News & Analysis as of

Department of Homeland Security (DHS) Phishing Scams

Spilman Thomas & Battle, PLLC

Decoded: Technology Law Insights - Issue 24, 2022

North Carolina Power Outage Points to Homeland Security Long-Documented Threats to US Power Grid - “Moore County blackouts serve as reminder that nation’s electricity infrastructure could be vulnerable targets for domestic...more

Mitratech Holdings, Inc

[Event] Interact 2022 - August 14th - 17th, Nashville, TN

Exclusive roadmap reveals, immersive Q&A with top product & industry experts, live product demos, electrifying presentations, co-innovation opportunities, and so much more— all coming to you live from the heart of Nashville,...more

Foley & Lardner LLP

Security Measures to Deploy Now to Defend Against a Russian Cyberattack

Foley & Lardner LLP on

On February 22, 2022, U.S. Department of Homeland Security Secretary Alejandro Mayorkas warned critical infrastructure organizations located in the United States of possible cyberattacks by Russian state-sponsored actors in...more

Amundsen Davis LLC

Emails Seemingly Sent from the Small Business Administration Regarding COVID-19 Loan Relief Could Be Phishing Emails: Exercise...

Amundsen Davis LLC on

The Small Business Administration (SBA) has been added to the list of organizations recently targeted by cyber threat actors. The U.S. Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA)...more

Ogletree, Deakins, Nash, Smoak & Stewart,...

DHS Offers Tips for Thwarting Cyber-Scams in the Age of COVID-19

Both employers and individuals continue to receive a barrage of information regarding the novel coronavirus 2019 (COVID-19). It is important to remember that during any time of stress, there will be some people with bad...more

Robinson+Cole Data Privacy + Security Insider

Natural Gas Compressor Facility Shut Down After Ransomware Attack

The Department of Homeland Security (DHS) announced this week that a ransomware attack shut down a natural gas compressor facility for two days. While in the network, the attacker deployed software trying to “identify...more

Robinson+Cole Data Privacy + Security Insider

FBI Warns of Retaliatory Cyber-Attack from Iran

The Federal Bureau of Investigation (FBI) is warning of a heightened likelihood of Iranian cyber-attacks following the escalation of tension between the U.S. and Iran. This follows the warning last week by the Department of...more

Robinson+Cole Data Privacy + Security Insider

Health Information Sharing and Analysis Center Warns Health Systems to Be Wary of Iranian Cyber-Attacks

Following the escalation of tensions between the United States and Iran in the past week, the Health Information Sharing and Analysis Center (H-ISAC) is warning hospitals and health systems that Iran could attack health...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - March 2019 #4

Robinson & Cole LLP on

LockerGoga Ransomware Hits Manufacturer and Chemical Companies - In the last two weeks, ransomware dubbed LockerGoga has attacked aluminum manufacturer Norsk Hydro, which announced that as a result of the attack, it had...more

Robinson+Cole Data Privacy + Security Insider

Spear Phishing Scheme Dupes Nine Staff Members at Oregon DHS Compromising PHI of 350,000 in Over 2M Email

The Oregon Department of Human Services (DHS) announced late last week that nine of its staff members had fallen victim to a phishing campaign and that their email boxes were compromised on January 8, 2019....more

Holland & Knight LLP

Impact of the New Health Industry Cybersecurity Practices: 2019 Outlook

Holland & Knight LLP on

• The U.S. Department of Health and Human Services on Dec. 28, 2018, announced the release of the "Health Industry Cybersecurity Practices: Managing Threats and Protecting Patients" that provides a "Call to Action" to make...more

Robinson+Cole Data Privacy + Security Insider

Energy and Critical Infrastructure Industries Warned of Increased Attacks by FBI and DHS

The FBI and Department of Homeland Security issued a joint statement on October 20 warning of an increased danger of a malicious “multi-stage intrusion campaign” to critical infrastructure industries, including the energy...more

Nutter McClennen & Fish LLP

Wire Fraud Scams and Corporate Email Attacks: Beware of Tricks, Not Treats, During Cyber Security Awareness Month

The U.S. Department of Homeland Security named October “National Cyber Security Awareness Month,” and has given it the not-so catchy acronym of NCSAM. Though one might quibble with the choice of name, the many spectacular...more

Jackson Walker

Phishing in Flood Waters: Avoiding Hurricane Harvey Cyber Risks

Jackson Walker on

Unfortunately, it is common for cyber criminals to capitalize on natural disasters. The Department of Homeland Security (“DHS”) warns users to exercise caution in handling any email with subject line, attachments, or...more

Mintz - Privacy & Cybersecurity Viewpoints

US-CERT Warns of Potential Hurricane Harvey Phishing Scams

As if the devastating effects of Hurricane Harvey are not bad enough, the United States Computer Emergency Readiness Team (US-CERT) of the Department of Homeland Security is warning of a different threat: falling victim (or...more

Miles & Stockbridge P.C.

Russian Cyber Attack on US Nuclear Power Stations

A report from the FBI and the Department of Homeland Security warns of malware attacks targeting mainly nuclear power stations and energy facilities. The attacks started in May of this year....more

Mintz - Privacy & Cybersecurity Viewpoints

US-CERT Encourages Companies to Act on FBI Guidance to Protect Email Systems

Recently the United States Computer Emergency Readiness Team (US-CERT), an organization within the Department of Homeland Security’s (DHS) National Protection and Programs Directorate (NPPD) and a branch of the Office of...more

WilmerHale

DHS and DOJ Release Updated Guidance for Sharing Cyber Threat Indicators and Defensive Measures

WilmerHale on

On June 15, in response to feedback from non-federal entities on guidance released in February, the Departments of Homeland Security (DHS) and Justice (DOJ) issued updated guidance for companies about sharing cyber threat...more

Patterson Belknap Webb & Tyler LLP

DHS Warns of New Ransomware Threats

The Department of Homeland Security (“DHS”) recently issued a joint alert with the Canadian Cyber Incident Response Centre warning of two new ransomware threats behind recent well-publicized attacks against healthcare...more

Robinson+Cole Data Privacy + Security Insider

Spear-phishing campaigns continue to infiltrate critical infrastructure

The Department of Homeland Security’s Industrial Control Systems Cybersecurity Emergency Response Team (ICS-CERT) has reported that critical infrastructure systems in the U.S. experienced a 20% increase in cybersecurity...more

20 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide