News & Analysis as of

Malware Ransomware Cyber Crimes

Baker Botts L.L.P.

'Ransom Cartel' Leader Indicted: A Reminder of Cybercrime’s Growing Reach

Baker Botts L.L.P. on

The recent indictment of Maksim Silnikau, a Belarusian and Ukrainian national, is a clear reminder that cybercriminals are becoming more sophisticated and bold....more

Hogan Lovells

FBI obtains 7,000 LockBit decryption keys providing some victims relief

Hogan Lovells on

Victims of LockBit ransomware attacks can reach out to the FBI for decryption keys and all companies can prepare against ransomware attacks. The FBI secured 7,000 LockBit decryption keys, providing victims of LockBit...more

Guidepost Solutions LLC

Change Healthcare Ransomware Attack: 10 Lessons Learned

Why does it matter to you? In February of 2024, Change Healthcare, a prominent player in the healthcare industry, fell victim to a ransomware attack that sent shockwaves through its systems and networks. The incident...more

Robinson+Cole Data Privacy + Security Insider

HC3 Warns Healthcare Organizations of NoEscape Ransomware

On October 12, 2023, the Health Sector Cybersecurity Coordination Center (HC3) issued an Alert to the healthcare industry about a “new threat actor and ransomware,” NoEscape, which is threatening health care organizations....more

Health Care Compliance Association (HCCA)

Privacy Briefs: October 2023

Report on Patient Privacy 23, no. 10 (October, 2023) Kaiser Foundation Health Plan Inc. and Kaiser Foundation Hospitals will pay California $49 million to resolve allegations that they unlawfully disposed of hazardous waste,...more

Orrick, Herrington & Sutcliffe LLP

DOJ announces international malware action, recovers $8.6 million in illicit profits

On August 29, the DOJ announced a multinational operation involving the U.S., France, Germany, the Netherlands, the UK, Romania, and Latvia to “disrupt” a malware’s infrastructure called Qakbot. Attorney General Merrick B....more

Flaster Greenberg PC

7 Key Practices Companies Should Implement to Ensure Cyber Safety in the Age of Remote Work

Flaster Greenberg PC on

Cybersecurity is critically important in the age of remote work. With more people working from home and accessing company systems and data remotely, the potential for cyberattacks and data breaches has increased...more

Ankura

Ransomware: The Top 5 Myths and Misconceptions

Ankura on

Ransomware has become a major threat to businesses across the world as cyber-attacks are becoming increasingly sophisticated, resulting in devastating financial damage for companies that fall victim. Not only are important...more

Robinson+Cole Data Privacy + Security Insider

FIN7/Carbon Spider Attacks Veeam Backup Servers

Researchers at WithSecure cybersecurity firm have seen two malware attacks against Veeam Backup and Replication servers believed to be initiated by cybercrime group FIN7, also known as Carbon Spider, which has also been...more

Ankura

Notable Cyberattack Methods and Common Targets of 2022

Ankura on

Cyberattacks are a constant threat to businesses, organizations, governments, and individuals worldwide. In order to stay secure against cybercriminal activity, it is essential to understand the various cyberattack methods...more

Fox Rothschild LLP

Ransomware Attacks Against Healthcare Providers Continue to Increase

Fox Rothschild LLP on

The systems healthcare providers use to provide safe and reliable patient care, and their confidential patient information, provide attractive targets for hackers using ransomware to extort payment....more

Ankura

Malware, Spyware, and Ransomware: How They Differ and How to Respond

Ankura on

Malware is an umbrella term for all malicious software. What is malware? Malware is an umbrella term that includes all types of malicious software, including viruses, worms, Trojans, ransomware, and spyware. These...more

Ankura

Ankura CTIX FLASH Update - October 2022 - 2

Ankura on

Optus Confirms Data Breach Impacting 9.8 Million Individuals - On October 3, 2022, Optus, a major telecommunications company headquartered in Australia, confirmed that 2.1 million customers had valid or expired government...more

Robinson+Cole Data Privacy + Security Insider

Hackers Experimenting with Deploying Destructive Malware

It’s a cold, hard fact that hackers don’t really care about their victims or their victims’ data or business. They are greedy, evil human beings that just want the money....more

Health Care Compliance Association (HCCA)

'Ecosystem' of Connected Devices Heightens Cybersecurity Risk

Report on Medicare Compliance 31 no. 18 (May 16, 2022) - In a version of the future that hopefully never comes, malware is able to remove malignant-looking tumors from CT or MRI scans before they were reviewed by...more

Robinson+Cole Data Privacy + Security Insider

Complaints Lodged in FBI’s IC3 Portal Report $6.9B in Losses

The FBI’s Internet Computer Crime Center (IC3) is a portal for individuals and companies to report crimes and losses suffered over the Internet. The FBI keeps track of such crimes to assist victims by providing information...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 3. Privacy Briefs: March 2022

Report on Patient Privacy 22, no. 3 (March, 2022) - HHS said in early March that it was not aware of any specific threat to U.S. health care organizations stemming from the Russian invasion of Ukraine. “However, in the...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 2. Privacy Briefs: February 2022

Report on Patient Privacy 22, no. 2 (February, 2022) - Tensions between the U.S. and Russia could lead to a heightened risk of Russian state-sponsored cyberattacks on U.S. interests, including health care organizations,...more

Pillsbury - Internet & Social Media Law Blog

The Many-Headed Threat of Ransomware

It may seem that the very term “ransomware” wasted little time going from “newish-sounding threat” to expected, constant presence in the news and IT meetings alike. But, of course, it’s ultimately just a modern word for one...more

Robinson+Cole Data Privacy + Security Insider

New Russian Based Ransomware Group Targeting Large Companies and Hospitals

Threat intelligence firm Mandiant released findings about a new Russian based hacking group dubbed FIN12, which is targeting the health care industry and companies with revenue over $300 million. Mandiant said that FIN12 is...more

Carlton Fields

CF on Cyber: The Anatomy of a Ransomware Attack - Part 2

Carlton Fields on

In part 2 of this series, we continue to discuss the tools that cybersecurity teams use to combat ransomware attacks. Ransomware is a type of malware used by criminal organizations to gain unlawful access to computer...more

Carlton Fields

CF on Cyber: The Anatomy of a Ransomware Attack - Part 1

Carlton Fields on

Ransomware is a type of malware used by criminal organizations to gain unlawful access to computer networks and encrypt the data stored on those networks and render it unusable. The criminal organization then holds the data...more

Foodman CPAs & Advisors

FinCEN to host second ‘exchange’ on preventing ransomware

The United States Treasury Department’s Financial Crimes Enforcement Network (FinCEN) will hold a second FinCEN Exchange in August to discuss ways to combat increasingly sophisticated cyber and ransomware attacks. The FinCEN...more

ArentFox Schiff

Bose Added to List of High-Profile Companies Who Have Suffered Ransomware Attack

ArentFox Schiff on

Crippling data breaches and sophisticated ransomware attacks are increasingly common threats to modern businesses. Ransomware attacks can not only target confidential company data and data collected from customers but...more

Epstein Becker & Green

A Guide to Practical, Regulatory, and Reputational Risk Management

Ransomware Particularly Inflicts Health Care and Life Sciences Organizations - Ransomware is a malicious cyber threat vector that employs encryption malware to prevent users from accessing their systems and data unless...more

100 Results
 / 
View per page
Page: of 4

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide