News & Analysis as of

Ransomware Phishing Scams Federal Bureau of Investigation

Dorsey & Whitney LLP

Cybercrime Trends: A Midyear Review

Dorsey & Whitney LLP on

Cybercriminals continue to outpace the best efforts of regulators, law enforcement, and cybersecurity professionals. Recent reporting from the Federal Bureau of Investigation demonstrates that cybercriminals are increasingly...more

Kohrman Jackson & Krantz LLP

Sextortion, Deepfakes, and AI Scams: How to Protect Children from Cyberattacks

Cyberattacks are a growing threat, with children being among the most vulnerable of targets. The internet serves as a platform for criminals to access children under the guise of anonymity...more

Robinson+Cole Data Privacy + Security Insider

Karakurt Extortion Group Auctions Data for Ransom

On June 2, 2022, CISA (the Cybersecurity and Infrastructure Security Agency), the FBI, the Department of the Treasury and the Financial Crimes Enforcement Network issued a joint Cybersecurity Alert warning companies of the...more

Robinson+Cole Data Privacy + Security Insider

FBI, CISA + NSA Issue Conti Ransomware Advisory

On September 22, 2021, the Federal Bureau of Investigations (FBI), the Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) issued a cybersecurity advisory alerting companies to the...more

Health Care Compliance Association (HCCA)

Report on Medicare Compliance Volume 30, Number 32. News Briefs: September 2021

Report on Medicare Compliance 30, no. 32 (September 13, 2021) - Saint Francis Medical Center in Missouri agreed to pay $1.625 million in a civil settlement of allegations it violated the Controlled Substances Act, the...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 21, Number 9. Privacy Briefs: September 2021

Report on Patient Privacy 21 no. 9 (September, 2021) - DuPage Medical Group in Chicago said that the personal information of more than 600,000 patients may have been compromised in a July cyberattack. The medical group,...more

Constangy, Brooks, Smith & Prophete, LLP

Ransomware Gone Wild – And What You Need To Do To Protect Your Company

The FBI has reported a 400 percent increase in cyber-attacks in 2020 – and, according to some reports, Ransomware makes up about 85 percent of those attacks. Ransomware is one of the most potentially damaging types of...more

Alston & Bird

The Digital Download – Alston & Bird’s Privacy, Cyber & Data Strategy Newsletter – May 2021

Alston & Bird on

Selected Developments in U.S. Law - NYDFS Issues Report on the SolarWinds Attack and Covered Entities’ Responses Following the SolarWinds cyber espionage attack and the resulting focus on supply chain risk, the New York...more

Alston & Bird

FBI Releases IC3 2020 Internet Crime Report Showing Record Increase in Cybercrime

Alston & Bird on

The FBI’s Internet Crime Complaint Center (“IC3”) recently released its annual report, the 2020 Internet Crime Report (“Report”), which gathers statistics from nearly 800,000 complaints of suspected cybercrimes that the...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 21, Number 4. Privacy Briefs: April 2021

Report on Patient Privacy 21, no. 4 (April 2021) - A Texas Medicaid subcontractor has been terminated after a data breach caused by a ransomware attack originating from Russia exposed the personal information of tens of...more

Lowenstein Sandler LLP

Health Care Facilities Are Under Cyberattack; Cyber Insurance Provides A Valuable Defense

Lowenstein Sandler LLP on

U.S. hospitals, already on the front lines of fighting the coronavirus pandemic, are now facing viral attacks by cybercriminals. More than 20 U.S. hospitals and health care organizations have reported their data being held...more

Chambliss, Bahner & Stophel, P.C.

Health Care Organizations Should Be on Guard Against Heightened Ransomware Threats

This week the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of Health and Human Services (HHS) released a Joint Cybersecurity Advisory warning of...more

Mintz - Privacy & Cybersecurity Viewpoints

A New Decade of HIPAA – What Can We Expect?

As the decade winds down, it’s hard to believe that the HIPAA Privacy and Security Rules are almost twenty years old. It has been ten years since the U.S. Department of Health and Human Services (HHS) Office for Civil Rights...more

Foley & Lardner LLP

281 criminal arrested for Spearphishing (think Business Email Compromise or BEC)!

Foley & Lardner LLP on

Darkreading.com reported that the 281 criminals “stole more than 250,000 identities and filed more than 10,000 fraudulent tax returns… attempting to generate more than $91 million in refunds.” The September 11, 2019 report...more

Snell & Wilmer

Taxpayer Cybersecurity – Step 3: Avoid E-mail Phishing Scams

Snell & Wilmer on

The Security Summit, consisting of the Internal Revenue Service (“IRS”), state tax agencies, and private-sector tax industry officials, is encouraging tax professionals during the 2019 summer season to take some time to...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - June 2019 #3

Robinson & Cole LLP on

The attackers behind the vicious ransomware known as GandCrab have made their money (loosely estimated at over $2 billion) and are retiring. Most of us work for a living and then retire, but these guys steal money to retire....more

Miles & Stockbridge P.C.

Cyber Crime Pays! Different Attacks Have Different Values

Cisco’s midyear report showed that CEO fraud netted cybercrime five times more money than ransomware over the last three years. CEO fraud is a scam in which cybercriminals spoof company e-mail accounts and impersonate...more

Sheppard Mullin Richter & Hampton LLP

WannaCry Ransomware Alert

This is not a drill. Companies and law enforcement agencies around the world have been left scrambling after the world’s most prolific ransomware attack hit over 500,000 computers in 150 countries over a span of only 4...more

Bradley Arant Boult Cummings LLP

WannaCry Global Ransomware Attack

A global ransomware attack began early last Friday and has affected businesses and government entities in 150 countries, including Britain’s national health system, FedEx, Spain’s Telefónica, and the Russian Interior...more

Robinson+Cole Data Privacy + Security Insider

Take-Aways from WannaCry

We have read multiple reports on WannaCry and if you are reading this and don’t know what WannaCry is, Google it for the background story. The clear message is this is not the last major attack we will see, and future attacks...more

Patterson Belknap Webb & Tyler LLP

FBI Issues Ransomware Warning

Amid cyber-attacks that have spread around the globe affecting at least 150 countries, the Federal Bureau of Investigation has issued a FLASH report warning of the effects of a ransomware known as “WannaCry.” The warning –...more

Orrick, Herrington & Sutcliffe LLP

What Did They Say About Cybersecurity in 2016? 8 Proclamations from Regulators and the Courts

There is no such thing as compliance with the NIST Cybersecurity Framework (FTC). In September, the FTC dispelled a commonly held misconception regarding the NIST Framework: It “is not, and isn’t intended to be, a standard or...more

Robinson+Cole Data Privacy + Security Insider

FBI Report: Ransomware and Phishing Scams Increasing

We can’t go a week without commenting on how rampant ransomware is in the industry. The FBI recently released a report confirming how devastating ransomware has become for U.S. businesses....more

23 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide