News & Analysis as of

Malware Risk Management Information Technology

Robinson+Cole Data Privacy + Security Insider

HC3 Warns Healthcare Organizations of NoEscape Ransomware

On October 12, 2023, the Health Sector Cybersecurity Coordination Center (HC3) issued an Alert to the healthcare industry about a “new threat actor and ransomware,” NoEscape, which is threatening health care organizations....more

Robinson+Cole Data Privacy + Security Insider

FIN7/Carbon Spider Attacks Veeam Backup Servers

Researchers at WithSecure cybersecurity firm have seen two malware attacks against Veeam Backup and Replication servers believed to be initiated by cybercrime group FIN7, also known as Carbon Spider, which has also been...more

Burr & Forman

FINRA Warns Against Russian-Sponsored Cyber Attacks

Burr & Forman on

In its April 27 Weekly Update, the Financial Industry Regulatory Authority’s (“FINRA”) National Cause and Financial Crimes Detection program urged FINRA member firms to review a cyber-threat alert arising from Russia’s...more

Lighthouse

Cybersecurity Defense: Recommendations for Companies Impacted by the Biden Administration Executive Order

Lighthouse on

As summarized in the first installment of our two-part blog series, President Biden recently issued a sweeping Executive Order aimed at improving the nation’s cybersecurity defense. The Order is a reaction to increased...more

Epstein Becker & Green

A Guide to Practical, Regulatory, and Reputational Risk Management

Ransomware Particularly Inflicts Health Care and Life Sciences Organizations - Ransomware is a malicious cyber threat vector that employs encryption malware to prevent users from accessing their systems and data unless...more

Robinson+Cole Data Privacy + Security Insider

Cisco/Talos Researchers Find Attackers Using Slack and Discord to Distribute Malware

Another example of the resiliency and creativity of cyber-attackers is outlined in a new blog by Cisco/Talos researchers, which outlines how, over the past year, and in particular as a result of the migration from work at the...more

Robinson+Cole Data Privacy + Security Insider

U.S. Users Targeted with Phishing Scams More than Users in Other Countries

The statistic that cybercriminals have been unleashing 18 million phishing emails laced with malware on a daily basis into cyberspace during the pandemic is mind boggling and one that executives should pay attention to when...more

Davis Wright Tremaine LLP

Healthcare Systems Remain an Attractive Target for Ransomware Attacks

Users of Universal Health Services (UHS), one of the largest healthcare systems in the country, recently lost access to electronic medical records when UHS suffered a ransomware attack and took its systems offline to...more

Robinson+Cole Data Privacy + Security Insider

Q3 Coveware Report: Unsettling Update on Ransomware

We spend a lot of time reporting on ransomware because we are seeing more incidents than ever before, and our readers comment that keeping them up to date on ransomware tactics is helpful. The ransomware gangs, strains and...more

Polsinelli

Imminent Ransomware Attack Detected

Polsinelli on

The CISA, FBI and HHS have issued an alert (https://us-cert.cisa.gov/ncas/alerts/aa20-302a) regarding an imminent threat to hospitals and health care providers. Federal agencies have credible information to suggest that a...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #246 – Spam, Spam, Spam: Be Extra Cautious

Security researchers are warning companies to be aware of a new resurgence of the Emotet botnet that has been reactivated after a hiatus of five months. According to the researchers, the Emotet malware steals information,...more

Seyfarth Shaw LLP

COVID-19 Remote Workforce Risks – Preservation, Compliance, Privacy, and Data Security Risks

Seyfarth Shaw LLP on

In response to the COVID-19 crisis, nearly all companies and organizations were abruptly forced to transition portions of, and in many cases, their entire workforce to remote work. ...more

Seyfarth Shaw LLP

The Impact of COVID-19 on Cybersecurity

Seyfarth Shaw LLP on

Seyfarth Synopsis: As individuals and businesses continue to focus on the rising number of confirmed Coronavirus cases throughout the world and what steps they can take to guard against infection, malicious actors are...more

Fox Rothschild LLP

CISA Makes Major Changes To Its Essential Infrastructure Workforce Guidance

Fox Rothschild LLP on

Several states that have issued shelter-in-place orders or required nonessential businesses to close to slow the spread of COVID-19, reference or rely upon the Department of Homeland Security's Cybersecurity & Infrastructure...more

Shook, Hardy & Bacon L.L.P.

Privacy and Data Security Alert l March 2020 #2

Beazley Cites Ransomware as the Top Threat for Cyber-Attacks in 2020 - Insurance provider Beazley has issued a report (free registration required) detailing the landscape of cyber-attacks over the past year. The report...more

Robinson+Cole Data Privacy + Security Insider

Industrial Control Systems at Risk from Targeted Snake Malware

Researchers at Sentinel One and Dragos have detected malicious code, called EKANS or Snake, that has been designed specifically to target industrial control systems (ICS), including those of oil refineries, manufacturing...more

Faegre Drinker Biddle & Reath LLP

Emerging Cyber-Security Threats for 2020: The Rise of Disruptionware and High-Impact Ransomware Attacks

Disruptionware is defined by the Institute for Critical Infrastructure Technology (ICIT) as a new and “emerging category of malware designed to suspend operations within a victim organization through the compromise of the...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #221 – How Do We Personally Prepare for a Cyber-Attack on Critical Infrastructure?

Pretty much the only time I don’t feel like I am Chicken Little predicting a massive cyber-attack is when I am with my colleagues at the FBI, Secret Service, NSA and my students in the Brown Executive Masters of Cybersecurity...more

Robinson+Cole Data Privacy + Security Insider

U.S. Cyber Command Issues Warning About Microsoft Outlook Vulnerability

Hackers are targeting U.S. government networks, according to U.S. Cyber Command, which says there is a vulnerability of CVE-2017-1174, which is a two year old flaw in Microsoft Outlook that is being used by attackers to...more

Robinson+Cole Data Privacy + Security Insider

2018 Cyber Incident & Breach Trends Report “All Bad”

The Internet Society’s Online Trust Alliance just released its 2018 Cyber Incident & Breach Trends Report, which says “2018–Some Better, Some Worse, All Bad.” That’s our experience, too. Below are our highlights from the...more

Robinson+Cole Data Privacy + Security Insider

DHS Warns Businesses of Risk of Iranian Based Wiper Malware Attacks

The tension with Iran has generally increased, it has been reported that the U.S. has launched a cyber-attack against Iran, and in retaliation, the risk of Iranian-backed wiper malware attacks against U.S. businesses and...more

Robinson+Cole Data Privacy + Security Insider

New Ransomware Campaign Socks Victims with One-Two Punch

Cybercriminals have launched a new campaign that not only requires the victim to pay a ransom to have their data decrypted, but when the victim is directed to a PayPal account to pay the ransom to get the decryption key to...more

Robinson+Cole Data Privacy + Security Insider

Vicious Kronos Variant Osiris Malware Recently Released and Proving Dangerous

We all remember Kronos—the malicious malware that was sold by Russian underground forums in 2014 for $7,000. If you bought it, you were promised updates and development of new modules. ...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - June 2018 #3

Robinson & Cole LLP on

Just days after the summit between the U.S. and North Korea, the Federal Bureau of Investigation (FBI) and the Department of Homeland Security issued a warning about a malicious malware, a Trojan malware variant known as...more

Robinson+Cole Data Privacy + Security Insider

AICPA Survey Shows U.S. Adults Worried About Identity Theft and Financial Fraud and Concerned Businesses Can’t Protect Their Data

A new Harris Poll for the American Institute of CPA’s (AICPA), which called 1006 U.S. adults for the report, shows interesting statistics regarding American adults’ attitudes and fears about identity theft and financial loss...more

34 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide