News & Analysis as of

Email Cyber Threats Hackers

HaystackID

[Webcast Transcript] From Breach to Insight: Incident Response & PII Recovery

HaystackID on

Editor’s Note: In this informative webcast, Christopher Wall, DPO and Special Counsel for Global Privacy and Forensics at HaystackID, moderates a compelling discussion titled “From Breach to Insight: Incident Response and PII...more

Katten Muchin Rosenman LLP

Gone Phishing – Vigilance in the New Scam Era - Kattison Avenue | Issue 12

"Thank you for your order." "We tried delivering your package." We have all seen these subject lines in our inbox, but some are not so innocent. Business impersonation scams are not new, but some of their tricks are. These...more

Shutts & Bowen LLP

Ransomware and Phishing Dangers On the Rise

Shutts & Bowen LLP on

Internet users have (mostly) learned to avoid scams by supposed Nigerian princes looking to share a vast inheritance, and there has been a rise in awareness of other common signs of phishing attempts, such as poor spelling...more

Woodruff Sawyer

Scams and Viruses: Which Email Attachments Are Safe to Open?

Woodruff Sawyer on

Email scams and viruses are nothing new—threats like phishing emails and malware have been around since the days when services like AOL still dominated the internet and email landscape. However, while technology has made a...more

Robinson+Cole Data Privacy + Security Insider

FBI Warns State and Local Governments of Increased Business Email Compromise Threat

State and local governments have been hammered with business email compromise (BEC) attacks over the past few years and the onslaught does not appear to be abating....more

Bass, Berry & Sims PLC

Privacy Perils: Beware Brand Phishing

Bass, Berry & Sims PLC on

We often think of phony financial institution emails as a bad actor’s phishing scheme of choice to capture confidential bank account numbers or other private financial information. While those phishing emails certainly do...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - February 2020 #2

Robinson & Cole LLP on

Ransomware Attacks Predicted to Occur Every 11 Seconds in 2021 with a Cost of $20 Billion - Confirming what we are seeing in the field, cybersecurity firm Cybersecurity Ventures has predicted that, globally, businesses in...more

Zelle  LLP

Conflicts in Circuits’ Approach to Email Scams Hold Lessons

Zelle LLP on

With unprecedented activity online, cybercrime is growing in frequency, sophistication and aggregate effect. Despite the increased visibility of cybercrime, cybersecurity continues to lag behind this curve. Cybercriminals...more

Robinson+Cole Data Privacy + Security Insider

Iranian Cyber-Attacks and the End of Support for Windows 7 and Windows Server 2008

After the killing of Qassem Soleimani on January 3, 2020, by the U.S. government, the cybersecurity news industry has been abuzz about whether Iran will engage in cyber terrorism, and if so, to what degree, as part of its...more

Bass, Berry & Sims PLC

Privacy Perils: The Expensive New Threat

By now, you’ve heard a horror story or two about ransomware. The city of Baltimore’s tale stands out. After cyber-criminals attacked the city’s servers and applications, they demanded $76,000 to decrypt the affected files....more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - October 2018 #3

Robinson & Cole LLP on

This week the Securities and Exchange Commission (SEC) issued an investigative report that outlined cyber incidents that nine public companies had experienced, causing fraudulent losses totaling more than $100 million. The...more

Foley & Lardner LLP

Strategies for Protecting Against Vendor Payment Fraud

Foley & Lardner LLP on

Cybercrime is an ever-increasing threat from which manufacturers are not immune. Although reliable statistics are not available, one particular type of scheme that seems to be on the rise is vendor payment fraud. In cases of...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - November 2017 #3

Robinson & Cole LLP on

We previously warned readers about the Locky ransomware, which is potent and designed to use phishing emails to lure users to click on links and attachments, including pdfs. Now, researchers at Cylance have discovered...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - October 2017 #3

Robinson & Cole LLP on

Security researchers this week have found a new vulnerability that affects Wi-Fi Protected Access II, also known as WPA2, which is the security protocol used by many wireless networks. The vulnerability, Key Reinstallation...more

Robinson+Cole Data Privacy + Security Insider

Los Angeles Community College Pays Ransomware to Retrieve Data

On December 30, 2016, the Los Angeles Community College computer network was kidnapped by cyber criminals requesting a ransom for its return. The ransomware encrypted the college’s entire network system, including...more

Robinson+Cole Data Privacy + Security Insider

Phishing as a Service

A recent report from Imperva, Inc. has identified a Phishing as a Service (PhaaS) being offered on a Russian website. The United States Computer Emergency Readiness Team defines phishing as “an attempt by an individual or...more

16 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide