It is no secret that companies are experiencing an increase in security incidents following the transition from work in the office to work from home during the pandemic. There are a number of causes, including the difficulty of controlling the security of at-home technology equipment such as routers, printers, personal assistants and other IoT devices,
Coronavirus
OFAC Issues Advisory on Sanctions for Facilitating Ransomware Payments
On October 1, 2020, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) issued an advisory “to highlight the sanctions risks associated with ransomware payments related to malicious cyber-enabled activities.”
The advisory acknowledges that the incidents of ransomware attacks on U.S. companies have risen during the COVID-19 pandemic. Although the advisory does…
City of Hartford Hit with Ransomware Attack, Causing School Delay
Cyber-attackers know that city and town officials have been gearing up for the start of school and the potential for remote learning, in school or a hybrid model all summer. The daily monitoring of the coronavirus has kept officials alert and flexible as they focus on the start of school.
Cyber-attackers also know that cities…
Privacy Tip #246 – Spam, Spam, Spam: Be Extra Cautious
Security researchers are warning companies to be aware of a new resurgence of the Emotet botnet that has been reactivated after a hiatus of five months.
According to the researchers, the Emotet malware steals information, and has been used to distribute the banking Trojan Trickbot. Attackers using the Emotet botnet use simple emails that are…
Automated Vehicles Assist with Contactless Delivery During COVID-19 Pandemic
Several autonomous vehicle developers stopped their on-road testing to keep staff at home during the COVID-19 pandemic, but others pivoted to COVID-19 relief, not only to be useful but to gain experience. Some companies and developers in this space have taken this opportunity to deploy self-driving cars and driverless bots to help deliver goods both…
Chinese and Russian Hackers Targeting COVID-19 Vaccine Makers in U.S. Crosshairs
Last week, authorities from the United States, United Kingdom and Canada accused a well-known hacker group tied to the Russian government, APT29 a/k/a Cozy Bear of using malware to exploit security vulnerabilities to enable it to steal COVID-19 vaccine research from companies located in these countries working to develop a vaccine. This was after a…
Three Keys to Avoid Microsoft Teams Data Swamp
The COVID-19 pandemic has certainly forced companies to innovate and explore new ways of working across its workforce and client base. Some have decided to dive head first into implementing collaboration technologies such as Microsoft Teams. Afterall, it’s part of the Microsoft stack, so in theory such a decision doesn’t require a significant financial investment.…
What Does 2020 Have in Store for CCPA Enforcement and Litigation?
While the California Consumer Privacy Act (CCPA) went into effect on January 1st of this year, the California Attorney General submitted the final draft of proposed regulations only last month. With the CCPA’s inclusion of a private right of action for California residents to seek actual or statutory damages if their personal information has been…
Privacy Tip #244 – Beware of Scammers Posing as Utility Company Employees
The coronavirus pandemic has caused millions of people to lose their jobs and many are struggling to make ends meet, including paying their utility bills. With economic turmoil comes scammers ready to take advantage of heightened anxiety and to prey on individuals when they are the most vulnerable.
Recently, scammers have been posing as employees…
OCR Issues Guidance About Media Access to Health Care Facilities
These days, news stations are frequently running stories concerning people being treated for COVID-19, the providers working tirelessly to care for them, and politicians visiting health care facilities for a first-hand look at the crisis. In response to the media interest, the Office for Civil Rights (OCR) issued guidance on May 5, 2020 to healthcare…