U.S. Department of Labor Issues Cybersecurity Guidance for ERISA-Covered Plans

Share

There have been a rash of high-profile cyberattacks in the United States recently. Some of the more visible public attacks include SolarWinds, the Microsoft Exchange attack, Accellion, the Florida Water Treatment Plant and, more recently, the devastating cyber-attacks against Colonial Pipeline. These attacks, while disruptive, also yielded high-dollar payments to the cyber-threat actors.

ERISA-covered plans hold just under $10 trillion in assets and these plans are particularly enticing for cyber-threat actors. Although the Colonial Pipeline cyberattacks was executed by a coordinated hacking group, cyberattacks on ERISA-covered plans have historically been less complex. A typical scenario involves a retired employee’s ERISA account being accessed by an imposter, who then steals the account balance.

Continue reading “U.S. Department of Labor Issues Cybersecurity Guidance for ERISA-Covered Plans”

Cybersecurity Enforcement Trends: A Fraught New Reality for ‘Victims’ of Cyberattacks

Share

New York partners Pete Baldwin and Bob Mancuso authored an article for the New York Law Journal titled, “Cybersecurity Enforcement Trends: A Fraught New Reality for ‘Victims’ of Cyberattacks,” that discusses how regulators have shifted their focus from data breach notifications to overall cybersecurity preparedness.

Continue reading “Cybersecurity Enforcement Trends: A Fraught New Reality for ‘Victims’ of Cyberattacks”

Department of Homeland Security Announces New Cybersecurity Requirements for Pipelines

Share

The Department of Homeland Security (DHS) recently announced a new Security Directive requiring companies in the pipeline sector “to better identify, protect against, and respond to” cyber threats. Among other things, the Security Directive requires pipeline operators to report cyberattacks against their pipelines to DHS. This new requirement replaces the voluntary reporting guidelines that had been in place since 2010.

The new Security Directive is a response to the May 2021 ransomware attack on Colonial Pipeline that shut down much of the oil and gas distribution to the East Coast of the United States for approximately six days. According to various media reports, Colonial Pipeline ultimately elected to pay a Russian ransomware gang that claimed responsibility for the attack over four million dollars to re-open the crippled pipeline.

Continue reading “Department of Homeland Security Announces New Cybersecurity Requirements for Pipelines”

New Bill Proposes that Americans Should Be Able to Sue Foreign Hackers

Share

The Homeland and Cyber Threat Act (HACT) was introduced in the U.S. House on March 12, 2021. This bill would allow U.S. citizens to sue foreign governments, agents and officials and to collect monetary damages for personal injury, damage or loss of property resulting from a cyberattack with foreign origins.

This bipartisan bill was introduced because cybersecurity activity and cyber incidents continue to rise, leading to increasing concerns of data security. Rep. Bergman, R-MI, a key sponsor of both this bill and a similar bill introduced in 2019, describes HACT as a tool of accountability for foreign states. The other bill sponsors (Reps. Allred, D-TX; Fitzpatrick, R-PA; Herrera Beutler, R-WA; Neguse, D-CO; and Kim, D-NJ) echo this theme of accountability and point to HACT as a way for Americans to “fight back against foreign cyberattacks.”

Continue reading “New Bill Proposes that Americans Should Be Able to Sue Foreign Hackers”

New York Department of Financial Services Issues Report on SolarWinds Cyberattack

Share

On April 15, 2021, the New York Department of Financial Services (NYDFS) issued a report on the recent SolarWinds cyberattack. A copy of the report is available here. NYDFS called the attack a “wake-up call” to regulated financial institutions and insurers that should cause them to immediately assess and, if necessary, improve their own cybersecurity posture in order to avoid victimization in future attacks.

NYDFS characterized the SolarWinds attack as a “widespread, sophisticated espionage campaign” by Russian foreign intelligence actors that resulted in “the most visible, widespread, and intrusive information technology supply chain attack” successfully completed to date. According to the report, the attack opened back doors into thousands of organizations around the United States and involved the theft of sensitive data from over 100 private sector companies, as well as at least nine federal agencies. NYDFS noted ominously that the attack highlighted the obvious “vulnerability to supply chain attacks” within the financial services industry.

Continue reading “New York Department of Financial Services Issues Report on SolarWinds Cyberattack”

Non-Techies – Protect Your Digital Data by Securing Your Home and Business Wi-Fi

Share

I spent over 22 years in the FBI performing criminal cyber and forensics investigations. Many of these investigations led us to people who were innocent of the alleged crimes but who were guilty of unknowingly allowing criminals to hijack their home or business Wi-Fi networks. These cyber-criminals were committing crimes while leaving a digital fingerprint that pointed at people guilty only of poor Wi-Fi security.

If you do not encrypt your Wi-Fi settings, you may get an early morning visit from my former FBI colleagues investigating federal crimes such as child pornography or terrorist threats. Why? You might be the victim of a nefarious behavior known as “War Driving,” which occurs when cyber-criminals drive through your neighborhood, identify unencrypted Wi-Fi signals, and do their evil bidding using your Internet Protocol or IP address. When law enforcement checks the IP address associated with the criminal behavior, it is your name and address that surfaces. Often this connection can be the basis for a criminal search warrant with your name on it. Many a front door has knocked down as a result of this kind of search warrant.

Continue reading “Non-Techies – Protect Your Digital Data by Securing Your Home and Business Wi-Fi”

©2024 Faegre Drinker Biddle & Reath LLP. All Rights Reserved. Attorney Advertising.
Privacy Policy