News & Analysis as of

Malware Personally Identifiable Information Information Technology

Robinson+Cole Data Privacy + Security Insider

NYAG Settles with Personal Touch for $350,000 over Phishing Incident

According to a press release, Personal Touch, a home health company located on Long Island, has reached a settlement with New York Attorney General Letitia James for $350,000 for a data breach that occurred in January of 2021...more

Robinson+Cole Data Privacy + Security Insider

HC3 Warns Healthcare Organizations of NoEscape Ransomware

On October 12, 2023, the Health Sector Cybersecurity Coordination Center (HC3) issued an Alert to the healthcare industry about a “new threat actor and ransomware,” NoEscape, which is threatening health care organizations....more

Robinson+Cole Data Privacy + Security Insider

Las Vegas’ University Medical Center Hit with REvil Ransomware

University Medical Center in Las Vegas announced that it recently became the victim of a ransomware attack by REvil, a well-known threat actor that has attacked many hospitals and health systems with the Sodinokibi malware...more

Epstein Becker & Green

A Guide to Practical, Regulatory, and Reputational Risk Management

Ransomware Particularly Inflicts Health Care and Life Sciences Organizations - Ransomware is a malicious cyber threat vector that employs encryption malware to prevent users from accessing their systems and data unless...more

Levenfeld Pearlstein, LLC

How to Address Cybersecurity Risks In A Private Placement Memorandum

The Securities and Exchange Commission (the “SEC”) requires companies to disclose the most significant factors that make investments in the company speculative or risky. Private Placement Memorandums (“PPMs”) are often used...more

Robinson+Cole Data Privacy + Security Insider

DocuSign Alert: New Malicious Hacking Tool Mimicking DocuSign Observed

On April 6, 2021, DocuSign issued an Alert notifying users of a new malicious hacking tool that is mimicking DocuSign to drop malware into victims’ systems. According to the Alert, the document building tool, dubbed...more

Robinson+Cole Data Privacy + Security Insider

U.S. Users Targeted with Phishing Scams More than Users in Other Countries

The statistic that cybercriminals have been unleashing 18 million phishing emails laced with malware on a daily basis into cyberspace during the pandemic is mind boggling and one that executives should pay attention to when...more

Robinson+Cole Data Privacy + Security Insider

Excellus Health Plan Pays $5.1M to OCR in Settlement Following Data Breach

The U.S. Department of Health and Human Services Office for Civil Rights (OCR) recently announced that it had entered into a Resolution Agreement, Corrective Action Plan, and settlement with Lifetime Healthcare, Inc., the...more

Davis Wright Tremaine LLP

Healthcare Systems Remain an Attractive Target for Ransomware Attacks

Users of Universal Health Services (UHS), one of the largest healthcare systems in the country, recently lost access to electronic medical records when UHS suffered a ransomware attack and took its systems offline to...more

Robinson+Cole Data Privacy + Security Insider

Q3 Coveware Report: Unsettling Update on Ransomware

We spend a lot of time reporting on ransomware because we are seeing more incidents than ever before, and our readers comment that keeping them up to date on ransomware tactics is helpful. The ransomware gangs, strains and...more

Troutman Pepper

U.S. and U.K. Agencies Warn of Increased COVID-19 Related Cyber Threats

Troutman Pepper on

As we reported in March, the COVID-19 pandemic is being leveraged by malicious cyber actors to make various cybersecurity attacks. ...more

Seyfarth Shaw LLP

COVID-19 Remote Workforce Risks – Preservation, Compliance, Privacy, and Data Security Risks

Seyfarth Shaw LLP on

In response to the COVID-19 crisis, nearly all companies and organizations were abruptly forced to transition portions of, and in many cases, their entire workforce to remote work. ...more

Shook, Hardy & Bacon L.L.P.

Privacy and Data Security Alert l March 2020 #2

Beazley Cites Ransomware as the Top Threat for Cyber-Attacks in 2020 - Insurance provider Beazley has issued a report (free registration required) detailing the landscape of cyber-attacks over the past year. The report...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - December 2019 #3

Robinson & Cole LLP on

It is being reported that LifeLabs, a Canadian lab company that is the largest provider of laboratory diagnostics and lab testing services in Canada, recently paid an undisclosed ransom to hackers who compromised its computer...more

Robinson+Cole Data Privacy + Security Insider

U.S. Cyber Command Issues Warning About Microsoft Outlook Vulnerability

Hackers are targeting U.S. government networks, according to U.S. Cyber Command, which says there is a vulnerability of CVE-2017-1174, which is a two year old flaw in Microsoft Outlook that is being used by attackers to...more

Robinson+Cole Data Privacy + Security Insider

2018 Cyber Incident & Breach Trends Report “All Bad”

The Internet Society’s Online Trust Alliance just released its 2018 Cyber Incident & Breach Trends Report, which says “2018–Some Better, Some Worse, All Bad.” That’s our experience, too. Below are our highlights from the...more

Robinson+Cole Data Privacy + Security Insider

DHS Warns Businesses of Risk of Iranian Based Wiper Malware Attacks

The tension with Iran has generally increased, it has been reported that the U.S. has launched a cyber-attack against Iran, and in retaliation, the risk of Iranian-backed wiper malware attacks against U.S. businesses and...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - June 2019

Robinson & Cole LLP on

Vicious malware continues to be deployed by China-based attackers. A new strain of malware, dubbed “HiddenWasp,” which has the ability to remotely infect computers, has been discovered by a security researcher at Intezar. The...more

Robinson+Cole Data Privacy + Security Insider

New Ransomware Campaign Socks Victims with One-Two Punch

Cybercriminals have launched a new campaign that not only requires the victim to pay a ransom to have their data decrypted, but when the victim is directed to a PayPal account to pay the ransom to get the decryption key to...more

Robinson+Cole Data Privacy + Security Insider

Ransomware Continues to be Top Threat to Small Companies

According to a new report by Datto, Inc. (its third annual Global State of the Channel Ransomware Report), ransomware continues to be the top cyber-attack experienced by small and medium sized companies....more

Robinson+Cole Data Privacy + Security Insider

Vicious Kronos Variant Osiris Malware Recently Released and Proving Dangerous

We all remember Kronos—the malicious malware that was sold by Russian underground forums in 2014 for $7,000. If you bought it, you were promised updates and development of new modules. ...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #143 - North Korea/U.S. Summit Gift Bags Remind us of Dangers of USB Devices

The Singapore summit was the focus of news stories this week. The media descended on Singapore to capture all of the news. When journalists started posting pictures of the contents of the gift bags that they were given at the...more

Robinson+Cole Data Privacy + Security Insider

AICPA Survey Shows U.S. Adults Worried About Identity Theft and Financial Fraud and Concerned Businesses Can’t Protect Their Data

A new Harris Poll for the American Institute of CPA’s (AICPA), which called 1006 U.S. adults for the report, shows interesting statistics regarding American adults’ attitudes and fears about identity theft and financial loss...more

Robinson+Cole Data Privacy + Security Insider

Health Care Organizations Saw an 89 percent Increase in Ransomware in 2017

Our experience last year is consistent with the conclusion of a new report issued by Cryptonite in its 2017 Health Care Cyber Research Report—that the number of hacking events targeted at health care entities involving...more

Robinson+Cole Data Privacy + Security Insider

Locky Ransomware Variant Difficult to Detect

We previously warned readers about the Locky ransomware, which is potent and designed to use phishing emails to lure users to click on links and attachments, including pdfs....more

39 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide