News & Analysis as of

Cyber Attacks Russia

Baker Botts L.L.P.

'Ransom Cartel' Leader Indicted: A Reminder of Cybercrime’s Growing Reach

Baker Botts L.L.P. on

The recent indictment of Maksim Silnikau, a Belarusian and Ukrainian national, is a clear reminder that cybercriminals are becoming more sophisticated and bold....more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #408 – Russian Cybercriminals Get 69% of Ransom Payments

Anecdotally, we know that cybercriminals hailing from Russia are a significant risk to U.S.-based and world companies and governmental entities. With two convicted Russian cybercriminals being released this week in the...more

Robinson+Cole Data Privacy + Security Insider

TeamViewer Attacked by Russian-Based Cybercriminals

TeamViewer, which provides remote connectivity products and services, announced that it detected a cybersecurity event on its internal IT system on June 26, 2024. TeamViewer stated that it did not affect the TeamViewer...more

Nelson Hardiman, LLP

Hacking and Healing: Nation-States, Cyber Attacks, and Healthcare Law

Nelson Hardiman, LLP on

Modern warfare is no longer restricted to physical battlefields and professional military. Countries like North Korea and Russia have few qualms about using cyberspace to reach well beyond their physical borders to target...more

Robinson+Cole Data Privacy + Security Insider

Boeing Hit with LockBit Ransomware

Boeing has confirmed that its parts and distribution site has been attacked by LockBit ransomware, which is believed to be Russian based. Boeing has said that the attack has not affected flight safety. Boeing is investigating...more

BakerHostetler

MOVEIt MDL - Putting the Transfer Order Into Action

BakerHostetler on

On October 4, 2023, the Joint Panel on Multidistrict Litigation (JPML) issued a Transfer Order consolidating certain actions relating to a vulnerability in Progress Software’s MOVEit file transfer software which was exploited...more

Foley Hoag LLP - Security, Privacy and the...

Cyberattacks on the Energy Sector Continue to Rise

Cyberattacks on the energy sector have been rapidly growing since 2017, and we saw an all-time high of cyberattack events on the sector in 2022. The energy sector is particularly vulnerable due to these types of attacks due...more

The Volkov Law Group

Ransomware Criminal Prosecution of Russian National Underscores Pervasive Ransomware Risks

The Volkov Law Group on

In today’s world of cyber threats, many companies have fallen victim to ransomware attacks.  Corporate boards and senior executives face serious issues when their companies are attacked. The payment of ransom is not only...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - March 2023 #2

Robinson & Cole LLP on

CYBERSECURITY - Clop Claims Zero-Day Attacks Against 130 Organizations - Russia-linked ransomware gang Clop has claimed that it has attacked over 130 organizations since late January, using a zero-day vulnerability in...more

Robinson+Cole Data Privacy + Security Insider

Clop Claims Zero-Day Attacks Against 130 Organizations

Russia-linked ransomware gang Clop has claimed that it has attacked over 130 organizations since late January, using a zero-day vulnerability in the GoAnywhere MFT secure file transfer tool, and was successful in stealing...more

Kohrman Jackson & Krantz LLP

Why are Company Ransomware Payments Dropping Dramatically?

Companies are increasingly choosing not to pay ransom for ransomware and extortionware due to the growing associated risks. In fact, a recent report by crypto-crime analyst firm Chainalysis found that payments to threat...more

Ankura

Ankura CTIX FLASH Update - December 2022 - 2

Ankura on

Colombian Energy Provider Empresas Públicas de Medellín Suffers ALPHV Ransomware Attack - Empresas Públicas de Medellín (EPM), one of Colombia's largest public energy, water, gas, sanitation, and telecommunication...more

Hogan Lovells

FinCEN analysis of BSA filings in 2021 reveals increased number and severity of ransomware attacks

Hogan Lovells on

The Financial Crimes Enforcement Network’s most recent financial trend analysis report on ransomware-related Bank Secrecy Act filings for 2021 reveals an increased number of ransomware attacks and that a substantial number of...more

Perkins Coie

US Outlines Increased Sanctions on Foreign Parties Continuing To Transact With Russia Sanctions Targets

Perkins Coie on

The U.S. government issued guidance on October 14, 2022, emphasizing that the United States is “prepared to use its broad targeting authorities against non-U.S. persons” who continue to trade with Russia sanctions targets,...more

Robinson+Cole Data Privacy + Security Insider

Killnet Takes Credit for Disabling State Websites

Killnet, a Russian-speaking hacking group that emerged shortly after Russia invaded Ukraine, took responsibility last week for deploying a denial-of-service attack that temporarily took several U.S. states’ websites offline....more

Ankura

CISA to Oversee Enforcement of Cyber Incident Reporting in Critical Infrastructure

Ankura on

On March 15, 2021, President Biden signed into law the Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA), which will require critical infrastructure owners and operators (among other things) to report...more

King & Spalding

Delaware Chancery Court Decision Dismissing Claims Against SolarWinds Corporation's Board Illuminates Contours of Director...

King & Spalding on

The Delaware Chancery Court’s recent opinion in Construction Industry Laborers Pension Fund et al. v. Bingle et al., C.A. No. 2021-0494-SG (Del. Ch.) dismissing claims asserted against members of SolarWinds Corporation’s...more

Robinson+Cole Data Privacy + Security Insider

Hackers Caused a Traffic Jam in Moscow

Hackers caused a massive traffic jam in Moscow by exploiting the ride-sharing app Yandex Taxi and using it to summon dozens of taxis to a single location. While Yandex has not confirmed the attacker’s identity, the hacktivist...more

Ankura

Ankura CTIX FLASH Update - September 2022

Ankura on

"EvilProxy" Provides Low-Skill Threat Actors Access to Advanced Phishing Techniques - A new Phishing-as-a-Service (PaaS) platform dubbed "EvilProxy" has been discovered by Resecurity researchers. PaaS platforms allow...more

EDRM - Electronic Discovery Reference Model

[Flash Webinar] "Cyberwar and the ‘Iceberg Problem’ in Ukraine and Beyond. Can the USG Stop Cyberattacks Against the Private...

Russian intelligence agencies have hacked dozens of civilian organizations in the U.S. and other Ukraine-allied nations since February. While this activity has garnered a great deal of attention due to the conflict in...more

HaystackID

[Webcast Transcript] CFIUS Compliance: Your Approach May Be A Matter of National Security

HaystackID on

Editor’s Note: On July 27, 2022, HaystackID shared an educational webcast on the topic of Committee on Foreign Investment in the United States (CFIUS) compliance. CFIUS is a U.S. government interagency committee with the...more

Thomas Fox - Compliance Evangelist

Why Cybersecurity Will Never Be the Same After the Russian Invasion

After the Russian invasion of Ukraine, the world of business will never be the same again. Deputy Attorney General (DAG) Lisa Monaco recently said that the world’s “geopolitical landscape is more challenging and complex than...more

Robinson+Cole Data Privacy + Security Insider

FBI Warns Higher Ed Sector of Compromised Credentials on Dark Web

In a recent Private Industry Notification to the higher education sector, the FBI warned that U.S. college and university credentials are being advertised “for sale on online criminal marketplaces and publically [sic]...more

Robinson+Cole Data Privacy + Security Insider

Small Businesses Don’t Recognize Risk of Cyber-Attack Despite Repeated Warnings

CNBC surveys over 2,000 small businesses each quarter to get their thoughts on the overall business environment and their small business’ health. According to the latest CNBC/SurveyMonkey Small Business Survey, despite...more

Woodruff Sawyer

Nation-State Cyber Attacks and Insurance Response: Revisiting the War Exclusion

Woodruff Sawyer on

The Russian invasion of Ukraine has prompted renewed concerns from many cyber insurance policyholders as to the insurability of nation-state sponsored cyber attacks. In a previous Woodruff Sawyer blog post, we have outlined...more

161 Results
 / 
View per page
Page: of 7

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide