News & Analysis as of

Email Data Privacy Data Breach

Bricker Graydon LLP

Scammers, SSNs, and Smelling Funny

Bricker Graydon LLP on

I was hanging out with my friend this weekend, both catching up on emails from a coffee shop. After a while, he turned to me. “Well sh*t. Looks like my social security number might be on the dark web.”...more

HaystackID

[Webcast Transcript] From Breach to Insight: Incident Response & PII Recovery

HaystackID on

Editor’s Note: In this informative webcast, Christopher Wall, DPO and Special Counsel for Global Privacy and Forensics at HaystackID, moderates a compelling discussion titled “From Breach to Insight: Incident Response and PII...more

Woodruff Sawyer

Scams and Viruses: Which Email Attachments Are Safe to Open?

Woodruff Sawyer on

Email scams and viruses are nothing new—threats like phishing emails and malware have been around since the days when services like AOL still dominated the internet and email landscape. However, while technology has made a...more

Robinson+Cole Data Privacy + Security Insider

New Jersey Settles with Cancer Center Over Business Email Compromise

One of the challenging things about HIPAA (Health Insurance Portability and Accountability Act) enforcement is the fact that both the Office for Civil Rights and State AGs have jurisdiction to assess fines and penalties for...more

Robinson+Cole Data Privacy + Security Insider

Phoenix Children’s Hospital Faces Privacy Lawsuit Over Inadvertent Release of Vaccine Exemption Information

An apparent email snafu has led to the filing of a putative class action against the Phoenix Children’s Hospital. The allegations stem from an email that was allegedly sent out to 368 people that outlined the protocols for...more

Fisher Phillips

One Employee’s Accidental Email Leads To A Significant Data Breach Ruling in Federal Appeals Court

Fisher Phillips on

A federal appeals court recently addressed whether employees had standing to bring a lawsuit when their personally identifiable information (PII) was inadvertently circulated to other employees at the company, with no...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 21, Number 4. Privacy Briefs: April 2021

Report on Patient Privacy 21, no. 4 (April 2021) - A Texas Medicaid subcontractor has been terminated after a data breach caused by a ransomware attack originating from Russia exposed the personal information of tens of...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - April 2021

Robinson & Cole LLP on

CYBERSECURITY - GAO Report Identifies Need for DOE to Address Risks to Electrical Distribution System - The United States Government Accountability Office (GAO) recently completed and published a study on electricity...more

Bass, Berry & Sims PLC

Privacy Perils: Beware Brand Phishing

Bass, Berry & Sims PLC on

We often think of phony financial institution emails as a bad actor’s phishing scheme of choice to capture confidential bank account numbers or other private financial information. While those phishing emails certainly do...more

McAfee & Taft

Beware of phishing schemes relating to aviation escrow matters

McAfee & Taft on

The McAfee & Taft Aviation Group has recently seen an increase in the number of phishing schemes relating to aviation escrow matters. Phishing is the fraudulent attempt to obtain sensitive information or data, such as...more

Moore & Van Allen PLLC

Beware Compromised Business Email... and the Litigation that Follows

Businesses are facing this system hack with ever-increasing frequency: An accounts payable employee receives new or updated payment instructions from a vendor via email. The email appears to be from a familiar counterpart at...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - February 2020 #2

Robinson & Cole LLP on

Ransomware Attacks Predicted to Occur Every 11 Seconds in 2021 with a Cost of $20 Billion - Confirming what we are seeing in the field, cybersecurity firm Cybersecurity Ventures has predicted that, globally, businesses in...more

Bass, Berry & Sims PLC

Privacy Perils: The Expensive New Threat

By now, you’ve heard a horror story or two about ransomware. The city of Baltimore’s tale stands out. After cyber-criminals attacked the city’s servers and applications, they demanded $76,000 to decrypt the affected files....more

Association of Certified E-Discovery...

Putting Data Security First: 3 Simple Steps

The bad news first. An estimated 3.5 million cybersecurity positions will be unfilled globally by 2021.* Leaving data security entirely up to the professionals isn’t a viable option. Like it or not we’re all on the...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - July 2019 #4

Robinson & Cole LLP on

Security research firm Gigamon has reported that the nasty cybercriminal group FIN8 may have reappeared in June after a two-year silence. FIN8 is known for implementing malware on point of sale systems to steal credit card...more

BCLP

CCPA Security FAQs: Does the CCPA Allow an Individual Whose Email Address is Compromised Through a Data Breach to Recover...

BCLP on

No. The Act generally defines “personal information” as “information that identifies, relates to, describes, is capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular...more

Fisher Phillips

Don’t Take the Bait! “Spear Phishing” and “Whaling” Take Scams to the Next Level

Fisher Phillips on

For several years now, we’ve been alerting employers about the dangers of phishing scams that attempt to obtain private and personal information from employers... Many of these scams rear their ugly head around tax season,...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - October 2018 #3

Robinson & Cole LLP on

This week the Securities and Exchange Commission (SEC) issued an investigative report that outlined cyber incidents that nine public companies had experienced, causing fraudulent losses totaling more than $100 million. The...more

Skadden, Arps, Slate, Meagher & Flom LLP

Privacy & Cybersecurity Update - July 2018

In this month's edition of our Privacy & Cybersecurity Update, we examine California's new sweeping privacy law, two U.S. agencies' report on "botnet" threats and the European Parliament's call to suspend the Privacy Shield....more

Robinson+Cole Data Privacy + Security Insider

Over 3.1 Billion Records Breached So Far in 2016

The tally of records breached in 2016 (through November) globally was over 2.1 billion, according to IT Governance. With the announcement yesterday of Yahoo’s breach of another 1 billion records, that tally is now up to 3.1...more

Robinson+Cole Data Privacy + Security Insider

CIA Director’s email account hacked

An anonymous hacker has contacted the New York Post to explain how he was able to hack into the CIA Director’s AOL email account. According to several reports, a high school student and his two friends implemented social...more

Robinson+Cole Data Privacy + Security Insider

Ashley Madison Fallout: Class Actions, Pentagon investigation and easily searchable data

We previously reported that hackers The Impact Team had posted legitimate detailed information about 36 million adultery website Ashley Madison users. In the wake of the shocking posting of the data last week, two class...more

22 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide