News & Analysis as of

Risk Mitigation Data Protection Cyber Crimes

Epstein Becker & Green

Why Executive Teams Should Prepare for the Cybersecurity and Fraud Risks of Deepfakes

Epstein Becker & Green on

The widespread availability of Artificial Intelligence (AI) tools has enabled the growing use of “deepfakes,” whereby the human voice and likeness can be replicated seamlessly such that impersonations are impossible to detect...more

Robinson+Cole Data Privacy + Security Insider

Red Cross Creates Rules for Civilian Hackers in Conflict Zones

The International Committee of the Red Cross (ICRC) has taken a new step to regulate the activities of civilian hackers in conflict zones. To address the rise in the involvement of civilian hackers in inter-state conflicts,...more

Polsinelli

Cybersecurity To-Dos in 2023

Polsinelli on

Introduction - The cybersecurity threat landscape continues to evolve and present new challenges pertaining to the protection of electronically stored information. Innovative “hacking” tactics constantly emerge and...more

Wilson Sonsini Goodrich & Rosati

FTC Announces Settlement with Drizly; Complaint Names CEO in His Individual Capacity

On October 24, 2022, the Federal Trade Commission (FTC) announced a proposed consent order against Drizly and its CEO, James Cory Rellas, over the online alcohol marketplace company’s data breach incident in 2020, which...more

Robinson+Cole Data Privacy + Security Insider

Twenty Most Common Passwords Leaked to the Dark Web: Is Your Password on the List?

Do you use 123456 as a password? We hope not, as it was the number one most common leaked password on the dark web according to a recent article from cnbc.com. Other common passwords were 111111, ABC123, and, of course,...more

Reveal

Healthcare Organizations Must Deal with their Shadow Information Problem

Reveal on

A myopic focus on protecting EMR (Electronic Medical Records) systems has left healthcare organizations open to shadow information risk. In a world where hackers and ransomware criminals are regularly compromising healthcare...more

Patterson Belknap Webb & Tyler LLP

Are You Ready for Ransomware? CISA Launches New “Stop Ransomware” Website Aimed at Testing Your Cybersecurity Preparedness

The federal government has been grappling with a holistic response to the massive uptick in destructive ransomware attacks that have bombarded the country in recent years.  As part of that response, the Cybersecurity and...more

Jones Day

New York Department of Financial Services Announces New Guidance on Ransomware Prevention

Jones Day on

On June 30, 2021, the New York Department of Financial Services ("NYDFS") identified key cybersecurity measures to prevent and prepare for ransomware attacks. ...more

TransPerfect Legal

The Colonial Pipeline Ransomware: Know Where Your Key Data Lives, Decrease Your Threat Footprint

TransPerfect Legal on

The Colonial Pipeline ransomware attack was the largest in the energy sector to date, and with cybercrimes up 100% from 2019 to 2020 this is only the beginning for 2021. Many organizations are taking on a digital...more

King & Spalding

Ransomware on the Rise in Critical Infrastructure Sector

King & Spalding on

Recent ransomware attacks against U.S. critical infrastructure, which includes the energy sector’s production of oil and natural gas, and other sources of electricity and power, have shed a spotlight on the importance of...more

Sheppard Mullin Richter & Hampton LLP

Understanding Risk in An Increasingly Risky World

As the first quarter of 2021 comes to a close, cyberattacks are only gaining momentum. As we reported last month, these attacks have become big business for threat actors, and companies are working hard to be prepared. Taking...more

McAfee & Taft

Tips to jump-start cybersecurity preparedness

McAfee & Taft on

We are all facing new challenges in this pandemic, including the shift to and growth of remote-work. Meanwhile, we also have to contend with the increased volume of attempted cyberattacks. Despite the distraction of the...more

Patterson Belknap Webb & Tyler LLP

Government Warns of New Cyber Threats Targeting U.S. Businesses

The Cybersecurity and Infrastructure Security Agency (CISA) teamed up with the Federal Bureau of Investigation (FBI) to issue a joint warning of cyber-attacks emanating from Iran and targeting U.S. federal agencies and...more

Epstein Becker & Green

Cyber Coverage in the Age of COVID-19 Need Not Result in Pandemonium

Epstein Becker & Green on

While businesses and their employees continue to operate in the “new frontier” of working-from-home during the COVID-19 pandemic and the gradual reopening of the economy, a serious risk continues to present itself: the threat...more

McDermott Will & Emery

[Webinar] COVID 19 Ransomware in Private Equity - Threats and Mitigation - July 1st, 4:00 pm BST

McDermott Will & Emery on

McDermott Will & Emery, in partnership with Alvarez & Marsal is hosting a tailored webinar, discussing the cyber security threats and mitigations facing private equity firms in response to the COVID-19 pandemic. One of the...more

Blank Rome LLP

[Webinar] Primers for Pandemic Litigation Update - Critical Assets at Risk: Protecting Data Privacy and Trade Secrets during...

Blank Rome LLP on

With the COVID-19 related increase in remote work, anxious employees are being increasingly targeted by cyber criminals and hackers with phishing scams, business e-mail compromise schemes, and malicious ransomware. At the...more

NAVEX

Impact of Digitized Environments & Modern Workplaces on Internal Investigations

NAVEX on

One of the hallmarks of a successful investigation is rooted in the expression “knowing what you don’t know.” An experienced investigator knows a lot about a lot of things – different types of fraud, corruption, theft,...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - February 2020 #2

Robinson & Cole LLP on

Ransomware Attacks Predicted to Occur Every 11 Seconds in 2021 with a Cost of $20 Billion - Confirming what we are seeing in the field, cybersecurity firm Cybersecurity Ventures has predicted that, globally, businesses in...more

Cozen O'Connor

Eight Data Security Best Practices

Cozen O'Connor on

More and more companies are experiencing crippling data breaches. The statistics make for depressing reading. According to IBM Security’s Cost of a Data Breach Report 2019, the average cost of a data breach is $3.9 million...more

Robinson+Cole Data Privacy + Security Insider

FBI Warns of Retaliatory Cyber-Attack from Iran

The Federal Bureau of Investigation (FBI) is warning of a heightened likelihood of Iranian cyber-attacks following the escalation of tension between the U.S. and Iran. This follows the warning last week by the Department of...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - January 2020 #2

Robinson & Cole LLP on

Department of Homeland Security Warns of Cyber-Attacks by Iran - The Department of Homeland Security (DHS) issued a grave warning to U.S. businesses and critical infrastructure operators on January 6, 2020, alerting the...more

Robinson+Cole Data Privacy + Security Insider

Iranian Cyber-Attacks and the End of Support for Windows 7 and Windows Server 2008

After the killing of Qassem Soleimani on January 3, 2020, by the U.S. government, the cybersecurity news industry has been abuzz about whether Iran will engage in cyber terrorism, and if so, to what degree, as part of its...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #221 – How Do We Personally Prepare for a Cyber-Attack on Critical Infrastructure?

Pretty much the only time I don’t feel like I am Chicken Little predicting a massive cyber-attack is when I am with my colleagues at the FBI, Secret Service, NSA and my students in the Brown Executive Masters of Cybersecurity...more

Robinson+Cole Data Privacy + Security Insider

Health Information Sharing and Analysis Center Warns Health Systems to Be Wary of Iranian Cyber-Attacks

Following the escalation of tensions between the United States and Iran in the past week, the Health Information Sharing and Analysis Center (H-ISAC) is warning hospitals and health systems that Iran could attack health...more

Robinson+Cole Data Privacy + Security Insider

States and Municipalities on High Alert for Iranian Originated Cyber-Attacks

The Department of Homeland Security (DHS) is warning critical infrastructure operators to be on high alert for Iranian backed cyber-attacks because of the vulnerability of state and municipal computer systems, they are at...more

38 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide