Latest Posts › Risk Management

Share:

Cyberattacks and Cybersecurity Failure Top Risks of the Next Decade Says World Economic Forum

Although somewhat obvious, the World Economic Forum, in partnership with Marsh McLennan, SK Group and Zurich Insurance Group, recently issued its 16th edition of the Global Risks Report (the Report), which analyzes “the risks...more

Privacy Tip #270 – What To Do if You Received a Form 1099 for a Fraudulent Unemployment Claim

My phone was ringing this week with inquiries from clients, friends and acquaintances who received a Form 1099 in the mail for an unemployment claim that they did not file, asking what should they do....more

NYDFS Cybersecurity Certificate of Compliance Due April 15, 2021

The New York Department of Financial Services (DFS), which regulates certain covered entities and licensed persons in the financial services sector doing business in New York, recently provided guidance to its regulated...more

Privacy Tip #268 – Changing Your Router Password

Following Ubiquiti’s security incident and its subsequent recommendation to change your router password and enable multi-factor authentication, and the fact that it is widely reported that using default passwords on routers...more

Data Privacy + Cybersecurity Insider - December 2020 #4

With the new year upon us, we reflect on the many challenges and lessons of 2020. This week’s Insider offers a collection of the most read posts of 2020. ...more

C-Suite + Managers Pose Higher Security Risk to Organizations

You executives and managers who are in my age group (that is, you didn’t grow up with mobile devices and computers) listen up. According to several studies, you pose a higher security risk to your organization than the...more

Responding to Cyber-Attacks in the Utility and Energy Sectors

To assist utilities with assessing and responding to cyber risks, the Federal Energy Regulatory Commission (FERC) and the North American Electric Reliability Corporation (NERC) recently issued a report on best practices to...more

Data Privacy + Cybersecurity Insider - November 2020 #4

CYBERSECURITY - Responding to Cyber-Attacks in the Utility and Energy Sectors - To assist utilities with assessing and responding to cyber risks, the Federal Energy Regulatory Commission (FERC) and the North American...more

Privacy Tip #261 – Online Shopping Tips for the Holidays

I have done more online shopping this year than ever before, and I know that I am not alone. With the holidays approaching, this will only increase because of the pandemic, and hackers and fraudsters know it....more

Q3 Coveware Report: Unsettling Update on Ransomware

We spend a lot of time reporting on ransomware because we are seeing more incidents than ever before, and our readers comment that keeping them up to date on ransomware tactics is helpful. The ransomware gangs, strains and...more

UK National Cyber Security Centre Issues Security Alert for SharePoint Vulnerability

The UK National Cyber Security Centre (NCSC) issued an alert on October 16, 2020, to raise awareness “of a new remote code execution vulnerability (CVE – 2020 – 16952)”, which affects Microsoft’s SharePoint product....more

Secureworks 2020 Incident Response Report Confirms Increased Vulnerabilities with At Home Workers During Pandemic

Secureworks issues an annual Incident Response Report that is very helpful in obtaining information on what types of incidents are occurring in order to become more resistant to threats. The 2020 IR Report was recently...more

Data Privacy + Cybersecurity Insider - October 2020 #3

CYBERSECURITY - Patching Gets More and More Complicated but Is Critical for Managing Risk - Patching vulnerabilities has always been challenging, but these days, it is getting more and more complicated as...more

Patching Gets More and More Complicated but is Critical for Managing Risk

Patching vulnerabilities has always been challenging, but these days, it is getting more and more complicated as manufacturers try to stay abreast of zero-day vulnerabilities and issue patches as quickly as they can....more

Data Privacy + Cybersecurity Insider - October 2020 #2

CYBERSECURITY - U.S. Chamber of Commerce and FICO Release Security Guidelines on Telework During COVID-19 - It is no secret that companies are experiencing an increase in security incidents following the transition...more

U.S. Chamber of Commerce and FICO Release Security Guidelines on Telework During COVID-19

It is no secret that companies are experiencing an increase in security incidents following the transition from work in the office to work from home during the pandemic. There are a number of causes, including the difficulty...more

Privacy Tip #254 – FBI Issues Warning of Using Hotel WiFi if Teleworking from Hotel

On October 6, 2020, the Federal Bureau of Investigations (FBI) issued a warning to consumers about using WiFi when teleworking from a hotel. The FBI acknowledges that many workers are having difficulty working from home...more

OFAC Issues Advisory on Sanctions for Facilitating Ransomware Payments

On October 1, 2020, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) issued an advisory “to highlight the sanctions risks associated with ransomware payments related to malicious cyber-enabled...more

The Importance of Focusing on Data Recovery and Business Continuity

In the wake of the increase in ransomware attacks, including data exfiltration prior to or during a ransomware attack, I think it is worth the time and resources to focus on data recovery and business continuity....more

Transitioning from On-Site Audits to Zoom/Teams Audits

Auditors have to continue doing their job of auditing, but with the pandemic, audits now are rarely on-site. Many auditing firms are using remote technology to conduct audits, and companies are either forwarding files...more

Privacy Tip #246 – Spam, Spam, Spam: Be Extra Cautious

Security researchers are warning companies to be aware of a new resurgence of the Emotet botnet that has been reactivated after a hiatus of five months. According to the researchers, the Emotet malware steals information,...more

Adult Streaming Site Leaves 7TB of Users’ Information Unsecured

Live adult streaming website CAM4 has reportedly not secured 7TB of users’ information, which may be able to be used for blackmail and identity theft purposes, according to researchers from Safety Detectives....more

Privacy Tip #236 – Foreign Government-Backed Phishing Attacks Pose as Fast Food Chains

Google has warned users in a blog article that nation state-backed hackers are using the COVID-19 crisis to ramp up phishing attempts and, in one example, are posing as American fast food franchises and sending malicious...more

Working from Home During the Pandemic? Turn Alexa and Siri Off!

The transition from work-from-the-office to work-from-home has been rapid during the pandemic. All of a sudden, millions of workers are working from home, while data security personnel were not able to plan and operationalize...more

Privacy Tip #233 – Be Wary of Coronavirus Telemarketing Calls

The scammers know that most of us are working from home and are trying to use this to their advantage. The robocalls have increased, and telemarketers are calling more frequently, but with a new twist—preying on fears of...more

383 Results
 / 
View per page
Page: of 16

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide