News & Analysis as of

Federal Bureau of Investigation Cybersecurity Hackers

Alston & Bird

New Joint CISA – FBI – DC3 Guidance Advises On Ransomware Threats Linked to Iran-Backed Hackers: What Enterprises Need to Know

Alston & Bird on

A recent joint advisory from the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI) and the Department of Defense Cyber Crime Center (DC3) warns of increased collaboration...more

Dorsey & Whitney LLP

Cybercrime Trends: A Midyear Review

Dorsey & Whitney LLP on

Cybercriminals continue to outpace the best efforts of regulators, law enforcement, and cybersecurity professionals. Recent reporting from the Federal Bureau of Investigation demonstrates that cybercriminals are increasingly...more

Health Care Compliance Association (HCCA)

Privacy Briefs: July 2024

Pennsylvania-based Geisinger Health System said it experienced a breach impacting more than 1.27 million patients when a former employee of vendor Nuance Communications Inc., a Microsoft Corp. subsidiary, accessed patient...more

Nelson Hardiman, LLP

Hacking and Healing: Nation-States, Cyber Attacks, and Healthcare Law

Nelson Hardiman, LLP on

Modern warfare is no longer restricted to physical battlefields and professional military. Countries like North Korea and Russia have few qualms about using cyberspace to reach well beyond their physical borders to target...more

Ward and Smith, P.A.

Wire-Fraud, Data Breach, and Phishing: A Live Action Role Play for In House Counsel

Ward and Smith, P.A. on

At the recent In-House Counsel Seminar, three Ward and Smith attorneys presented a realistic role play response to an incidence of wire fraud, addressing red flags associated with fraudulent communications, corporate incident...more

Hogan Lovells

Security Snippets: FBI warns critical infrastructure of increasing attacks from China

Hogan Lovells on

Cyberattacks from China are targeting critical infrastructure including communications, energy, transportation, and water. Critical U.S. infrastructure may face a higher risk of cyberattacks from the People’s Republic of...more

Robinson+Cole Data Privacy + Security Insider

Urgent Joint Cybersecurity Advisory on Atlassian Vulnerability Issued

The Cybersecurity & Infrastructure Security Agency, FBI, and MS-ISAC recently released an urgent Joint Advisory on the Atlassian Confluence Vulnerability CVE-2023-22515. According to the Alert, “this critical vulnerability...more

Constangy, Brooks, Smith & Prophete, LLP

#StopRansomware in its tracks

The national impact of ransomware is expanding. Following a dip in the recorded number of ransomware attacks for 2022, there have been multiple nationwide events with devastating effect in 2023. Given the damage across...more

Robinson+Cole Data Privacy + Security Insider

Joint Advisory on MOVEit Transfer Vulnerability Published

CISA and FBI have issued a joint advisory on the MOVEit transfer vulnerability that should be on the radar of CISOs and IT professionals. The CLOP ransomware organization has been reportedly exploiting an SQL injection...more

Ankura

ESXiArgs Ransomware Campaign Facilitated by Exploiting VMware Vulnerability

Ankura on

Cybersecurity research agencies around the world are warning organizations using VMware ESXi servers to patch an almost two (2) year old vulnerability to prevent being compromised by threat actors in the "ESXiArgs" ransomware...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - March 2023

Robinson & Cole LLP on

CYBERSECURITY FBI, CISA + MS-ISAC Warn of LockBit 3.0 Ransomware The FBI, CISA and the Multi-State Information Sharing and Analysis Center (MSISAC) recently released a joint cybersecurity advisory, warning organizations about...more

Mintz

Healthcare Hacks: Weak links

Mintz on

The FBI and the Cybersecurity & Infrastructure Security Agency have been warning the healthcare sector for years about vulnerabilities and ransomware gangs targeting those vulnerabilities. With millions of records -- and...more

Constangy, Brooks, Smith & Prophete, LLP

Business email compromise: What you can do to prevent fraud and recover funds

Fight back against this major cyber threat. Business Email Compromise is one of the greatest cyber threats to businesses of all sizes and industries, particularly those involved in regular wire transfers of funds....more

Burr & Forman

Hacking the Hive: How It Can Help Businesses

Burr & Forman on

Businesses can breathe a little easier now that one of the world’s top five ransomware networks, the Hive, has been infiltrated and disbanded by the FBI....more

McGlinchey Stafford

Stay atop emerging threats to fight cybercrime

McGlinchey Stafford on

It is a relentless battle to protect your data from hackers, fraudsters and even nation-states that commit cyberattacks against the financial services sector. Legal requirements for data security come from a variety of...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - September 2022 #2

Robinson & Cole LLP on

CYBERSECURITY - FBI Issues Notice to Health Industry Highlighting Risks of Unpatched Medical Devices - The FBI issued a Private Industry Notification targeted to the health care sector on September 12, 2022, warning...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - August 2022 #3

Robinson & Cole LLP on

CYBERSECURITY - CISA + MS-ISAC Alert: Threat Actors Exploiting Zimbra Collaboration Suite - On August 16, 2022, CISA (the Cybersecurity and Infrastructure Security Agency) and the Multi-State Information Sharing & Analysis...more

Robinson+Cole Data Privacy + Security Insider

FBI + CISA Warn Companies (Especially Health Care) About Zeppelin Ransomware

The FBI and CISA recently issued a Cybersecurity Alert entitled “#StopRansomware: Zeppelin Ransomware” providing an alert to organizations about the proliferation of Zeppelin ransomware attacks and information on the...more

Robinson+Cole Data Privacy + Security Insider

Karakurt Extortion Group Auctions Data for Ransom

On June 2, 2022, CISA (the Cybersecurity and Infrastructure Security Agency), the FBI, the Department of the Treasury and the Financial Crimes Enforcement Network issued a joint Cybersecurity Alert warning companies of the...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 6. Privacy Briefs: June 2022

Report on Patient Privacy 22, no. 6 (June, 2022) - A report from the HHS Health Sector Cybersecurity Coordination Center (HC3) found that in early 2022, ransomware groups increasingly turned to legitimate software during...more

Buckingham, Doolittle & Burroughs, LLC

Busting Cyber Myths: I’m Not a Target (and other lies you tell yourself)

In the first of a three-part series, Buckingham Data Privacy and Cybersecurity Attorney David Myers talks with Andy Jones, CEO, Fortress Security Risk Management and Eric Smith, recently retired Special Agent In Charge of the...more

Foley Hoag LLP - Security, Privacy and the...

CISA, FBI, and DOE Release Joint Cybersecurity Advisory in Light of Increased Threats to Energy Sector’s Cybersecurity

On March 24, 2022, the Department of Justice unsealed two indictments charging four Russian government employees in two hacking campaigns that targeted critical infrastructure in the energy sector. We cover these indictments...more

Smith Gambrell Russell

FBI Goes After Cyber Criminals With RAT

Smith Gambrell Russell on

Did you know that the FBI has an Internet Crime Complaint Center called IC3? And did you know that IC3 has a Recovery Asset Team called RAT that, in 2021 alone, used its Financial Fraud Kill Chain (FFKC) to successfully...more

Fenwick & West LLP

To Pay or Not to Pay: Five Critical Approaches to Beating a Ransomware Threat

Fenwick & West LLP on

It’s the call you hope you never get. Your company has been hit with a ransomware attack. Your systems are offline. Your customer data was stolen by an unknown threat actor who is threatening to leak it. You have lots of...more

Robinson+Cole Data Privacy + Security Insider

Complaints Lodged in FBI’s IC3 Portal Report $6.9B in Losses

The FBI’s Internet Computer Crime Center (IC3) is a portal for individuals and companies to report crimes and losses suffered over the Internet. The FBI keeps track of such crimes to assist victims by providing information...more

145 Results
 / 
View per page
Page: of 6

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide