News & Analysis as of

Threat Management Critical Infrastructure Sectors

Alston & Bird

United States Cybersecurity and Infrastructure Security Agency Issues Joint International Guidance for Event Logging and Threat...

Alston & Bird on

On August 21, 2024, the United States Cybersecurity and Infrastructure Security agency, alongside government agencies in key global allies, including Australia, the UK, Canada, and Japan, released guidance on event logging...more

Nossaman LLP

White House Issues Dire Warning Regarding Drinking Water Supply and Wastewater System Cyberattacks

Nossaman LLP on

The Biden-Harris Administration is redoubling its efforts to improve cybersecurity for the nation’s water systems. In March, the EPA and the White House issued a dire warning to state governors alerting them of the need to...more

Robinson+Cole Data Privacy + Security Insider

CISA Issues Three Advisories for Industrial Control Systems

On May 16, 2023, the Cybersecurity & Infrastructure Security Agency (CISA) released three advisories applicable to Industrial Control Systems (ICS). The Alerts cover vulnerabilities of Snap One OvrC Cloud, Rockwell...more

Robinson+Cole Data Privacy + Security Insider

FBI, CISA + MS-ISAC Warn of LockBit 3.0 Ransomware

The FBI, CISA and the Multi-State Information Sharing and Analysis Center (MS-ISAC) recently released a joint cybersecurity advisory, warning organizations about indicators of compromise, and tactics, techniques, and...more

Spilman Thomas & Battle, PLLC

Decoded: Technology Law Insights - Issue 24, 2022

North Carolina Power Outage Points to Homeland Security Long-Documented Threats to US Power Grid - “Moore County blackouts serve as reminder that nation’s electricity infrastructure could be vulnerable targets for domestic...more

Polsinelli

National Security Focus on Cybersecurity for Critical Infrastructure Sharpens

Polsinelli on

Last year Colonial Pipeline halted one of the United States’ largest pipeline systems due to a ransomware attack. Within days a state of emergency was declared in 17 states. A few days later the pipeline resumed service, and...more

Perkins Coie

Recent Warnings Highlight Need for Enhanced Cybersecurity of Critical Infrastructure

Perkins Coie on

The U.S. government has steadily increased its warnings about malicious cyber activity by Russia and other sophisticated persistent adversaries. Following several warnings from the Federal Bureau of Investigation (FBI) and...more

Davis Wright Tremaine LLP

A Warning to Critical Infrastructure: Russia May Launch a Cyberattack Against U.S. Companies

On Monday, March 21, 2022, the White House issued a statement warning of "evolving intelligence" that the Russian government may launch cyberattacks aimed at the United States in response to sanctions arising from Russia's...more

Stinson - Government Contracting Matters

Department of Homeland Security Issues “SHIELDS UP” Advisory for All Organizations Regardless of Size

This week the Department of Homeland Security (DHS) Cybersecurity and Infrastructure Agency (CISA) issued a “SHIELDS UP” advisory.  While it does not identify specific threats in the advisory, CISA states that the “Russian...more

Burr & Forman

FINRA Urges Firms to Heed CISA/FBI “Shields Up” Warning on Russia

Burr & Forman on

The regular “Weekly Update” email from the Financial Industry Regulatory Authority (“FINRA”) had an eye-catching warning February 16, urging broker-dealer member firms to heed the “Shields Up” cyber threat warning from the...more

Robinson+Cole Data Privacy + Security Insider

FBI and DHS Warn of Russian Cyberattacks Against Critical Infrastructure

U.S. officials this week warned government agencies, cybersecurity personnel, and operators of critical infrastructure that Russia might launch cyber-attacks against Ukrainian and U.S. networks at the same time it launches...more

Cadwalader, Wickersham & Taft LLP

Financial Stability Oversight Council Issues Key Report Declaring Climate Change as an Emerging Threat to U.S. Financial Stability

On October 21, 2021, the Financial Stability Oversight Council (“FSOC”), established in 2010 by the Dodd-Frank Wall Street Reform and Consumer Protection Act to respond to emerging threats to the stability of the U.S....more

Faegre Drinker Biddle & Reath LLP

Department of Homeland Security Announces New Cybersecurity Requirements for Pipelines

The Department of Homeland Security (DHS) recently announced a new Security Directive requiring companies in the pipeline sector “to better identify, protect against, and respond to” cyber threats. Among other things, the...more

Hogan Lovells

DHS announces cybersecurity obligations for pipeline companies

Hogan Lovells on

The U.S. Department of Homeland Security (DHS) issued a security directive (Directive) that, for the first time, imposes mandatory cybersecurity requirements on companies in the pipeline industry. ...more

Patterson Belknap Webb & Tyler LLP

Biden Administration Sets Sights on Cybersecurity with Executive Order

The Biden Administration is zeroing in on cybersecurity.  In the wake of a high-profile wave of cyberattacks, including the SolarWinds supply chain attack and the more recent Colonial Pipeline ransomware attack, President...more

Lowndes

President Biden’s Cybersecurity Order Takes Security Seriously

Lowndes on

On May 12, President Biden issued Executive Order 14028 focused on improving the nation’s cybersecurity posture. The order follows the recent cyberattack on one of the nation’s largest pipelines, Colonial Pipeline, in which...more

Bilzin Sumberg

A Hard Lesson from the Colonial Pipeline Ransomware Attack

Bilzin Sumberg on

In the immediate aftermath of the May 7, 2021 Colonial Pipeline ransomware attack, the focus, naturally, is on the rush to get the pipeline back on line after identifying and patching any vulnerabilities that caused the...more

Lowndes

Avoiding Ransomware Attacks is Not a Pipe Dream: Actionable Steps to Avoid Becoming the Next Victim

Lowndes on

Recently, the largest gasoline pipeline in the United States fell victim to a ransomware attack that caused the pipeline to go offline for several days. In addition to causing gas shortages across the Southeastern United...more

Robinson+Cole Data Privacy + Security Insider

Crippling Ransomware Attack on Pipeline Exposes Vulnerabilities in U.S. Critical Infrastructure

Colonial Pipeline, a company that transports more than 100 million gallons of gasoline and other fuel daily across 14 states from Houston to New York Harbor, shut down the pipeline last Friday after discovering ransomware on...more

Foley Hoag LLP - Security, Privacy and the...

President Biden Signs Executive Order to Improve the Cybersecurity and Protect Federal Government Networks

On May 12, 2021, President Biden signed an Executive Order which is aimed at improving the nation’s cybersecurity and protecting federal government networks. The Executive Order has been in the works for some time, but the...more

Faegre Drinker Biddle & Reath LLP

Disruptionware VI: Cyber-Attack against Colonial Pipeline Illustrates Continued Vulnerability of American Energy and...

Disruptionware attacks have become increasingly more common over the last few months. Just last month, I wrote about a dangerous disruptionware attack against a Florida Water Treatment Center that could have been a mass...more

Foley Hoag LLP - Energy & Climate Counsel

Colonial Pipeline Cyberattack Highlights Vulnerability of Nation’s Energy Sector

This post is a follow up from our recent discussion of the cyberattack that took the 5,500-mile Colonial Pipeline offline last week and the growing threat ransomware poses to our nation’s energy system. On May 10, 2021, a...more

Foley Hoag LLP - Energy & Climate Counsel

Department of Homeland Security Releases Homeland Threat Assessment

On October 6, 2020, the Department of Homeland Security (“DHS”) released a 2020 Homeland Threat Assessment (“HTA”). According to Acting Secretary Chad F. Wolf, the “first of its kind report” identifies the primary threats...more

Morgan Lewis

Cyberattack Forces Gas Pipeline Shutdown

Morgan Lewis on

A cyberattack on a single gas compression facility resulted in the shutdown of a natural gas pipeline for two days, according to a recent alert from the US Department of Homeland Security’s Cybersecurity and Infrastructure...more

Cozen O'Connor

GAO Urges a More Strategic Approach to Combatting “Insider” Security Threats at U.S. Airports

Cozen O'Connor on

The U.S. Government Accountability Office (GAO) has published a report examining efforts by the Transportation Security Administration (TSA) and aviation stakeholders at U.S. airports to address “insider threat,” or the risk...more

27 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide