Alison Frankel reports: For years, I’ve been writing about a split among the federal circuits on whether data breach victims can establish a right to sue in federal court merely by showing that they are at increased risk of identity theft. Just a couple of months ago, when the 11th U.S. Circuit Court of Appeals held in…
FJ: Cyber attack disrupts government online services
On April 14, Luke Nacei reported: A cyber attack resulted in disruptions to some of Government’s online services and networks, including GovNet, on Monday. Attorney-General and Minister for Communications Aiyaz Sayed-Khaiyum said as a measure of extreme precaution, advice had been disseminated across Government to protect network integrity resulting in a temporary disruption to the…
Reverb discloses data breach exposing musicians’ personal info
Lawrence Abrams reports: Popular musical instrument marketplace Reverb has suffered a data breach after an unsecured database containing customer information was exposed online. Reverb is the largest online marketplace devoted to selling new, used, and vintage musical instruments and equipment. Today, Reverb customers began receiving data breach notifications stating that customer information was exposed, including…
Forget Ransomware, Microsoft Says Cryptojacking Is Our Biggest Threat
Simon Batt reports: For a while, ransomware attacks were a hacker’s and scammer’s favorite tool for extracting money from their victims. Now, Microsoft reports that ransomware has now fallen out of favor in place of another kind of attack: cryptojacking. Why Cryptojacking Took the Number One Spot On the Microsoft Security blog, the company details how the…
Wait, What?! Ninth Circuit Affirms Dismissal of Data Breach Litigation for Deficient Damages Allegations
Christina Lamoureux and Kristin Bryan of Squire Patton Boggs write: At CPW we’ve been giving our readers comprehensive coverage of rulings in the realm of data breach litigation. For a reminder of the current Article III standing split in the data breach context and some other decisions, check out our prior posts here, here, and here. Well, last…
Mean and median ransomware payments up in Q1, but number of victims paying ransom may be decreasing
A new report from Coveware indicates that the average ransom payment increased 43% to $220,298 in Q1 of this year from $154,108 in Q4 of 2020. The median payment in Q1 also increased to $78,398 from $49,450, a 58% increase. That’s the bad news. At the same time average payment was increasing, Coveware notes that…