY - U.S. Chamber of Commerce and FICO Release Security Guidelines on Telework During COVID-19 - It is no secret that companies are experiencing an increase in security incidents following the transition...more

U.S. Chamber of Commerce and FICO Release Security Guidelines on Telework During COVID-19

It is no secret that companies are experiencing an increase in security incidents following the transition from work in the office to work from home during the pandemic. There are a number of causes, including the difficulty...more

Privacy Tip #254 – FBI Issues Warning of Using Hotel WiFi if Teleworking from Hotel

On October 6, 2020, the Federal Bureau of Investigations (FBI) issued a warning to consumers about using WiFi when teleworking from a hotel. The FBI acknowledges that many workers are having difficulty working from home...more

OFAC Issues Advisory on Sanctions for Facilitating Ransomware Payments

On October 1, 2020, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) issued an advisory “to highlight the sanctions risks associated with ransomware payments related to malicious cyber-enabled...more

The Importance of Focusing on Data Recovery and Business Continuity

In the wake of the increase in ransomware attacks, including data exfiltration prior to or during a ransomware attack, I think it is worth the time and resources to focus on data recovery and business continuity....more

Transitioning from On-Site Audits to Zoom/Teams Audits

Auditors have to continue doing their job of auditing, but with the pandemic, audits now are rarely on-site. Many auditing firms are using remote technology to conduct audits, and companies are either forwarding files...more

Privacy Tip #246 – Spam, Spam, Spam: Be Extra Cautious

Security researchers are warning companies to be aware of a new resurgence of the Emotet botnet that has been reactivated after a hiatus of five months. According to the researchers, the Emotet malware steals information,...more

Adult Streaming Site Leaves 7TB of Users’ Information Unsecured

Live adult streaming website CAM4 has reportedly not secured 7TB of users’ information, which may be able to be used for blackmail and identity theft purposes, according to researchers from Safety Detectives....more

Privacy Tip #236 – Foreign Government-Backed Phishing Attacks Pose as Fast Food Chains

Google has warned users in a blog article that nation state-backed hackers are using the COVID-19 crisis to ramp up phishing attempts and, in one example, are posing as American fast food franchises and sending malicious...more

Working from Home During the Pandemic? Turn Alexa and Siri Off!

The transition from work-from-the-office to work-from-home has been rapid during the pandemic. All of a sudden, millions of workers are working from home, while data security personnel were not able to plan and operationalize...more

Privacy Tip #233 – Be Wary of Coronavirus Telemarketing Calls

The scammers know that most of us are working from home and are trying to use this to their advantage. The robocalls have increased, and telemarketers are calling more frequently, but with a new twist—preying on fears of...more

FTC Issues Tips for Working from Home During Coronavirus Outbreak

In response to the coronavirus crisis, many companies have mandated that employees work from home in order to assist in slowing the spread of the virus....more

Vermont Governor Signs Bill Requiring Data Privacy Inventory of Citizens’ PII

On March 5, 2020, Vermont Governor Phil Scott signed into law Senate Bill 110, “An act relating to data privacy and consumer protection,” which provides authority to develop a statewide data privacy inventory of the...more

Coronavirus and Remote Workers: Consider Increased Risk of Insider Threat Issues

The conference I was supposed to speak at next week was just cancelled, as many are and will be, due to coronavirus concerns. The topic was “Insider Threats and How to Mitigate Them.”...more

Be on High Alert for New Wave of Wire Fraud Scams

Scammers always go back to the good old scams, even when they are making bundles on new scams. Although our lives have been consumed of late with an onslaught of ransomware attacks, this past week, we have seen an uptick in...more

Natural Gas Compressor Facility Shut Down After Ransomware Attack

The Department of Homeland Security (DHS) announced this week that a ransomware attack shut down a natural gas compressor facility for two days. While in the network, the attacker deployed software trying to “identify...more

Ransomware Attacks Predicted to Occur Every 11 Seconds in 2021 with a Cost of $20 Billion

Confirming what we are seeing in the field, cybersecurity firm Cybersecurity Ventures has predicted that, globally, businesses in 2021 will fall victim to a ransomware attack every 11 seconds, down from every 14 seconds in...more

Frequency and Cost of Insider Threats Continue to Increase

The Ponemon Institute recently issued its 2020 Cost of insider Threats Global Report, which finds that the frequency and cost of insider threats is continued to increase. Sponsored by ObserveIT and IBM, the 2020 report is the...more

Industrial Control Systems at Risk from Targeted Snake Malware

Researchers at Sentinel One and Dragos have detected malicious code, called EKANS or Snake, that has been designed specifically to target industrial control systems (ICS), including those of oil refineries, manufacturing...more

Data Privacy + Cybersecurity Insider - January 2020 #5

A new report published by Coveware concludes that companies hit with ransomware attacks spend an average of 16 days recovering from the attack. Think about being offline and unable to do business for 16 business days. It is...more

Privacy Tip #224 – Please Prepare for a Ransomware Attack

I am on vacation this week in beautiful Jackson Hole. The skiing is epic, the restaurants amazing, 1921 silver dollars inlaid in the tops of two bars, elk and moose abound, and I’ve had a sighting of several coyotes, a...more

Ransomware Attacks More Frequent and Recovery Efforts Extended in 2020

A new report published by Coveware concludes that companies hit with ransomware attacks spend an average of 16 days recovering from the attack. Think about being offline and unable to do business for 16 business days. It is...more

Data Privacy + Cybersecurity Insider - January 2020 #4

It’s getting difficult to keep up with the jargon of all of the new digital scams. The SaaSes in the beginning became regular business terms, such as Software-as-a-Service (SaaS), and Business Processes-as-aService (BPaaS)....more

NIST Releases Privacy Framework: A Tool for Improving Privacy Through Enterprise Risk Management

The National Institute of Standards and Technology (NIST) released its first privacy framework tool (the “Privacy Framework”) on January 16, 2020. In the Executive Summary...more

370 Results
 / 
View per page
Page: of 15

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide