News & Analysis as of

Personally Identifiable Information Phishing Scams

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #411 – Phishing Attacks Increased 40% in 2023

Everyone thinks they can spot a phishing email. If true, we would not see so many security incidents, data breaches, and ransomware attacks. The statistics are overwhelming that phishing emails are a significant cause of data...more

Troutman Pepper

Preserving Forensic Artifacts Following Incident Detection - Dear Mary – Incidents + Investigations Cybersecurity Advice Column

Troutman Pepper on

‘Dear Mary,’ is Troutman Pepper’s Incidents + Investigations team’s advice column. Here, you will find Mary’s answers to questions about anything and everything cyber-related – data breaches, forensic investigations, how to...more

Foodman CPAs & Advisors

Smishing Y Phishing Inician Las Estafas De La Docena Sucia Anual Del IRS

El 3/28/24, el IRS inició su lista anual de la Docena Sucia (“Dirty Dozen”) con una advertencia para que los contribuyentes estén al tanto de la evolución de las estafas de smishing y phishing diseñadas para robar información...more

Foodman CPAs & Advisors

Smishing And Phishing Scams Kick Off IRS Annual Dirty Dozen

On 3/28/24, the IRS kicked off its annual Dirty Dozen list with a warning for taxpayers to be aware of evolving smishing and phishing scams designed to steal sensitive taxpayer information. Smishing and phishing scams arrive...more

Robinson+Cole Data Privacy + Security Insider

NYAG Settles with Personal Touch for $350,000 over Phishing Incident

According to a press release, Personal Touch, a home health company located on Long Island, has reached a settlement with New York Attorney General Letitia James for $350,000 for a data breach that occurred in January of 2021...more

Orrick, Herrington & Sutcliffe LLP

FTC finalizes data-security order with ed tech provider

On January 27, the FTC finalized an order with an education technology (ed tech) provider which claimed that the provider’s lax data security practices led to the exposure of millions of users and employees’ sensitive...more

Ankura

Ankura CTIX FLASH Update - January 2023

Ankura on

Louisiana's Largest Medical Complex Discloses Data Breach Associated to October Attack - On December 23rd, 2022, the Lake Charles Memorial Health System (LCMHS) began sending out notifications regarding a newly discovered...more

Vinson & Elkins LLP

Identity Theft is Not a Joke, Jim! — Third Circuit Finds Standing to Sue for Employee Data Breach

Vinson & Elkins LLP on

The United States Court of Appeals for the Third Circuit recently held that a plaintiff had standing to sue her former employer for a data breach that exposed her personal information to the “Dark Web” because she...more

Shutts & Bowen LLP

Ransomware and Phishing Dangers On the Rise

Shutts & Bowen LLP on

Internet users have (mostly) learned to avoid scams by supposed Nigerian princes looking to share a vast inheritance, and there has been a rise in awareness of other common signs of phishing attempts, such as poor spelling...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - August 2022 #2

Robinson & Cole LLP on

CYBERSECURITY - Twilio Hit with Social Engineering Smishing Scheme - We’ve explained smishing schemes before. Smishing is like phishing, but uses SMS texting to deliver malicious code to users’ phones, or tricks the user...more

Bass, Berry & Sims PLC

Privacy Peril:Chatty Cathy

Bass, Berry & Sims PLC on

We are all increasingly familiar with, and probably increasingly frustrated by, the use of chatbots to attempt to solve some problem we are having with a company, often delivery of a purchased item. The “virtual agent” (not...more

Reveal

Healthcare Organizations Continue to Be Under (Cyber) Attack

Reveal on

Are the moles winning? A few months ago, I wrote how the job of protecting protected health information (PHI) regulated by the Health Insurance Portability and Accountability Act (HIPAA) is becoming more like a game of...more

Health Care Compliance Association (HCCA)

Hybrid Workforces and Compliance with Sheila Limmroth

Hybrid work is likely here to say, and, as Sheila Limmroth, privacy specialist at DCH Health System, and the author of the chapter Hybrid Work Environment in the Complete Healthcare Compliance Manual observes in this...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 3. Privacy Briefs: March 2022

Report on Patient Privacy 22, no. 3 (March, 2022) - HHS said in early March that it was not aware of any specific threat to U.S. health care organizations stemming from the Russian invasion of Ukraine. “However, in the...more

Sheppard Mullin Richter & Hampton LLP

States Catch Health Care Entities Taking the Bait in Phishing Attacks

The State Attorneys General in New York and New Jersey recently settled with four companies over alleged HIPAA noncompliance following phishing attacks. The New Jersey settlements were brought against three NJ-based cancer...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 1. Privacy Briefs: January 2022

Report on Patient Privacy 22, no. 1 (January, 2022) - New Jersey issued its third settlement in three months on state-level health care privacy and security laws, announcing that three cancer care providers would adopt new...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #313 – Data Breaches Aren’t Going Away Anytime Soon

According to The Identity Theft Research Center (ITRC), data breaches in 2021 surpassed the previous record year of 2020 by 17 percent. The incidents ranged from the theft of cryptocurrency (Livecoin went out of business...more

Goodwin

SEC Makes Cybersecurity Top Priority; Sanctions Firms for Cybersecurity Failures

Goodwin on

There is little doubt that the U.S. Securities and Exchange Commission is making cybersecurity a top priority. SEC Chair Gary Gensler told a Senate committee on Tuesday, September 14, 2021 that the agency is developing a...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 21, Number 9. Privacy Briefs: September 2021

Report on Patient Privacy 21 no. 9 (September, 2021) - DuPage Medical Group in Chicago said that the personal information of more than 600,000 patients may have been compromised in a July cyberattack. The medical group,...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 21, Number 8. Privacy Briefs: August 2021

Report on Patient Privacy 21, no. 8 (August, 2021) - IBM Security reported that the total cost of a data breach increased by nearly 10% year-over-year in 2021, the largest single-year cost increase in the last seven years....more

Robinson+Cole Data Privacy + Security Insider

Microsoft Warns of Tricky O365 Phishing Attack

If you are an organization that uses Microsoft Office 365 as your email platform, be on the lookout for a new tricky phishing attack recently used by cyber criminals. ...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #290 – 700 Million LinkedIn Users’ Data for Sale on Hacker Forum

Although a security researcher has confirmed that LinkedIn users’ data, including full names, gender, email addresses, telephone numbers, and industry information is for sale on RaidForums by a hacker self-dubbed “GOD User...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - June 2021 #3

Robinson & Cole LLP on

CYBERSECURITY - Fertility Clinic in Georgia Notifies Patients of Data Breach - Reproductive Biology Associates, LLC (RBA) and its affiliate, MyEggBank, notified approximately 38,000 patients that a data breach...more

Robinson+Cole Data Privacy + Security Insider

Colorado Mobile Home Park to Pay $25,000 for Data Breach

Last week, Impact MHC, a Colorado-based mobile home park management company, agreed to pay $25,000 to the Colorado Attorney General’s office and implement new security measures after a data breach of more than 15,000...more

Levenfeld Pearlstein, LLC

How to Address Cybersecurity Risks In A Private Placement Memorandum

The Securities and Exchange Commission (the “SEC”) requires companies to disclose the most significant factors that make investments in the company speculative or risky. Private Placement Memorandums (“PPMs”) are often used...more

170 Results
 / 
View per page
Page: of 7

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide