News & Analysis as of

Cyber Attacks Ransomware Critical Infrastructure Sectors

White & Case LLP

Ransomware Payments: New legislative proposals in the UK

White & Case LLP on

On 14 January 2025, the Home Office opened a public consultation (the "Consultation") on proposals seeking to address the growing threat and impact of ransomware in the UK. The UK Government details three specific proposals...more

DLA Piper

UK: Consultation on Ransomware payments

DLA Piper on

On 14 January 2025, the UK Home Office published a consultation paper focusing on legislative proposals to reduce payments to cyber criminals and increasing incident reporting. ...more

Health Care Compliance Association (HCCA)

Privacy Briefs: November 2024

Change Healthcare Inc. has amended its initial breach report to the HHS Office for Civil Rights (OCR) to state that 100 million individuals were impacted by its mammoth ransomware attack and breach. However, as of Oct. 24,...more

Robinson+Cole Data Privacy + Security Insider

Microsoft Report Highlights Attacks Against Healthcare Organizations

On October 22, 2024, Microsoft issued a threat trend research report entitled “US Healthcare at risk: Strengthening resilience against ransomware attacks.” In it, Microsoft declares that ransomware attacks against the...more

Robinson+Cole Data Privacy + Security Insider

Industrial Sector Prime Target of Ransomware Attacks in Q2

Dragos issued its Industrial Ransomware Analysis for Q2 on August 14, 2024. The analysis shows that ransomware attacks significantly increased in Q2, with many ransomware groups disrupted by law enforcement rebranding...more

Robinson+Cole Data Privacy + Security Insider

Scattered Spider Using RansomHub and Qilin Ransomware Against Victims

We previously reported on the concerning mash-up of worldwide cybercriminals, known as Scattered Spider, working together to attack victims. New reports from Microsoft and others indicate that in the second quarter of...more

Orrick, Herrington & Sutcliffe LLP

Cybersecurity Incidents and Ransomware Attacks: Cybersecurity and Infrastructure Security Agency (CISA) Proposes Reporting Rule

The Cybersecurity and Infrastructure Security Agency (CISA), a division of the Department of Homeland Security, has proposed a rule that would govern whether, when, and how companies in critical infrastructure sectors report...more

Health Care Compliance Association (HCCA)

Privacy Briefs: April 2024

The Cybersecurity and Infrastructure Agency (CISA) is seeking comment on a proposed rule to implement reporting requirements for critical infrastructure entities, including health care entities, on cyberattacks and ransomware...more

Jones Day

CISA Releases Proposed Cyber Incident and Ransom Payment Reporting Rules to Implement CIRCIA

Jones Day on

CISA's proposed rules will require organizations operating in U.S. critical infrastructure sectors to report cyber incidents within 72 hours and ransom payments within 24 hours. ...more

Schwabe, Williamson & Wyatt PC

Comments Sought on Proposed Requirements of the Cyber Incident Reporting for Critical ‎Infrastructure Act

On March 15, 2022, the Cyber Incident Reporting for Critical Infrastructure Act of 2022 was signed into law. Generally, CIRCIA requires “covered entities,” defined as entities in certain critical infrastructure sectors, to...more

Venable LLP

CIRCIA: Cyber Incident Reporting for Practically Everyone?

Venable LLP on

A sweeping array of businesses are another step closer to requirements to report cybersecurity incidents and ransomware payments to the federal government. On April 4, 2024, the U.S. Department of Homeland Security's (DHS)...more

Paul Hastings LLP

CISA Proposes Sweeping Cybersecurity Incident Reporting for U.S. Companies

Paul Hastings LLP on

On March 27, 2024, the Cybersecurity & Infrastructure Security Agency (“CISA”) released proposed regulations requiring expansive new cybersecurity incident and ransomware payment reporting across sixteen “critical...more

Mayer Brown

Proposed Rule Issued to Implement Cyber Incident Reporting for Critical Infrastructure Act

Mayer Brown on

On March 27, 2024, the Cybersecurity & Infrastructure Security Agency (CISA) within the US Department of Homeland Security released a much-anticipated notice of proposed rulemaking (NPRM) to implement the Cyber Incident...more

Wiley Rein LLP

CISA’s Proposed Cyber Incident Reporting Requirements Would Hit a Range of Industries and Sectors

Wiley Rein LLP on

The U.S. Department of Homeland Security’s (DHS) Cybersecurity and Infrastructure Security Agency (CISA) is publishing a proposed rule (Proposal or NPRM) that will require broad segments of industry to meet onerous and quick...more

Constangy, Brooks, Smith & Prophete, LLP

CISA issues proposed regs on cyber incident reporting

Yesterday, March 27, the U.S. Cybersecurity and Infrastructure Security Agency published the Notice of Proposed Rulemaking under the Cyber Incident Reporting for Critical Infrastructure Act of 2022. It is important to note...more

Wiley Rein LLP

Cybersecurity in 2024: Ten Top Issues to Consider

Wiley Rein LLP on

As we enter the New Year, Wiley has looked back at the top cyber issues for 2023 and what they mean for 2024. Last year, we saw the rollout of the National Cybersecurity Strategy—which outlined a new era of cyber oversight—as...more

Vinson & Elkins LLP

Resilience Reimagined: TSA Amends Critical Pipeline Security Directive

Vinson & Elkins LLP on

The Department of Homeland Security’s Transportation Security Administration (“TSA”) has issued an amended directive on pipeline security, SD-Pipeline-2021-02D (the “Directive”). The Directive is based on and supersedes the...more

Cooley LLP

White House Releases National Cybersecurity Strategy Implementation Plan

Cooley LLP on

On July 13, 2023, the White House unveiled its National Cybersecurity Strategy Implementation Plan (NCSIP or implementation plan), following the release of the National Cybersecurity Strategy....more

WilmerHale

Federal Agencies Publish New Version of the #StopRansomware Guide

WilmerHale on

On May 23, 2023, the Cybersecurity and Infrastructure Security Agency (CISA) published a second edition of the #StopRansomware Guide (the Guide). The Guide, first published in September 2020, aims to help organizations reduce...more

Foley Hoag LLP - Security, Privacy and the...

CISA and Partners Update the #StopRansomware Guide, Developed through the Joint Ransomware Task Force

On May 23, 2023, CISA, the Federal Bureau of Investigation (FBI), the National Security Agency (NSA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) published an updated version of the #StopRansomware...more

Foley Hoag LLP - Energy & Climate Counsel

Physical and Cyber-Attacks on Energy Infrastructure Expected to Continue

Over the past several years, the energy sector has become a prime target for hacking and ransomware attacks, with over 40 attacks on the industry since 2017.  Cyber attacks have only continued to rise, with a record high of...more

Robinson+Cole Data Privacy + Security Insider

Clop Claims Zero-Day Attacks Against 130 Organizations

Russia-linked ransomware gang Clop has claimed that it has attacked over 130 organizations since late January, using a zero-day vulnerability in the GoAnywhere MFT secure file transfer tool, and was successful in stealing...more

Robinson+Cole Data Privacy + Security Insider

FBI, CISA + MS-ISAC Warn of LockBit 3.0 Ransomware

The FBI, CISA and the Multi-State Information Sharing and Analysis Center (MS-ISAC) recently released a joint cybersecurity advisory, warning organizations about indicators of compromise, and tactics, techniques, and...more

Polsinelli

Cyber Incident Reporting for Critical Infrastructure Act: Significant Changes to Incident Reporting Are on the Horizon

Polsinelli on

In May 2021, Colonial Pipeline, a privately held oil pipeline responsible for nearly half of the oil supply for the U.S. East Coast, was crippled by a DarkSide ransomware attack. DarkSide is widely believed to be a...more

Ankura

Ankura CTIX FLASH Update - December 2022 - 2

Ankura on

Colombian Energy Provider Empresas Públicas de Medellín Suffers ALPHV Ransomware Attack - Empresas Públicas de Medellín (EPM), one of Colombia's largest public energy, water, gas, sanitation, and telecommunication...more

105 Results
 / 
View per page
Page: of 5

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide