News & Analysis as of

Malware Data Breach Cyber Crimes

Baker Botts L.L.P.

'Ransom Cartel' Leader Indicted: A Reminder of Cybercrime’s Growing Reach

Baker Botts L.L.P. on

The recent indictment of Maksim Silnikau, a Belarusian and Ukrainian national, is a clear reminder that cybercriminals are becoming more sophisticated and bold....more

Guidepost Solutions LLC

Change Healthcare Ransomware Attack: 10 Lessons Learned

Why does it matter to you? In February of 2024, Change Healthcare, a prominent player in the healthcare industry, fell victim to a ransomware attack that sent shockwaves through its systems and networks. The incident...more

Robinson+Cole Data Privacy + Security Insider

HC3 Warns Healthcare Organizations of NoEscape Ransomware

On October 12, 2023, the Health Sector Cybersecurity Coordination Center (HC3) issued an Alert to the healthcare industry about a “new threat actor and ransomware,” NoEscape, which is threatening health care organizations....more

Health Care Compliance Association (HCCA)

Privacy Briefs: October 2023

Report on Patient Privacy 23, no. 10 (October, 2023) Kaiser Foundation Health Plan Inc. and Kaiser Foundation Hospitals will pay California $49 million to resolve allegations that they unlawfully disposed of hazardous waste,...more

Flaster Greenberg PC

7 Key Practices Companies Should Implement to Ensure Cyber Safety in the Age of Remote Work

Flaster Greenberg PC on

Cybersecurity is critically important in the age of remote work. With more people working from home and accessing company systems and data remotely, the potential for cyberattacks and data breaches has increased...more

Robinson+Cole Data Privacy + Security Insider

FIN7/Carbon Spider Attacks Veeam Backup Servers

Researchers at WithSecure cybersecurity firm have seen two malware attacks against Veeam Backup and Replication servers believed to be initiated by cybercrime group FIN7, also known as Carbon Spider, which has also been...more

Ankura

Notable Cyberattack Methods and Common Targets of 2022

Ankura on

Cyberattacks are a constant threat to businesses, organizations, governments, and individuals worldwide. In order to stay secure against cybercriminal activity, it is essential to understand the various cyberattack methods...more

Fox Rothschild LLP

Ransomware Attacks Against Healthcare Providers Continue to Increase

Fox Rothschild LLP on

The systems healthcare providers use to provide safe and reliable patient care, and their confidential patient information, provide attractive targets for hackers using ransomware to extort payment....more

Ankura

Malware, Spyware, and Ransomware: How They Differ and How to Respond

Ankura on

Malware is an umbrella term for all malicious software. What is malware? Malware is an umbrella term that includes all types of malicious software, including viruses, worms, Trojans, ransomware, and spyware. These...more

Ankura

Ankura CTIX FLASH Update - October 2022 - 2

Ankura on

Optus Confirms Data Breach Impacting 9.8 Million Individuals - On October 3, 2022, Optus, a major telecommunications company headquartered in Australia, confirmed that 2.1 million customers had valid or expired government...more

Robinson+Cole Data Privacy + Security Insider

Hackers Experimenting with Deploying Destructive Malware

It’s a cold, hard fact that hackers don’t really care about their victims or their victims’ data or business. They are greedy, evil human beings that just want the money....more

Robinson+Cole Data Privacy + Security Insider

Cloaked Ursa Using Trusted Online Storage Services to Evade Detection

According to research by Palo Alto’s Unit 42, the most recent campaign by advanced persistent threat Cloaked Ursa (aka APT 20, Nobelium, or Cozy Bear), “demonstrate[s] sophistication and the ability to rapidly integrate...more

Robinson+Cole Data Privacy + Security Insider

Complaints Lodged in FBI’s IC3 Portal Report $6.9B in Losses

The FBI’s Internet Computer Crime Center (IC3) is a portal for individuals and companies to report crimes and losses suffered over the Internet. The FBI keeps track of such crimes to assist victims by providing information...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 3. Privacy Briefs: March 2022

Report on Patient Privacy 22, no. 3 (March, 2022) - HHS said in early March that it was not aware of any specific threat to U.S. health care organizations stemming from the Russian invasion of Ukraine. “However, in the...more

Robinson+Cole Data Privacy + Security Insider

CISA/FBI Advisory Warns of Destructive Malware Used Against Ukraine

The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of destructive malware that is being used to target organizations in Ukraine, with the ongoing...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 2. Privacy Briefs: February 2022

Report on Patient Privacy 22, no. 2 (February, 2022) - Tensions between the U.S. and Russia could lead to a heightened risk of Russian state-sponsored cyberattacks on U.S. interests, including health care organizations,...more

Carlton Fields

CF on Cyber: The Anatomy of a Ransomware Attack - Part 2

Carlton Fields on

In part 2 of this series, we continue to discuss the tools that cybersecurity teams use to combat ransomware attacks. Ransomware is a type of malware used by criminal organizations to gain unlawful access to computer...more

Carlton Fields

CF on Cyber: The Anatomy of a Ransomware Attack - Part 1

Carlton Fields on

Ransomware is a type of malware used by criminal organizations to gain unlawful access to computer networks and encrypt the data stored on those networks and render it unusable. The criminal organization then holds the data...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - July 2021 #5

Robinson & Cole LLP on

CYBERSECURITY - CISA Issues Alert on Top Exploited Vulnerabilities - On July 28, 2021, the Cybersecurity & Infrastructure Security Agency (CISA) issued a cybersecurity alert entitled “Top Routinely Exploited...more

ArentFox Schiff

Bose Added to List of High-Profile Companies Who Have Suffered Ransomware Attack

ArentFox Schiff on

Crippling data breaches and sophisticated ransomware attacks are increasingly common threats to modern businesses. Ransomware attacks can not only target confidential company data and data collected from customers but...more

Epstein Becker & Green

A Guide to Practical, Regulatory, and Reputational Risk Management

Ransomware Particularly Inflicts Health Care and Life Sciences Organizations - Ransomware is a malicious cyber threat vector that employs encryption malware to prevent users from accessing their systems and data unless...more

Robinson+Cole Data Privacy + Security Insider

DocuSign Alert: New Malicious Hacking Tool Mimicking DocuSign Observed

On April 6, 2021, DocuSign issued an Alert notifying users of a new malicious hacking tool that is mimicking DocuSign to drop malware into victims’ systems. According to the Alert, the document building tool, dubbed...more

Robinson+Cole Data Privacy + Security Insider

Vehicle Inspections in Multiple States Disrupted by Malware

Applus Technologies, Inc., a vendor of multiple state Departments of Motor Vehicles that assists states with vehicle inspections, recently announced that its systems have been affected by malware, disrupting motor vehicle...more

The Volkov Law Group

The SolarWinds Cyber-Attack – The Devastation and Wreckage

The Volkov Law Group on

The SolarWinds cyber-attack was devastating in scope and impact. If any lesson can be learned from this event, the SolarWinds case presents all the pitfalls, enforcement and reputational damage, rolled into one tragic series...more

Robinson+Cole Data Privacy + Security Insider

U.S. Users Targeted with Phishing Scams More than Users in Other Countries

The statistic that cybercriminals have been unleashing 18 million phishing emails laced with malware on a daily basis into cyberspace during the pandemic is mind boggling and one that executives should pay attention to when...more

126 Results
 / 
View per page
Page: of 6

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide