News & Analysis as of

Malware Information Technology

Robinson+Cole Data Privacy + Security Insider

SharpRhino Malware Targeting IT Professionals

Information technology professionals—beware of SharpRhino—a malware variant attributed to threat actor cybercriminals associated with Hunters International. It is being reported that Hunters International is the “10th most...more

Robinson+Cole Data Privacy + Security Insider

NYAG Settles with Personal Touch for $350,000 over Phishing Incident

According to a press release, Personal Touch, a home health company located on Long Island, has reached a settlement with New York Attorney General Letitia James for $350,000 for a data breach that occurred in January of 2021...more

Robinson+Cole Data Privacy + Security Insider

HC3 Warns Healthcare Organizations of NoEscape Ransomware

On October 12, 2023, the Health Sector Cybersecurity Coordination Center (HC3) issued an Alert to the healthcare industry about a “new threat actor and ransomware,” NoEscape, which is threatening health care organizations....more

Polsinelli

Mitigating Your Greatest Data Privacy Risk

Polsinelli on

Third-party vendors pose a significant risk - The greatest data privacy threat to companies is commonly thought to be that company’s employees. While employees can be a threat, the majority of data breaches and ...more

Robinson+Cole Data Privacy + Security Insider

FIN7/Carbon Spider Attacks Veeam Backup Servers

Researchers at WithSecure cybersecurity firm have seen two malware attacks against Veeam Backup and Replication servers believed to be initiated by cybercrime group FIN7, also known as Carbon Spider, which has also been...more

Burr & Forman

FINRA Warns Against Russian-Sponsored Cyber Attacks

Burr & Forman on

In its April 27 Weekly Update, the Financial Industry Regulatory Authority’s (“FINRA”) National Cause and Financial Crimes Detection program urged FINRA member firms to review a cyber-threat alert arising from Russia’s...more

Robinson+Cole Data Privacy + Security Insider

Complaints Lodged in FBI’s IC3 Portal Report $6.9B in Losses

The FBI’s Internet Computer Crime Center (IC3) is a portal for individuals and companies to report crimes and losses suffered over the Internet. The FBI keeps track of such crimes to assist victims by providing information...more

Robinson+Cole Data Privacy + Security Insider

New Russian Based Ransomware Group Targeting Large Companies and Hospitals

Threat intelligence firm Mandiant released findings about a new Russian based hacking group dubbed FIN12, which is targeting the health care industry and companies with revenue over $300 million. Mandiant said that FIN12 is...more

NAVEX

Watch Out for Hoax Reports to Your Hotline

NAVEX on

Recent compliance-related news coverage has identified an increase in anonymous hoax emails and online reports posted to companies through their internal reporting systems. Whether filed via email or through an online...more

Lighthouse

Cybersecurity Defense: Recommendations for Companies Impacted by the Biden Administration Executive Order

Lighthouse on

As summarized in the first installment of our two-part blog series, President Biden recently issued a sweeping Executive Order aimed at improving the nation’s cybersecurity defense. The Order is a reaction to increased...more

Robinson+Cole Data Privacy + Security Insider

Las Vegas’ University Medical Center Hit with REvil Ransomware

University Medical Center in Las Vegas announced that it recently became the victim of a ransomware attack by REvil, a well-known threat actor that has attacked many hospitals and health systems with the Sodinokibi malware...more

Robinson+Cole Data Privacy + Security Insider

Phishing, Vishing, and Smishing—Your Employees Need to Know the Newest Schemes

New dictionary words have been formed to describe online scams. Phishing, one that everyone knows by now, is when a scammer uses a pretext in an email to get someone to click on a link or attachment in the email to deploy...more

Robinson+Cole Data Privacy + Security Insider

Microsoft Patch Tuesday Includes Six Zero Day-Related Vulnerabilities

IT professionals leave room in their schedules for Microsoft’s monthly Patch Tuesday just as I leave room in my schedule every Wednesday night for blog writing. ...more

Epstein Becker & Green

A Guide to Practical, Regulatory, and Reputational Risk Management

Ransomware Particularly Inflicts Health Care and Life Sciences Organizations - Ransomware is a malicious cyber threat vector that employs encryption malware to prevent users from accessing their systems and data unless...more

Levenfeld Pearlstein, LLC

How to Address Cybersecurity Risks In A Private Placement Memorandum

The Securities and Exchange Commission (the “SEC”) requires companies to disclose the most significant factors that make investments in the company speculative or risky. Private Placement Memorandums (“PPMs”) are often used...more

Robinson+Cole Data Privacy + Security Insider

Cisco/Talos Researchers Find Attackers Using Slack and Discord to Distribute Malware

Another example of the resiliency and creativity of cyber-attackers is outlined in a new blog by Cisco/Talos researchers, which outlines how, over the past year, and in particular as a result of the migration from work at the...more

Robinson+Cole Data Privacy + Security Insider

DocuSign Alert: New Malicious Hacking Tool Mimicking DocuSign Observed

On April 6, 2021, DocuSign issued an Alert notifying users of a new malicious hacking tool that is mimicking DocuSign to drop malware into victims’ systems. According to the Alert, the document building tool, dubbed...more

Robinson+Cole Data Privacy + Security Insider

Vehicle Inspections in Multiple States Disrupted by Malware

Applus Technologies, Inc., a vendor of multiple state Departments of Motor Vehicles that assists states with vehicle inspections, recently announced that its systems have been affected by malware, disrupting motor vehicle...more

Robinson+Cole Data Privacy + Security Insider

Honeywell Suffers Cyber-Attack

Aerospace and energy equipment manufacturer Honeywell has reportedly been hit with a cyber-attack in the form of a malware intrusion that disrupted some of its information technology systems....more

The Volkov Law Group

The SolarWinds Cyber-Attack – The Devastation and Wreckage

The Volkov Law Group on

The SolarWinds cyber-attack was devastating in scope and impact. If any lesson can be learned from this event, the SolarWinds case presents all the pitfalls, enforcement and reputational damage, rolled into one tragic series...more

Robinson+Cole Data Privacy + Security Insider

U.S. Users Targeted with Phishing Scams More than Users in Other Countries

The statistic that cybercriminals have been unleashing 18 million phishing emails laced with malware on a daily basis into cyberspace during the pandemic is mind boggling and one that executives should pay attention to when...more

Robinson+Cole Data Privacy + Security Insider

Excellus Health Plan Pays $5.1M to OCR in Settlement Following Data Breach

The U.S. Department of Health and Human Services Office for Civil Rights (OCR) recently announced that it had entered into a Resolution Agreement, Corrective Action Plan, and settlement with Lifetime Healthcare, Inc., the...more

Robinson+Cole Data Privacy + Security Insider

SolarWinds Cyber-Attack: CISA Recommends Disconnecting

On the heels of the concerning security incident experienced by FireEye, during the investigation of its own incident, FireEye discovered that multiple updates issued by SolarWinds, a cybersecurity firm that many governmental...more

Davis Wright Tremaine LLP

Healthcare Systems Remain an Attractive Target for Ransomware Attacks

Users of Universal Health Services (UHS), one of the largest healthcare systems in the country, recently lost access to electronic medical records when UHS suffered a ransomware attack and took its systems offline to...more

Robinson+Cole Data Privacy + Security Insider

Q3 Coveware Report: Unsettling Update on Ransomware

We spend a lot of time reporting on ransomware because we are seeing more incidents than ever before, and our readers comment that keeping them up to date on ransomware tactics is helpful. The ransomware gangs, strains and...more

80 Results
 / 
View per page
Page: of 4

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide