News & Analysis as of

Malware Today's Popular Updates Cyber Threats

Baker Botts L.L.P.

'Ransom Cartel' Leader Indicted: A Reminder of Cybercrime’s Growing Reach

Baker Botts L.L.P. on

The recent indictment of Maksim Silnikau, a Belarusian and Ukrainian national, is a clear reminder that cybercriminals are becoming more sophisticated and bold....more

Epiq

Data Breaches up 72% From Record High: Cyber Incident Readiness Must be Top of Mind

Epiq on

“Protect your data! Breaches are on the rise!” These warnings seem to be everywhere – and rightfully so. Threat actors are sophisticated and new breach trends are constantly materializing. Awareness is no longer enough. It...more

Bradley Arant Boult Cummings LLP

Evolution of the Chinese Hacking Threat: Risks for Government and Industry

On May 24, 2023, Microsoft announced the detection of a direct threat to critical infrastructure organizations in Guam and elsewhere in the United States. The alert attributed observed malicious activity to a state-sponsored...more

Patterson Belknap Webb & Tyler LLP

House Subcommittees Hold Hearing on Combating Ransomware Attacks

In late September, two subcommittees of the U.S. House of Representatives held a joint hearing on responding to ransomware attacks. The hearing—held by the Subcommittee on Cybersecurity, Information Technology, and Government...more

Foley & Lardner LLP

Recommendations for Managing Cybersecurity Threats in the Manufacturing Sector

Foley & Lardner LLP on

In the hyper-connected era of smart manufacturing, accelerated by “Industry 4.0,” the manufacturing sector is undergoing a digital revolution. By leveraging technologies such as advanced automation, artificial intelligence,...more

WilmerHale

Building Ransomware Resilience - A Proactive Strategy for Businesses and Regulators

WilmerHale on

The rise of ransomware attacks has prompted the international community to explore a range of approaches to deter these attacks, including the use of sanctions, the further development and instantiation of norms governing...more

Ankura

How Cybersecurity Protects Valuation: Considerations for Private Equity in the Deal Lifecycle

Ankura on

Cybersecurity risk applies to businesses of all sizes and across all industries – it is a risk that cannot be ignored. In particular, cybersecurity risk can no longer be ignored in the deal lifecycle...more

Blake, Cassels & Graydon LLP

Protecting Your Organization from Ransomware Threats: New Guidance from Ontario’s Information and Privacy Commissioner

The Information and Privacy Commissioner of Ontario (IPC), Ontario’s public sector and health privacy regulator, recently released a technology factsheet titled, “How to Protect Against Ransomware.” This factsheet is intended...more

Woods Rogers

Ransomware – What it is, how to avoid it, and what to do if you are infected.

Woods Rogers on

Ransomware has been one of the top cyber threats in the past several years. Thanks to the WannaCry attack of 2017 and others, most people have heard of this type of cyber threat, but many do not know how it works, how to...more

Goldberg Segalla

Cybersecurity Risks for Business- A Primer on Prevention

Goldberg Segalla on

As technology evolves, companies are finding ways to become more nimble and conduct business more efficiently — over remote networks, email on handheld devices, the cloud, and on cellphones. Yet, as technology advances, so...more

Health Care Compliance Association (HCCA)

'Ecosystem' of Connected Devices Heightens Cybersecurity Risk

Report on Medicare Compliance 31 no. 18 (May 16, 2022) - In a version of the future that hopefully never comes, malware is able to remove malignant-looking tumors from CT or MRI scans before they were reviewed by...more

Ankura

Ankura Cyber Threat Intelligence Bulletin (March 2022)

Ankura on

Ankura's Cyber Threat Investigations & Expert Services (CTIX) team analyzed and compiled the latest threats and current cyber trends over the past sixty days into an in-depth report, Ankura's Cyber Threat Intelligence...more

Ankura

A Cyber Threat Analysis of the Russia-Ukraine Conflict

Ankura on

The Ankura Cyber Threat Investigations & Expert Services (CTIX) team conducted a technical analysis of historical and ongoing adversarial activity associated with the current Ukrainian/Russian conflict. In doing so, the CTIX...more

Ankura

The Cybersecurity Ripple Effects of the Russia-Ukraine Conflict

Ankura on

Russia's invasion of Ukraine has been characterized by strategic and significant use of cyberattacks to support its military objectives. In the days to come, there is likely to be a sharp increase in cyberthreat activity...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 3. Privacy Briefs: March 2022

Report on Patient Privacy 22, no. 3 (March, 2022) - HHS said in early March that it was not aware of any specific threat to U.S. health care organizations stemming from the Russian invasion of Ukraine. “However, in the...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 2. Privacy Briefs: February 2022

Report on Patient Privacy 22, no. 2 (February, 2022) - Tensions between the U.S. and Russia could lead to a heightened risk of Russian state-sponsored cyberattacks on U.S. interests, including health care organizations,...more

Carlton Fields

CF on Cyber: The Anatomy of a Ransomware Attack - Part 1

Carlton Fields on

Ransomware is a type of malware used by criminal organizations to gain unlawful access to computer networks and encrypt the data stored on those networks and render it unusable. The criminal organization then holds the data...more

Lighthouse

Cybersecurity Defense: Recommendations for Companies Impacted by the Biden Administration Executive Order

Lighthouse on

As summarized in the first installment of our two-part blog series, President Biden recently issued a sweeping Executive Order aimed at improving the nation’s cybersecurity defense. The Order is a reaction to increased...more

Alston & Bird

U.S. Takes Part in Multinational Efforts to Disrupt Netwalker Ransomware and Emotet Malware

Alston & Bird on

On January 27 and 28, 2021, the U.S. Department of Justice (DOJ) announced two successful operations to disrupt two different strains of malware, Netwalker ransomware and a banking Trojan known as Emotet, which have affected...more

Robinson+Cole Data Privacy + Security Insider

Threat Statistics Are Scary

The threat-related statistics of malware and ransomware are mind-boggling. We have regularly reported on the dramatic increase of ransomware, but the statistics on successful exploitation and botnet activities are just as...more

Fisher Phillips

Cybercriminals Target Healthcare Industry During The Pandemic

Fisher Phillips on

Several federal agencies have teamed up to warn healthcare employers of the increased threat they face as a result of malicious cybercriminals aiming to take advantage of the pandemic to wreak havoc on their operations. The...more

Foley Hoag LLP

First A Ransomware Attack, Now Sanctions? New OFAC Advisory Warns of Sanctions Risks for Facilitating Ransomware Payments

Foley Hoag LLP on

On October 1, 2020, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) released an advisory regarding potential sanctions risks related to facilitating ransomware payments... OFAC is the federal...more

Zelle  LLP

Conflicts in Circuits’ Approach to Email Scams Hold Lessons

Zelle LLP on

With unprecedented activity online, cybercrime is growing in frequency, sophistication and aggregate effect. Despite the increased visibility of cybercrime, cybersecurity continues to lag behind this curve. Cybercriminals...more

Faegre Drinker Biddle & Reath LLP

Emerging Cyber-Security Threats for 2020: The Rise of Disruptionware and High-Impact Ransomware Attacks

Disruptionware is defined by the Institute for Critical Infrastructure Technology (ICIT) as a new and “emerging category of malware designed to suspend operations within a victim organization through the compromise of the...more

Furia Rubel Communications, Inc.

Cybersecurity: How to Protect Yourself and Your Company

Just recently, Equifax had the largest-ever settlement for a data breach. They are to pay at least $575 million, and potentially as much as $700 million, to settle allegations over its massive 2017 data breach. What we tell...more

44 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide