Latest Posts › Cyber Attacks

Share:

Data Privacy + Cybersecurity Insider - September 2022

CYBERSECURITY - Password Manager LastPass Admits to Hack - Password manager LastPass, reportedly used by more than 33 million users, recently announced that it was hacked, and although it reports that no passwords of...more

Data Privacy + Cybersecurity Insider - August 2022 #4

CYBERSECURITY - Cyber-Attack Disrupts Public Services in Fremont County, Colorado - Government offices and public services in Fremont County, Colorado, have been disrupted since August 17, 2022, due to a “cybersecurity...more

ParkMobile Can’t Escape Data Breach Class Action

The class action lawsuit will continue against ParkMobile LLC for a data breach that affected 21 million users of the parking app (Baker v. ParkMobile LLC).The ParkMobile app allows users to pay for parking without having to...more

Data Privacy + Cybersecurity Insider - August 2022 #3

CYBERSECURITY - CISA + MS-ISAC Alert: Threat Actors Exploiting Zimbra Collaboration Suite - On August 16, 2022, CISA (the Cybersecurity and Infrastructure Security Agency) and the Multi-State Information Sharing & Analysis...more

Data Privacy + Cybersecurity Insider - August 2022 #2

CYBERSECURITY - Twilio Hit with Social Engineering Smishing Scheme - We’ve explained smishing schemes before. Smishing is like phishing, but uses SMS texting to deliver malicious code to users’ phones, or tricks the user...more

ACTS Retirement Services Faces Class Action over Data Breach

ACTS Retirement Services, Inc. (ACTS), a non-profit corporation that manages retirement communities, suffered a data breach in April 2022, which led to unauthorized access to thousands of current and former employees’...more

Data Privacy + Cybersecurity Insider - July 2022 #2

CYBERSECURITY - Cloaked Ursa Using Trusted Online Storage Services to Evade Detection - According to research by Palo Alto’s Unit 42, the most recent campaign by advanced persistent threat Cloaked Ursa (aka APT 20,...more

University of Pittsburgh Medical Center Settles Data Breach Class Action for $450,000

The University of Pittsburgh Medical Center (UPMC) recently settled a data breach class action for $450,000 stemming from a 2020 data breach that led to the compromise of about 36,000 UPMC patients....more

San Diego Family Care Settles Data Breach Class Action for $1 Million

Recently, San Diego Family Care (SDFC) settled a class action related to a 2020 data breach for $1 million. The class includes all SDFC patients (or their parents/guardians) who received a breach notification in May 2021....more

Data Privacy + Cybersecurity Insider - June 2022 #2

CYBERSECURITY - Joint Advisory Warns of Chinese-Sponsored Attacks on Telecommunications Companies - A joint advisory issued June 7, 2022, by the Cybersecurity & Infrastructure Security Agency, FBI and the National...more

Data Privacy + Cybersecurity Insider - June 2022

CYBERSECURITY - Verizon’s 2022 Data Breach Investigations Report: A Must Read - I love Verizon’s annual Data Breach Investigations Report (DBIR). I have pored over its content every year since its inception in 2008. (Just...more

Data Breach Class Action Against Radiology Companies Dismissed for Lack of Standing

Last week, New York federal judge Vincent L. Bricetti dismissed a data breach class action against Northeast Radiology PC (northeast) and Alliance HealthCare Services (Alliance) because the plaintiffs failed to allege a...more

U.S. Agricultural Machinery Manufacturer Hit with Ransomware Attack

This week, AGCO, a U.S. agricultural machinery manufacturer, suffered a ransomware attack that affected its business operations and shut down its systems. AGCO, headquartered in Duluth, Georgia, designs, produces, and...more

Data Privacy + Cybersecurity Insider - April 2022 #5

CYBERSECURITY - State Department Offers $10M Reward for Information on Russian Officers Involved in Malicious Cyber Activities - The U.S. Department of State has announced a $10 million reward for “information leading to...more

SuperCare Health Hit with Another Data Breach Class Action

In the U.S. District Court for the Central District of California last week, SuperCare Health, Inc. was hit with another proposed class action based on a data breach that allegedly compromised the personal and health...more

Mediant Communications Settles Data Breach Class Action Lawsuit

Last week, Mediant Communications Inc. (Mediant) settled a class action lawsuit in the U.S. District Court for the Southern District of New York stemming from a 2019 data breach in which hackers accessed 200,000 individuals’...more

Another Data Breach Lawsuit for Lakeview Loan Servicing

A December 2021 breach of Lakeview Loan Servicing’s customer data has led to another proposed class action against the company in the U.S. District Court for the District of South Carolina. The breach affected the personal...more

Data Privacy + Cybersecurity Insider - March 2022 #4

CYBERSECURITY - Okta Notifies Customers of LAPSUS$ Attack - Okta, which markets itself as a “leading provider of identity” in the health care, public sector, energy, financial services, technology, travel and hospitality,...more

Insurance Technologies Corp. to Pay $11 Million in Data Breach Class Action

Insurance Technologies Corp. faces a class action in the U.S. District Court for the Northern District of Texas for a 2021 data breach. Plaintiffs alleged that Insurance Technologies failed to adequately protect and secure...more

Data Privacy + Cybersecurity Insider - March 2022 #3

CYBERSECURITY - Cyber-Attackers Politically Aligned - The most recent Accenture Global Incident Report (the Report) shows that cyber-attackers have political views and are divided between support for Russia or Ukraine....more

Data Privacy + Cybersecurity Insider - March 2022 #2

CYBERSECURITY - Chinese APT41 Attacking State Networks - Although we are receiving frequent alerts from CISA and the FBI about the potential for increased cyber threats coming out of Russia, China continues its cyber...more

Data Privacy + Cybersecurity Insider - March 2022

CYBERSECURITY - CISA/FBI Advisory Warns of Destructive Malware Used Against Ukraine - The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of...more

Data Privacy + Cybersecurity Insider - February 2022 #4

CYBERSECURITY - FBI and DHS Warn of Russian Cyberattacks Against Critical Infrastructure - U.S. officials this week warned government agencies, cybersecurity personnel, and operators of critical infrastructure that...more

Data Privacy + Cybersecurity Insider - February 2022 #3

CYBERSECURITY - FBI and DHS Warn of Russian Cyberattacks Against Critical Infrastructure - U.S. officials this week warned government agencies, cybersecurity personnel, and operators of critical infrastructure that...more

Data Privacy + Cybersecurity Insider - February 2022 #2

CYBERSECURITY - Coveware 2021 Q4 Ransomware Report Issued - Coveware issued its 2021 Q4 Ransomware Report on February 1, 2022. The report stated that although average and median ransom payments increased...more

181 Results
 / 
View per page
Page: of 8

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide