News & Analysis as of

Cyber Crimes Federal Bureau of Investigation Cyber Attacks

Dorsey & Whitney LLP

Cybercrime Trends: A Midyear Review

Dorsey & Whitney LLP on

Cybercriminals continue to outpace the best efforts of regulators, law enforcement, and cybersecurity professionals. Recent reporting from the Federal Bureau of Investigation demonstrates that cybercriminals are increasingly...more

Jackson Lewis P.C.

AI, Phishing Attacks, Healthcare, and a $480,000 OCR Settlement under HIPAA

Jackson Lewis P.C. on

Phishing has long been a favorite tactic for threat actors (hackers) to commence a cyberattack. The rapid expansion of more adaptable and available artificial intelligence (AI) technologies, such as natural language...more

Alston & Bird

FBI Develops Decryption Tool to Combat Blackcat Ransomware

Alston & Bird on

On December 19, 2023, the Justice Department (“DOJ”) announced a disruption campaign against the Blackcat ransomware group.  In the same press release, they also stated that the Federal Bureau of Investigation (“FBI”) had...more

Alston & Bird

FBI Cautions Organizations on Dual Ransomware Attacks

Alston & Bird on

The Federal Bureau of Investigation (FBI) issued a Private Industry Notification on September 27, 2023, highlighting two concerning ransomware trends and providing companies with guidance on mitigating potential threat actor...more

Robinson+Cole Data Privacy + Security Insider

Urgent Joint Cybersecurity Advisory on Atlassian Vulnerability Issued

The Cybersecurity & Infrastructure Security Agency, FBI, and MS-ISAC recently released an urgent Joint Advisory on the Atlassian Confluence Vulnerability CVE-2023-22515. According to the Alert, “this critical vulnerability...more

Robinson+Cole Data Privacy + Security Insider

CISA + FBI Issue Joint Advisory on AvosLocker Ransomware

The Cybersecurity & Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released a Joint Cybersecurity Advisory on October 11, 2023, urging companies (particularly those in the critical...more

Health Care Compliance Association (HCCA)

Privacy Briefs: October 2023

Report on Patient Privacy 23, no. 10 (October, 2023) Kaiser Foundation Health Plan Inc. and Kaiser Foundation Hospitals will pay California $49 million to resolve allegations that they unlawfully disposed of hazardous waste,...more

Robinson+Cole Data Privacy + Security Insider

Joint Advisory Warns of Snatch Ransomware

The FBI and CISA issued a Joint Cybersecurity Advisory “#StopRansomware: Snatch Ransomware” on September 20, 2023. The Advisory outlines the indicators of compromise and observed tactics, techniques, and procedures of Snatch...more

Constangy, Brooks, Smith & Prophete, LLP

#StopRansomware in its tracks

The national impact of ransomware is expanding. Following a dip in the recorded number of ransomware attacks for 2022, there have been multiple nationwide events with devastating effect in 2023. Given the damage across...more

WilmerHale

Federal Agencies Publish New Version of the #StopRansomware Guide

WilmerHale on

On May 23, 2023, the Cybersecurity and Infrastructure Security Agency (CISA) published a second edition of the #StopRansomware Guide (the Guide). The Guide, first published in September 2020, aims to help organizations reduce...more

Foley Hoag LLP - Security, Privacy and the...

CISA and Partners Update the #StopRansomware Guide, Developed through the Joint Ransomware Task Force

On May 23, 2023, CISA, the Federal Bureau of Investigation (FBI), the National Security Agency (NSA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) published an updated version of the #StopRansomware...more

Ankura

ESXiArgs Ransomware Campaign Facilitated by Exploiting VMware Vulnerability

Ankura on

Cybersecurity research agencies around the world are warning organizations using VMware ESXi servers to patch an almost two (2) year old vulnerability to prevent being compromised by threat actors in the "ESXiArgs" ransomware...more

Davis Wright Tremaine LLP

CISA Announces Launch of Ransomware Prevention Initiative

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced the formation of a new program aimed at identifying and preventing ransomware attacks. The initiative is known as the Ransomware Vulnerability Warning...more

Burr & Forman

Hacking the Hive: How It Can Help Businesses

Burr & Forman on

Businesses can breathe a little easier now that one of the world’s top five ransomware networks, the Hive, has been infiltrated and disbanded by the FBI....more

Dechert LLP

Dechert Cyber Bits - Issue 27

Dechert LLP on

FBI Seizes Hive Ransomware Servers—Blocks US$130 Million in Demanded Ransoms - On January 26, Attorney General Merrick Garland announced that the Department of Justice dismantled the “Hive” ransomware group, which had...more

McGlinchey Stafford

Stay atop emerging threats to fight cybercrime

McGlinchey Stafford on

It is a relentless battle to protect your data from hackers, fraudsters and even nation-states that commit cyberattacks against the financial services sector. Legal requirements for data security come from a variety of...more

King & Spalding

FBI Sounds Alarm on Cyber Attacks Against Healthcare Payment Processors

King & Spalding on

On September 14, 2022, the Federal Bureau of Investigation (FBI) issued a Private Industry Notification (Notification) warning the industry regarding increasing cyber-attack activity against healthcare providers and payment...more

Robinson+Cole Data Privacy + Security Insider

FBI + CISA Warn Companies (Especially Health Care) About Zeppelin Ransomware

The FBI and CISA recently issued a Cybersecurity Alert entitled “#StopRansomware: Zeppelin Ransomware” providing an alert to organizations about the proliferation of Zeppelin ransomware attacks and information on the...more

Robinson+Cole Data Privacy + Security Insider

FBI Warns Higher Ed Sector of Compromised Credentials on Dark Web

In a recent Private Industry Notification to the higher education sector, the FBI warned that U.S. college and university credentials are being advertised “for sale on online criminal marketplaces and publically [sic]...more

Robinson+Cole Data Privacy + Security Insider

Karakurt Extortion Group Auctions Data for Ransom

On June 2, 2022, CISA (the Cybersecurity and Infrastructure Security Agency), the FBI, the Department of the Treasury and the Financial Crimes Enforcement Network issued a joint Cybersecurity Alert warning companies of the...more

Smith Gambrell Russell

FBI Goes After Cyber Criminals With RAT

Smith Gambrell Russell on

Did you know that the FBI has an Internet Crime Complaint Center called IC3? And did you know that IC3 has a Recovery Asset Team called RAT that, in 2021 alone, used its Financial Fraud Kill Chain (FFKC) to successfully...more

Fenwick & West LLP

To Pay or Not to Pay: Five Critical Approaches to Beating a Ransomware Threat

Fenwick & West LLP on

It’s the call you hope you never get. Your company has been hit with a ransomware attack. Your systems are offline. Your customer data was stolen by an unknown threat actor who is threatening to leak it. You have lots of...more

Robinson+Cole Data Privacy + Security Insider

Complaints Lodged in FBI’s IC3 Portal Report $6.9B in Losses

The FBI’s Internet Computer Crime Center (IC3) is a portal for individuals and companies to report crimes and losses suffered over the Internet. The FBI keeps track of such crimes to assist victims by providing information...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - March 2022

Robinson & Cole LLP on

CYBERSECURITY - CISA/FBI Advisory Warns of Destructive Malware Used Against Ukraine - The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of...more

Robinson+Cole Data Privacy + Security Insider

CISA/FBI Advisory Warns of Destructive Malware Used Against Ukraine

The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of destructive malware that is being used to target organizations in Ukraine, with the ongoing...more

110 Results
 / 
View per page
Page: of 5

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide