News & Analysis as of

Ransomware Cyber Threats

King & Spalding

Federal Agencies Issue Warning Regarding Iran-Based Cyber Security Threats to U.S. Healthcare Entities

King & Spalding on

On August 28, 2024, the U.S. Cybersecurity & Infrastructure Security Agency (CISA), together with the FBI and Department of Defense Cyber Crime Center, issued an advisory to U.S. organizations, including healthcare...more

Alston & Bird

New Joint CISA – FBI – DC3 Guidance Advises On Ransomware Threats Linked to Iran-Backed Hackers: What Enterprises Need to Know

Alston & Bird on

A recent joint advisory from the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI) and the Department of Defense Cyber Crime Center (DC3) warns of increased collaboration...more

Robinson+Cole Data Privacy + Security Insider

CISA, FBI + DC3 Alert Warns of Iran-Based Ransomware Attacks

The Cybersecurity & Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and the Department of Defense Cyber Crime Center (DC3) issued a joint alert on August 28, 2024, warning U.S.-based...more

Bradley Arant Boult Cummings LLP

Ransomware Reckoning – The New Bill Changes the Game

The Intelligence Authorization Act for Fiscal Year 2025 (S.4443) is a bold legislative step in addressing ransomware as a critical threat. The act’s provisions, from elevating ransomware to a national intelligence priority to...more

Robinson+Cole Data Privacy + Security Insider

Industrial Sector Prime Target of Ransomware Attacks in Q2

Dragos issued its Industrial Ransomware Analysis for Q2 on August 14, 2024. The analysis shows that ransomware attacks significantly increased in Q2, with many ransomware groups disrupted by law enforcement rebranding...more

Baker Botts L.L.P.

'Ransom Cartel' Leader Indicted: A Reminder of Cybercrime’s Growing Reach

Baker Botts L.L.P. on

The recent indictment of Maksim Silnikau, a Belarusian and Ukrainian national, is a clear reminder that cybercriminals are becoming more sophisticated and bold....more

BakerHostetler

Deeper Dive: Understanding the 2023-24 Crypto Threat Landscape

BakerHostetler on

As the Web3 and digital assets ecosystem continues to grow, hacks, scams and other threats remain a major cause for concern and a potential impediment to broader adoption. Data from various sources indicates that after a year...more

Troutman Pepper

SEC Issues Additional Guidance Regarding Cybersecurity Incident Disclosure

Troutman Pepper on

On June 24, the staff of the U.S. Securities and Exchange Commission's (SEC) Division of Corporation Finance (Division of Corporation Finance) released five new Compliance & Disclosure Interpretations (C&DIs) relating to the...more

Robinson+Cole Data Privacy + Security Insider

Halcyon Provides Intel on Volcano Demon Ransomware

Security research firm Halcyon recently reported that it “encountered” a new ransomware organization dubbed Volcano Demon several times in the past few weeks....more

Robinson+Cole Data Privacy + Security Insider

HC3 Issues Threat Reports on Qilin + MoveIt

The Health Sector Cybersecurity Coordination Center (HC3) provides timely updates to the health care sector on cybersecurity threats and mitigation. In the last several weeks, HC3 has issued two alerts worth paying close...more

Mandelbaum Barrett PC

Paging Cybersecurity: Healthcare Providers Need to Make a “Change” to Protect Themselves, and Their Patients, Against Cyberattacks

Mandelbaum Barrett PC on

In February 2024, the healthcare industry was rattled by a significant cyberattack targeting Change Healthcare (“Change”), a subsidiary of UnitedHealth Group, one of the largest health insurance companies in the world. The...more

Robinson+Cole Data Privacy + Security Insider

Proofpoint Survey Outlines Challenges for CISOs

Since I hang out with a lot of CISOs, and understand their pain points, I urge readers to send a “thank you” and “you are the best” message to their CISO. You can’t imagine the pressure and stress they are under to try to...more

HaystackID

New Cyber Regulations Define Battle Lines in Corporate and Infrastructure Security

HaystackID on

Amidst an ever-evolving cyber threat landscape, a recent slew of regulatory updates and cybersecurity standards are defining a new battlefront for securing critical infrastructure and corporate data across varying sectors....more

Epiq

The Rising Threat of Cyber Incidents

Epiq on

In today’s digital world, cyber incidents pose a significant risk to businesses of all sizes. From data breaches to ransomware attacks, organisations face a barrage of threats and unfortunately, the discussion has moved from...more

Kennedys

[Webinar] Ransom-ready: Navigating recovery, remediation and legalities - June 4th, 11:00 am - 12:00 pm EST

Kennedys on

Kennedys and CYPFER are delighted to invite you to our 60 minute webinar on Tuesday, June 4, 2024. We will explore the practical and legal implications involved in navigating a ransomware event, and how decision-making in a...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - May 2024 #4

Robinson & Cole LLP on

CYBERSECURITY - CISA Issues Advisory on Black Basta Ransomware - On May 10, 2024, CISA, along with the FBI, HHS, and MS-ISAC, issued a joint Cybersecurity Advisory relating to Black Basta ransomware affiliates “that...more

Mayer Brown

Cybersecurity Regulations on the March

Mayer Brown on

Join us on the latest episode of Financial Services Focus as Justin Herring, Jeff Taft and Ana Bruder discuss key cyber threats facing the financial services industry, including third-party risks, sophisticated ransomware,...more

Akin Gump Strauss Hauer & Feld LLP

New CISA Cybersecurity Incident Reporting Requirements Proposed for Critical Infrastructure Companies

On April 4, 2024, the Department of Homeland Security’s (DHS) Cybersecurity and Infrastructure Security Agency (CISA) officially published its Notice of Proposed Rulemaking (NPRM) detailing significant new cybersecurity...more

Polsinelli

Critical Infrastructure Cybersecurity – Evolving Incident Response Obligations, Integral to Effective Risk Management

Polsinelli on

Just over a year ago, the White House issued its long-awaited National Cybersecurity Strategy, with an emphasis on defending Critical Infrastructure, promoting public and private collaboration, and safeguarding...more

Hogan Lovells

CL0P ransomware gang is on the rise

Hogan Lovells on

CL0P is adopting “quadruple extortion” tactics. If your organization has received a ransomware demand, CL0P may be a familiar name. In 2023, CL0P was the third most prolific ransomware gang, after Lockbit and ALPHV....more

Robinson+Cole Data Privacy + Security Insider

New Threat: Scattered Spider International Coalition of Hackers

Cyber adversaries in China and Russia continue to be a formidable threat to U.S. based companies. In the past, scams might be detected because a word was misspelled or the context didn’t make sense. Now, with the help of...more

Bricker Graydon LLP

Key Insights for School District Leaders

Bricker Graydon LLP on

It’s not getting any easier. In fact, “for K-12 schools, cyber incidents are so prevalent that, on average, there is more than one incident per school day.” While high-profile cyber threats like ransomware and data...more

McDermott Will & Emery

Preparing for Evolving Cybersecurity Threats

McDermott Will & Emery on

The recent ransomware attack against the Duvel Moortgat Brewery demonstrated the very real risk that cybersecurity incidents pose to the alcohol industry, reportedly halting operations for several days at four of Duvel...more

Robinson+Cole Data Privacy + Security Insider

City of Pensacola Services Disrupted by Cyberattack

Adding to the list of many other municipalities, the city of Pensacola, Florida, was hit with a cyberattack last weekend that affected services to residents, including emergency telephone assistance. Although Pensacola is...more

K&L Gates LLP

Biden Administration Takes Actions to Bolster Maritime Cybersecurity in the US Maritime Domain

K&L Gates LLP on

The maritime industry is undergoing a significant transformation that involves increased use of cyber-connected systems, coinciding with increased nation-state and cybercriminal targeting of cyber systems in ports and...more

294 Results
 / 
View per page
Page: of 12

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide