News & Analysis as of

Risk Mitigation Cyber Crimes

Epstein Becker & Green

Why Executive Teams Should Prepare for the Cybersecurity and Fraud Risks of Deepfakes

Epstein Becker & Green on

The widespread availability of Artificial Intelligence (AI) tools has enabled the growing use of “deepfakes,” whereby the human voice and likeness can be replicated seamlessly such that impersonations are impossible to detect...more

Epiq

The Importance of Data Security in Bankruptcy Claims

Epiq on

Data security is a major concern across virtually all areas of the legal profession particularly in 2024 thanks in part to a record-breaking number of cyber incidents last year that cost companies an average of $4.45 million...more

Guidepost Solutions LLC

Defending Your Law Firm Against Cyber Threats

In an increasingly digitized world, law firms are prime targets for sophisticated cyber threats that can result in substantial financial losses and reputational damage. Recently, a prominent law firm, esteemed for its...more

Robinson+Cole Data Privacy + Security Insider

Red Cross Creates Rules for Civilian Hackers in Conflict Zones

The International Committee of the Red Cross (ICRC) has taken a new step to regulate the activities of civilian hackers in conflict zones. To address the rise in the involvement of civilian hackers in inter-state conflicts,...more

BakerHostetler

DSIR Deeper Dive: 2023 Crypto Threat Landscape

BakerHostetler on

Following one of the most turbulent years in crypto history, 2023, in contrast, unfolded as a year of reprieve, including from crypto threats. According to a July 12, 2023, report from blockchain analytics firm Chainalysis,...more

Ervin Cohen & Jessup LLP

Insure Against Data Breaches Suffered By Vendors and Service Providers

Over the last several years several companies, including Marriott, Yahoo and Volkswagen, have been victimized by hackers breaking into a company’s computer network. In some cases, they have put confidential information on the...more

WilmerHale

Federal Agencies Publish New Version of the #StopRansomware Guide

WilmerHale on

On May 23, 2023, the Cybersecurity and Infrastructure Security Agency (CISA) published a second edition of the #StopRansomware Guide (the Guide). The Guide, first published in September 2020, aims to help organizations reduce...more

Dorsey & Whitney LLP

Recent Trends in Wire Fraud Scams: Uncovering and Tackling the Latest Tactics in Hong Kong

Dorsey & Whitney LLP on

Wire fraud threats have been on the rise in recent years, with Hong Kong becoming a particularly attractive destination for fraudsters due to its status as a global financial hub. Criminals are using increasingly...more

Polsinelli

Cybersecurity To-Dos in 2023

Polsinelli on

Introduction - The cybersecurity threat landscape continues to evolve and present new challenges pertaining to the protection of electronically stored information. Innovative “hacking” tactics constantly emerge and...more

Warner Norcross + Judd

[Webinar] Wire Transfer Fraud: Preventing and Mitigating this Rising Threat - December 6th, 12:00 pm - 1:00 pm ET

Warner Norcross + Judd on

Join Warner Norcross + Judd LLP attorneys Madelaine Lane, Kelly Hollingsworth and Nate Steed for a webinar focused on preventing and mitigating wire transfer fraud. Cyber criminals are utilizing phishing emails and other...more

Wilson Sonsini Goodrich & Rosati

FTC Announces Settlement with Drizly; Complaint Names CEO in His Individual Capacity

On October 24, 2022, the Federal Trade Commission (FTC) announced a proposed consent order against Drizly and its CEO, James Cory Rellas, over the online alcohol marketplace company’s data breach incident in 2020, which...more

Health Care Compliance Association (HCCA)

'Ecosystem' of Connected Devices Heightens Cybersecurity Risk

Report on Medicare Compliance 31 no. 18 (May 16, 2022) - In a version of the future that hopefully never comes, malware is able to remove malignant-looking tumors from CT or MRI scans before they were reviewed by...more

Manatt, Phelps & Phillips, LLP

Cyber Beware: E-Gaming and Cyber-Criminality

Recent events illustrate that the e-gaming industry—developers, publishers, esports leagues and teams, and the financial machinations behind them—are significant targets for cyberattacks, theft and cyber-criminality....more

Benesch

Ransomware Response Complicated by Growing Number of Sanctions in Wake of Russian invasion of Ukraine

Benesch on

Entities facing significant legal risk, no matter the circumstances, if they make ransom payments to attackers connected to, or originating from Russia. As the Russian invasion of Ukraine continues, the U.S. government...more

Robinson+Cole Data Privacy + Security Insider

Twenty Most Common Passwords Leaked to the Dark Web: Is Your Password on the List?

Do you use 123456 as a password? We hope not, as it was the number one most common leaked password on the dark web according to a recent article from cnbc.com. Other common passwords were 111111, ABC123, and, of course,...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #313 – Data Breaches Aren’t Going Away Anytime Soon

According to The Identity Theft Research Center (ITRC), data breaches in 2021 surpassed the previous record year of 2020 by 17 percent. The incidents ranged from the theft of cryptocurrency (Livecoin went out of business...more

Wyrick Robbins Yates & Ponton LLP

Worried about Ransomware? Ten Steps to Help Legal Counsel Understand and Mitigate the Risk

Executive teams in the U.S. live in fear of a successful ransomware attack, and who can blame them? Attacks are both prevalent and evolving. Many attackers have shifted from encrypting data and locking up systems to also (or...more

Jones Day

JONES DAY TALKS®: The eBay Cyberstalking Case: Mitigating the Compliance Risks of Employee Misconduct

Jones Day on

In mid-2019, a group of corporate employees based in Silicon Valley launched a months-long campaign of online harassment, threats and physical surveillance targeting a middle-aged couple living near Boston, Massachusetts, who...more

Reveal

Healthcare Organizations Must Deal with their Shadow Information Problem

Reveal on

A myopic focus on protecting EMR (Electronic Medical Records) systems has left healthcare organizations open to shadow information risk. In a world where hackers and ransomware criminals are regularly compromising healthcare...more

Carlton Fields

CF on Cyber: The Anatomy of a Ransomware Attack - Part 2

Carlton Fields on

In part 2 of this series, we continue to discuss the tools that cybersecurity teams use to combat ransomware attacks. Ransomware is a type of malware used by criminal organizations to gain unlawful access to computer...more

Carlton Fields

CF on Cyber: The Anatomy of a Ransomware Attack - Part 1

Carlton Fields on

Ransomware is a type of malware used by criminal organizations to gain unlawful access to computer networks and encrypt the data stored on those networks and render it unusable. The criminal organization then holds the data...more

Oberheiden P.C.

Defending Against Federal Computer Crime Charges Under 18 U.S.C. Section 1030

Oberheiden P.C. on

The Computer Fraud and Abuse Act (CFAA), codified at 18 U.S.C. Section 1030, is one of the U.S. Department of Justice’s most potent weapons in its fight against cybercrimes. It outlines numerous offenses, and it imposes...more

Patterson Belknap Webb & Tyler LLP

Are You Ready for Ransomware? CISA Launches New “Stop Ransomware” Website Aimed at Testing Your Cybersecurity Preparedness

The federal government has been grappling with a holistic response to the massive uptick in destructive ransomware attacks that have bombarded the country in recent years.  As part of that response, the Cybersecurity and...more

Jones Day

New York Department of Financial Services Announces New Guidance on Ransomware Prevention

Jones Day on

On June 30, 2021, the New York Department of Financial Services ("NYDFS") identified key cybersecurity measures to prevent and prepare for ransomware attacks. ...more

TransPerfect Legal

The Colonial Pipeline Ransomware: Know Where Your Key Data Lives, Decrease Your Threat Footprint

TransPerfect Legal on

The Colonial Pipeline ransomware attack was the largest in the energy sector to date, and with cybercrimes up 100% from 2019 to 2020 this is only the beginning for 2021. Many organizations are taking on a digital...more

72 Results
 / 
View per page
Page: of 3

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide