No Password Required: SVP at SpyCloud Labs, Former Army Investigator, and Current Breakfast Champion
No Password Required: USF Cybercrime Professor, Former Federal Agent, and Vintage Computer Archivist
Episode 334 -- District Court Dismisses Bulk of SEC Claims Against Solarwinds
The Presumption of Innocence Podcast: Episode 39 - Unthreading the Silk Road: A Conversation With Author Nick Bilton
Snooping Sadia Talks to Former Official Gene Fishel — Unauthorized Access Podcast
Episode 282 -- CISO and CCOs -- The Evolving Partnership
Cybersecurity Threats Facing Food and Agribusiness Companies & the Preparation and Protection Safeguards to Help Mitigate Them
2022 DSIR Deeper Dive: NFTs
Wire Fraud Scams: What You Need to Know - The Consumer Finance Podcast
No Password Required: The Sailing CTO of Sylint Group Who Routinely Defends Against Nation-State Attacks on Critical Infrastructure
Understanding the Additional Risks When Making a Ransomware Payment
2022 DSIR Deeper Dive: Ransomware
Fighting the Constantly Evolving Threat of Cybercrimes
Greetings and Felicitations - Aly McDevitt on Ransomware Case Study, Part 2
No Password Required: A Former Police Officer Who Embodies All the Qualities of a Great Leader
Not If, but When: A Data Protection Roadmap for Legal Teams in a Post-Pandemic World
No Password Required: An Infowar Expert Paved the Path From Rock-And-Roll to Cybersecurity
JONES DAY TALKS®: The eBay Cyberstalking Case: Mitigating the Compliance Risks of Employee Misconduct
Cybersecurity & Data Privacy Webinar Series: Password Protected: Essential Cybersecurity & Data Privacy Planning for Your Small Business
CF on Cyber: The Anatomy of a Ransomware Attack - Part 2
“It’s the most wonderful time of the year”—or is it? Unfortunately, it can be the most wonderful time for criminals, who try to prey on financial generosity through scams and frauds. Extra vigilance is needed during the...more
I often get asked whether law enforcement is making any headway in catching cybercriminals. Although it is a challenging task, a recent example of a big win for law enforcement deserves celebration....more
You've been hit by a ransomware attack, and a cybercriminal group is demanding a cryptocurrency payment in exchange for your data's safe return. Should you pay? Deciding whether to pay a ransom is an internal business...more
Anecdotally, we know that cybercriminals hailing from Russia are a significant risk to U.S.-based and world companies and governmental entities. With two convicted Russian cybercriminals being released this week in the...more
The Most Significant Developments in Cybersecurity and Cyber-Related Liability Risks - As we reflect upon 2023, it will unfortunately be remembered as a record-breaking year for ransomware and cybercrime....more
CYBERSECURITY - Hackers Steal $4.4M Crypto Using Data Linked to LastPass Breach - According to Bleeping Computer, crypto fraud researchers at ZachXBT, and MetaMask developer Taylor Monahan have reported that on October 25,...more
Amidst the recent surge in ransomware attacks on U.S. businesses—with crypto criminals and sometimes State actors invading and encrypting computer and operating systems and extorting funds in exchange for the decryption...more
Companies are increasingly choosing not to pay ransom for ransomware and extortionware due to the growing associated risks. In fact, a recent report by crypto-crime analyst firm Chainalysis found that payments to threat...more
The High Court has once again grappled with novel issues raised by disputes concerning cryptoassets, this time in the context of an interim application for information orders....more
Executive Summary - The North Korean threat to the crypto ecosystem is the highest form of immediate risk to the crypto-economy driven by a regime that seeks to profit from its misuse to reinforce its regime and fuel all its...more
An inherent aspect of any new technology is that it doesn’t take long for bad actors to figure out how it can be weaponized for nefarious purposes. Cyber-related technologies represent an increasingly dangerous area of risk...more
According to recent media reports there have been several instances of blockchain bridges being hacked this year, including reports on August 2 that a bridge lost close to $200 million to upwards of 40 hackers who exploited a...more
Crime policies cover theft of money, tangible property, and securities by employees and others. The crime market is currently stable. But could it be the calm before the impact of the work-from-home storm is fully known?...more
To find community, resources and support to help accelerate your career and fuel your success, we invite you to join us for our Women in FinTech Networking Series, bringing together senior women across the FinTech industry....more
November 8, 2021, may have been the most significant single day in the United States' "whole of government" anti-ransomware campaign. The Department of Justice, Department of the Treasury, and Department of State all...more
Last week, the Department of Justice (“DOJ”) announced the launch of its Civil Cyber-Fraud Initiative (“the Initiative”) aimed at combating “new and emerging cyber threats to the security of sensitive information and critical...more
CYBERSECURITY - Cryptoheister(s) Return Stolen Booty - Cryptocurrency platform Poly Network, which allows users to swap different types of digital tokens, was the victim of a cryptoheist that resulted in the thief...more
The United States Treasury Department’s Financial Crimes Enforcement Network (FinCEN) will hold a second FinCEN Exchange in August to discuss ways to combat increasingly sophisticated cyber and ransomware attacks. The FinCEN...more
As ransomware attacks continue to become more of a concern for employers of all sizes, an increasing number of hackers are demanding cryptocurrency such as Bitcoin in exchange for ending their attack. The recent ransomware...more
It was a tumultuous year for privacy and cybersecurity, and further uncertainty is all but guaranteed. The key to navigating this volatility, as 2020 proved, is to develop and maintain a proactive, agile and holistic data...more
You probably heard about the recent hack of Twitter accounts that took place on July 15, 2020. The hackers took over several prominent Twitter accounts, which resulted in a scam that netted over $118,000 in bitcoin for the...more
On October 1, 2020, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) issued an advisory “to highlight the sanctions risks associated with ransomware payments related to malicious cyber-enabled...more
The Editors' Note - Welcome to the third issue of Decoded, Spilman's e-newsletter focusing on technology law, including data security, privacy standards, financing technologies, and digital-based means of conducting...more
Sodinokibi Hackers Switch Payment Mechanism to Monero - The hackers behind the Sodinokibi/REvil ransomware have reportedly switched their demands for payment from Bitcoin or Ethereum to Monero cryptocurrency to try to...more
In the past, sanctioned jurisdictions like Venezuela have embraced virtual currency as a way to bypass channels that involve U.S. dollars, blunting the impact of U.S. economic sanctions policies aimed at isolating those...more