News & Analysis as of

Cyber Crimes Cybersecurity Today's Popular Updates

J.S. Held

Benefits of a vCISO in the Age of AI-Driven Cyberattacks

J.S. Held on

Cyberattacks powered by artificial intelligence have become more sophisticated as bad actors utilize machine learning to analyze vulnerabilities, automate exploits, and outpace traditional security measures. Through the use...more

Faegre Drinker Biddle & Reath LLP

Countries Poised to Adopt New Cybersecurity Measures After UN Adopts Major Cybercrime Convention

On August 7, 2024, after three years of negotiation, the United Nation’s Ad Hoc Committee to Elaborate a Comprehensive International Convention on Countering the Use of Information and Communications Technologies for Criminal...more

Baker Botts L.L.P.

'Ransom Cartel' Leader Indicted: A Reminder of Cybercrime’s Growing Reach

Baker Botts L.L.P. on

The recent indictment of Maksim Silnikau, a Belarusian and Ukrainian national, is a clear reminder that cybercriminals are becoming more sophisticated and bold....more

Dorsey & Whitney LLP

Cybercrime Trends: A Midyear Review

Dorsey & Whitney LLP on

Cybercriminals continue to outpace the best efforts of regulators, law enforcement, and cybersecurity professionals. Recent reporting from the Federal Bureau of Investigation demonstrates that cybercriminals are increasingly...more

McGlinchey Stafford

Cyberattacks Against U.S. Water Supplies on the Rise: EPA Urges Utilities to Fortify Defenses

McGlinchey Stafford on

The increasing threat of cyberattacks against U.S. water supplies has raised significant concerns among federal officials, who emphatically stress the need for utilities to bolster their cybersecurity measures. A recent...more

Health Care Compliance Association (HCCA)

Privacy Briefs: May 2024

Kaiser Permanente is notifying 13.4 million current and former members that their personal information may have been compromised when it was transmitted to tech giants Google, Microsoft Bing and X (formerly Twitter) when...more

Foley Hoag LLP - Security, Privacy and the...

In Wake of Healthcare System Cyberattack, 22 State Attorneys General Call for Further Action of Data Privacy

On April 25, 2024, the attorneys general of 22 states issued a letter encouraging UnitedHealth Group and its subsidiary, Change Healthcare, to take additional steps to respond to a massively disruptive cyberattack. The broad,...more

Patterson Belknap Webb & Tyler LLP

Recent Ransomware Attacks Highlight the Evolving Challenges in Responding to Cyber Extortion

A spate of recent ransomware attacks illustrates the increasingly difficult calculations that businesses face following the theft or encryption of their data....more

Mitratech Holdings, Inc

Caution! Credential Stuffing on the Rise

If you have a tendency to reuse the same password across multiple accounts, you could be leaving yourself (and your organization) exposed to risk. Credential stuffing, the stealthy technique fueling a recent explosion of...more

Spilman Thomas & Battle, PLLC

Decoded Technology Law Insights, V 5, Issue 3, April 2024

Using AI to Build Cyber Resilience for Critical Infrastructure - "Cyber resilience serves as a literal survival strategy, offering a framework to detect threats, understand attacks, recover swiftly, and adapt to...more

Guidepost Solutions LLC

Defending Your Law Firm Against Cyber Threats

In an increasingly digitized world, law firms are prime targets for sophisticated cyber threats that can result in substantial financial losses and reputational damage. Recently, a prominent law firm, esteemed for its...more

Guidepost Solutions LLC

Change Healthcare Ransomware Attack: 10 Lessons Learned

Why does it matter to you? In February of 2024, Change Healthcare, a prominent player in the healthcare industry, fell victim to a ransomware attack that sent shockwaves through its systems and networks. The incident...more

Wiley Rein LLP

DOJ Kicks Off Work to Regulate Foreign Access to Sensitive Personal Data Under New EO

Wiley Rein LLP on

On March 5, 2024, the Department of Justice (DOJ) issued an Advance Notice of Proposed Rulemaking (ANPRM) regarding Access to Americans’ Bulk Sensitive Personal Data and Government-Related Data by Countries of Concern. The...more

Carlton Fields

Change Healthcare Cyberattack Emphasizes Importance of Cybersecurity Readiness; Considerations for Hardening Your Cybersecurity...

Carlton Fields on

As the health care industry continues reeling from the recent Change Healthcare ransomware attack that crippled large portions of the U.S. health care system, health care providers are naturally reminded of the importance of...more

Health Care Compliance Association (HCCA)

Privacy Briefs: March 2024

Research from Guidepoint Security found that 2023 saw an 80% increase in ransomware activity year-over-year, driven in part by multiple mass exploitation campaigns impacting hundreds of organizations. In total, the report...more

Foley Hoag LLP - Energy & Climate Counsel

U.S. Department of Energy Releases Cybersecurity Baselines for Utilities and DERs

As part of the Biden Administration’s efforts to align energy cybersecurity efforts across the country, the U.S. Department of Energy (“DOE”) has funded the release of a set of energy distribution cybersecurity baselines for...more

Porter Hedges LLP

CSF 2.0 – An Expanded Cybersecurity Framework for all Organizations

Porter Hedges LLP on

Cybersecurity compliance, governance, and disclosure practices have evolved significantly over the past decade. As we have noted in prior blog posts, the U.S. Securities and Exchange Commission is requiring cybersecurity...more

Eversheds Sutherland (US) LLP

A Measured Approach - US Cybersecurity and Data Privacy Review and Update: Looking back on our 2023 articles and planning ahead...

Technological advances, especially in Artificial Intelligence and quantum computing, will continue to amaze in the coming years. They will open up vast new opportunities while presenting profound regulatory, litigation, and...more

Fox Rothschild LLP

FCA Enforcement Remains Fixed on Healthcare and Cybersecurity

Fox Rothschild LLP on

On February 22, 2024, the U.S. Department of Justice (“DOJ”) released its Fiscal Year 2023 False Claims Act (“FCA”) statistics showing recoveries of almost $2.7 billion. Last year’s recoveries exceeded 2022’s $2.2 billion...more

Alston & Bird

Top 10 Issues General Counsel Need to Know About Ransomware in 2024

Alston & Bird on

Threat actors are evolving. Our Privacy, Cyber & Data Strategy Team explains how ransomware gangs have changed their tactics and how companies can respond to the threat while navigating new scrutiny from investors and...more

Wiley Rein LLP

DOJ Signals Tough Stance on Crimes Involving Misuse of Artificial Intelligence

Wiley Rein LLP on

WHAT: Deputy Attorney General (DAG) Lisa O. Monaco delivered remarks at the University of Oxford in the United Kingdom on “the Promise and Perils of AI.” Her remarks focused on the U.S. Department of Justice’s (DOJ) use of...more

Kohrman Jackson & Krantz LLP

Safeguarding Against the Rise of Deepfake Scams: What Employers and Employees Need to Know

A recent deepfake scam has rocked the financial landscape of Hong Kong, demonstrating the extreme lengths to which cybercriminals are willing to go to defraud unsuspecting victims. This sophisticated scheme, which saw...more

Morrison & Foerster LLP

BIS Proposes Rule to Address Challenges of Artificial Intelligence and Malicious Cyber-Enabled Activities

On January 29, 2024, the Department of Commerce’s Bureau of Industry and Security (BIS) issued a proposed rule to prevent foreign actors from using U.S. cloud computing services for malicious cyber activities. The proposal...more

Jackson Lewis P.C.

AI, Phishing Attacks, Healthcare, and a $480,000 OCR Settlement under HIPAA

Jackson Lewis P.C. on

Phishing has long been a favorite tactic for threat actors (hackers) to commence a cyberattack. The rapid expansion of more adaptable and available artificial intelligence (AI) technologies, such as natural language...more

Wilson Sonsini Goodrich & Rosati

Cybersecurity: What to Watch for in 2024

In 2024, businesses will continue to face an evolving landscape of cyber threats, along with an increasingly complex regulatory environment. With heightened scrutiny from regulators, consumers, and investors, the need to...more

543 Results
 / 
View per page
Page: of 22

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide