SlideShare a Scribd company logo
Legal Industry Security
Breaches
State of Legal Cyber Affairs
2016 ABA LegalTechnology Survey: 25% of firms with 10-49
Attorneys have experienced a data breach
37% of firms breached experienced downtime / loss of billable
hours
April 2016, Chicago’s top 48 firms targeted for M&A
information
August 2017 California firm Phishing attack results in $500k
loss to fraudulent class action settlement fund
LogicForce Law Firm Survey: 10k NW Intrusions daily, 1k
Invalid Login attempts, 40% unaware of breach
www.accellis.com
Targeting the Legal Industry
www.accellis.com
ABA
Recognizing
the Risks:
Model Rule 1.1[8]
Understanding Risks
• Benefits and risks associated
associated with relevant
technology
• Model Rule 1.6 [18] –
Reasonable Efforts
• Cost of employing
additional safeguards
• Difficulty of implementing
the safeguards and
• The extent to which the
safeguards adversely affect
the lawyer’s ability to
represent clients
www.accellis.com
Legal
Cybersecurity
Threat
Profiles
• Ransomware or Fraud
• Zero Day Attacks / Malware
• Website Spoofing
• Social Engineering
Financial
• Insider trading, extortion, activism
• Stolen / elevated access credentials
• Weak / unpatched computers and networks
• Weak LOB or secondary systems (CMS)
Data /
Information
• Secondary target
• Targeting trusted network / advisors
• Social Engineering / Phishing
• BotNets
Access
• Competitive situation
• Disgruntled employees
• Unfettered data / access
• Cloud storage systems
Insiders
www.accellis.com
• Confidential details of offshore accounts for 12 world
leaders and 128 public officials
• 11.5 million confidential documents and 2.6 terabytes of
data were stolen
• Sub domain for accepting payments was the target
• Firm’s main website was aWordPress website running
an outdated/vulnerable version of a plugin called
‘Revolution Slider’ - with same IP address as their mail
server
• Vulnerability exposed admin credentials in plain text
• Website used ALO EasyMail Newsletter plugin for list
management that required access to the email server
• Admin credentials for email server also stored in
Revolution Slider
• Firm only found out through an anonymous tip
• Targeted but not for anything specific – just data
• Criminals never found
www.accellis.com 6
Mossack Fonseca:
The Panama Papers
www.accellis.com
Cravath, Swaine &
Moore LLP and Weil,
Gotshal & Manges LLP
• 7 Law firms involved in the cyber attack
• 3 Chinese hackers, Lat Hong, Bo Zheng and Chin Hung,
installed malware targeting mail servers
• Criminals obtained documents relating to proposed
mergers and acquisitions targets involving
• With compromised user credentials, the targeted
partner emails accounts, 1 - hour increments
• In one week alone, able to obtain 10 gigabytes of
information
• Another 5 law firms were targeted with over 100,000
network breach / attack but failed to gain access
• Through a series of deals, officials believe that the trio
made upwards of $4 million in illegal profit through
insider trading
www.accellis.com
DLA Piper
• June 27th, DLA Piper was part of global
malware attack known at Petya
• 3,600 lawyers in 40 countries
• Software targeted email and phone
systems
• Petya appears to have started from a
Ukrainian accounting software
• Global network allowed malware to
rapidly spread to office across the globe
• Full shut down appears to have been
precautionary
• Not yet clear why DLA was affected
while other firms in the Ukraine were
not
Other Notables…
Oleras—In February 2016, an
alert went out to 46 U.S. law
firms and 2 U.K. law firms that
Ukraine-based hacker Oleras
was advertising phishing
services on a Russian website.
Thirty Nine Essex Street—On
Feb. 24 and 26, 2014, U.K.
Thirty Nine Essex Street was
cyber-attacked. Booz Allen
Hamilton reported attack was
likely Russian state-sponsored
group Energetic Bear.
Trust Account—In December
2012, Toronto-based law firm
was hit with a computer virus,
which stole a six-figure amount
from the firm’s trust account.
Wiley Rein—Also in 2012,
Wiley Rein was hacked, most
likely by Chinese state-
sponsored operatives targeting
information related to
SolarWorld
www.accellis.com
Lessons
Learned
• Targeting of Law Firms is big business
• Common mistakes:
• Underused Principle of Least Privilege
• Lack of consistent patching
• Assumption that end-user education is
enough
• Lack of vulnerability testing and
remediation
• Minimal use of encryption
• Visibility in the Network is critical
• Breaches are expected – so is a plan to
handle it
www.accellis.com
About Accellis
Technology Group
Specialized IT Services Company providing
• Managed IT Services
• Cybersecurity & Risk Management
• Software Consulting
• Application Development & Integration
Target market: small to mid-sized firms (5-250
users)
Target vertical markets: Legal, financial and non-
profits
20 Employees in Ohio and North Carolina Offices
www.accellis.com

More Related Content

What's hot

Hacker Hunters Case Study
Hacker Hunters Case StudyHacker Hunters Case Study
Hacker Hunters Case Study
Fableeha Choudhury
 
Target data breach case study
Target data breach case studyTarget data breach case study
Target data breach case study
Abhilash vijayan
 
3 ways to respond to a records request
3 ways to respond to a records request3 ways to respond to a records request
3 ways to respond to a records request
Smarsh
 
Top 5 it security threats for 2015
Top 5 it security threats for 2015Top 5 it security threats for 2015
Top 5 it security threats for 2015
Bev Robb
 
Target data breach presentation
Target data breach presentationTarget data breach presentation
Target data breach presentation
Sreejith Nair
 
Identity Theft
Identity TheftIdentity Theft
Identity Theft
Blinsink
 
Network Security and Privacy Liability - Four Reasons Why You need This Cove...
Network Security and Privacy Liability  - Four Reasons Why You need This Cove...Network Security and Privacy Liability  - Four Reasons Why You need This Cove...
Network Security and Privacy Liability - Four Reasons Why You need This Cove...
CBIZ, Inc.
 
Equifax Data Breach
Equifax Data BreachEquifax Data Breach
Israel Privacy Protection Regulations - Duty To Report A Severe Security Event
Israel Privacy Protection Regulations - Duty To Report A Severe Security EventIsrael Privacy Protection Regulations - Duty To Report A Severe Security Event
Israel Privacy Protection Regulations - Duty To Report A Severe Security Event
Barry Schuman
 
MBM Achieving HIPAA Compliance Whitepaper
MBM Achieving HIPAA Compliance WhitepaperMBM Achieving HIPAA Compliance Whitepaper
MBM Achieving HIPAA Compliance Whitepaper
MBMeHealthCareSolutions
 
Protecting Your Law Office Against Data Breaches and Other Cyber Threats
Protecting Your Law Office Against Data Breaches and Other Cyber ThreatsProtecting Your Law Office Against Data Breaches and Other Cyber Threats
Protecting Your Law Office Against Data Breaches and Other Cyber Threats
Blake A. Klinkner
 
Hacker Defense: How to Make Your Law Firm a Harder Target
Hacker Defense: How to Make Your Law Firm a Harder TargetHacker Defense: How to Make Your Law Firm a Harder Target
Hacker Defense: How to Make Your Law Firm a Harder Target
LexisNexis
 
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSCybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Randall Chase
 
Data Breach White Paper
Data Breach White PaperData Breach White Paper
Data Breach White Paper
spencerharry
 
Law_Firm_Info_Security_Report_June2011 (1)
Law_Firm_Info_Security_Report_June2011 (1)Law_Firm_Info_Security_Report_June2011 (1)
Law_Firm_Info_Security_Report_June2011 (1)
Aspiration Software LLC
 
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in CyberspaceColombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Dulanja Liyanage
 
Cybercriminals Are Lurking
Cybercriminals Are LurkingCybercriminals Are Lurking
Cybercriminals Are Lurking
Charlie Lewis M.S.
 
CYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSCYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMS
Scott Suhy
 
Cybersecurity pres 05-19-final
Cybersecurity pres 05-19-finalCybersecurity pres 05-19-final
Cybersecurity pres 05-19-final
Vivek Ahuja
 
Cybercrime blog
Cybercrime blogCybercrime blog
Cybercrime blog
Charlie Lewis M.S.
 

What's hot (20)

Hacker Hunters Case Study
Hacker Hunters Case StudyHacker Hunters Case Study
Hacker Hunters Case Study
 
Target data breach case study
Target data breach case studyTarget data breach case study
Target data breach case study
 
3 ways to respond to a records request
3 ways to respond to a records request3 ways to respond to a records request
3 ways to respond to a records request
 
Top 5 it security threats for 2015
Top 5 it security threats for 2015Top 5 it security threats for 2015
Top 5 it security threats for 2015
 
Target data breach presentation
Target data breach presentationTarget data breach presentation
Target data breach presentation
 
Identity Theft
Identity TheftIdentity Theft
Identity Theft
 
Network Security and Privacy Liability - Four Reasons Why You need This Cove...
Network Security and Privacy Liability  - Four Reasons Why You need This Cove...Network Security and Privacy Liability  - Four Reasons Why You need This Cove...
Network Security and Privacy Liability - Four Reasons Why You need This Cove...
 
Equifax Data Breach
Equifax Data BreachEquifax Data Breach
Equifax Data Breach
 
Israel Privacy Protection Regulations - Duty To Report A Severe Security Event
Israel Privacy Protection Regulations - Duty To Report A Severe Security EventIsrael Privacy Protection Regulations - Duty To Report A Severe Security Event
Israel Privacy Protection Regulations - Duty To Report A Severe Security Event
 
MBM Achieving HIPAA Compliance Whitepaper
MBM Achieving HIPAA Compliance WhitepaperMBM Achieving HIPAA Compliance Whitepaper
MBM Achieving HIPAA Compliance Whitepaper
 
Protecting Your Law Office Against Data Breaches and Other Cyber Threats
Protecting Your Law Office Against Data Breaches and Other Cyber ThreatsProtecting Your Law Office Against Data Breaches and Other Cyber Threats
Protecting Your Law Office Against Data Breaches and Other Cyber Threats
 
Hacker Defense: How to Make Your Law Firm a Harder Target
Hacker Defense: How to Make Your Law Firm a Harder TargetHacker Defense: How to Make Your Law Firm a Harder Target
Hacker Defense: How to Make Your Law Firm a Harder Target
 
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSCybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
 
Data Breach White Paper
Data Breach White PaperData Breach White Paper
Data Breach White Paper
 
Law_Firm_Info_Security_Report_June2011 (1)
Law_Firm_Info_Security_Report_June2011 (1)Law_Firm_Info_Security_Report_June2011 (1)
Law_Firm_Info_Security_Report_June2011 (1)
 
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in CyberspaceColombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
 
Cybercriminals Are Lurking
Cybercriminals Are LurkingCybercriminals Are Lurking
Cybercriminals Are Lurking
 
CYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSCYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMS
 
Cybersecurity pres 05-19-final
Cybersecurity pres 05-19-finalCybersecurity pres 05-19-final
Cybersecurity pres 05-19-final
 
Cybercrime blog
Cybercrime blogCybercrime blog
Cybercrime blog
 

Similar to Recent Legal Cyber Attacks Presented by Accellis Technology Group

Panama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should takePanama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should take
Adv. Prashant Mali ♛ [Bsc(Phy),MSc(Comp Sci), CCFP,CISSA,LLM]
 
Panama-Paper-Leak
Panama-Paper-LeakPanama-Paper-Leak
NextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingNextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive Briefing
Joe Nathans
 
Phishing
PhishingPhishing
Phishing
Ajit Yadav
 
Cyber Response and Planning for SMBs
Cyber Response and Planning for SMBsCyber Response and Planning for SMBs
Cyber Response and Planning for SMBs
Mary Brophy
 
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security ProsPrivacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
Nicholas Van Exan
 
Working with law enforcement
Working with law enforcementWorking with law enforcement
Working with law enforcement
Meg Weber
 
Ransomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breachRansomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breach
Gowling WLG
 
Business under cyberassault
Business under cyberassaultBusiness under cyberassault
Business under cyberassault
Mohammad Husain
 
Working with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesWorking with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security Strategies
Meg Weber
 
ACEDS-ACFCS Cybersecurity Webcast
ACEDS-ACFCS Cybersecurity WebcastACEDS-ACFCS Cybersecurity Webcast
ACEDS-ACFCS Cybersecurity Webcast
Logikcull.com
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools Tactics
Ben Graybar
 
Kaseya Kaspersky Breaches
Kaseya Kaspersky BreachesKaseya Kaspersky Breaches
Kaseya Kaspersky Breaches
Kaseya
 
Dealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response PlanDealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response Plan
benefitexpress
 
Hacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR ChapterHacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR Chapter
Jose L. Quiñones-Borrero
 
Data Privacy
Data PrivacyData Privacy
Data Privacy
cliff_rudolph
 
Data Breach Detection: Are you ready for GDPR?
Data Breach Detection: Are you ready for GDPR?Data Breach Detection: Are you ready for GDPR?
Data Breach Detection: Are you ready for GDPR?
Digital Transformation EXPO Event Series
 
The Most Wonderful Time of the Year for Health-IT...NOT
The Most Wonderful Time of the Year for Health-IT...NOTThe Most Wonderful Time of the Year for Health-IT...NOT
The Most Wonderful Time of the Year for Health-IT...NOT
Compliancy Group
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime
SecureAuth
 
Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS Working
Sachin Saini
 

Similar to Recent Legal Cyber Attacks Presented by Accellis Technology Group (20)

Panama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should takePanama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should take
 
Panama-Paper-Leak
Panama-Paper-LeakPanama-Paper-Leak
Panama-Paper-Leak
 
NextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingNextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive Briefing
 
Phishing
PhishingPhishing
Phishing
 
Cyber Response and Planning for SMBs
Cyber Response and Planning for SMBsCyber Response and Planning for SMBs
Cyber Response and Planning for SMBs
 
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security ProsPrivacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
 
Working with law enforcement
Working with law enforcementWorking with law enforcement
Working with law enforcement
 
Ransomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breachRansomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breach
 
Business under cyberassault
Business under cyberassaultBusiness under cyberassault
Business under cyberassault
 
Working with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesWorking with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security Strategies
 
ACEDS-ACFCS Cybersecurity Webcast
ACEDS-ACFCS Cybersecurity WebcastACEDS-ACFCS Cybersecurity Webcast
ACEDS-ACFCS Cybersecurity Webcast
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools Tactics
 
Kaseya Kaspersky Breaches
Kaseya Kaspersky BreachesKaseya Kaspersky Breaches
Kaseya Kaspersky Breaches
 
Dealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response PlanDealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response Plan
 
Hacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR ChapterHacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR Chapter
 
Data Privacy
Data PrivacyData Privacy
Data Privacy
 
Data Breach Detection: Are you ready for GDPR?
Data Breach Detection: Are you ready for GDPR?Data Breach Detection: Are you ready for GDPR?
Data Breach Detection: Are you ready for GDPR?
 
The Most Wonderful Time of the Year for Health-IT...NOT
The Most Wonderful Time of the Year for Health-IT...NOTThe Most Wonderful Time of the Year for Health-IT...NOT
The Most Wonderful Time of the Year for Health-IT...NOT
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime
 
Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS Working
 

More from Accellis Technology Group

Webinar Wednesday: SharePoint and Lesser Known O365 Apps
Webinar Wednesday: SharePoint and Lesser Known O365 AppsWebinar Wednesday: SharePoint and Lesser Known O365 Apps
Webinar Wednesday: SharePoint and Lesser Known O365 Apps
Accellis Technology Group
 
Webinar Wednesday: Cloud Collaboration
Webinar Wednesday: Cloud CollaborationWebinar Wednesday: Cloud Collaboration
Webinar Wednesday: Cloud Collaboration
Accellis Technology Group
 
Webinar Wednesday: Locking Up the Cloud
Webinar Wednesday: Locking Up the CloudWebinar Wednesday: Locking Up the Cloud
Webinar Wednesday: Locking Up the Cloud
Accellis Technology Group
 
Webinar Wednesday: Cloud technology: You're Doing It Wrong
Webinar Wednesday: Cloud technology: You're Doing It WrongWebinar Wednesday: Cloud technology: You're Doing It Wrong
Webinar Wednesday: Cloud technology: You're Doing It Wrong
Accellis Technology Group
 
Cyber Grab Bag Q&A presented by Accellis Technology Group
Cyber Grab Bag Q&A presented by Accellis Technology GroupCyber Grab Bag Q&A presented by Accellis Technology Group
Cyber Grab Bag Q&A presented by Accellis Technology Group
Accellis Technology Group
 
Rules of Professional Conduct and Cybersecurity presented by Accellis Technol...
Rules of Professional Conduct and Cybersecurity presented by Accellis Technol...Rules of Professional Conduct and Cybersecurity presented by Accellis Technol...
Rules of Professional Conduct and Cybersecurity presented by Accellis Technol...
Accellis Technology Group
 
What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...
What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...
What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...
Accellis Technology Group
 
Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...
Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...
Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...
Accellis Technology Group
 
Art of Social Engineering Presented by Accellis Technology Group
Art of Social Engineering Presented by Accellis Technology GroupArt of Social Engineering Presented by Accellis Technology Group
Art of Social Engineering Presented by Accellis Technology Group
Accellis Technology Group
 

More from Accellis Technology Group (9)

Webinar Wednesday: SharePoint and Lesser Known O365 Apps
Webinar Wednesday: SharePoint and Lesser Known O365 AppsWebinar Wednesday: SharePoint and Lesser Known O365 Apps
Webinar Wednesday: SharePoint and Lesser Known O365 Apps
 
Webinar Wednesday: Cloud Collaboration
Webinar Wednesday: Cloud CollaborationWebinar Wednesday: Cloud Collaboration
Webinar Wednesday: Cloud Collaboration
 
Webinar Wednesday: Locking Up the Cloud
Webinar Wednesday: Locking Up the CloudWebinar Wednesday: Locking Up the Cloud
Webinar Wednesday: Locking Up the Cloud
 
Webinar Wednesday: Cloud technology: You're Doing It Wrong
Webinar Wednesday: Cloud technology: You're Doing It WrongWebinar Wednesday: Cloud technology: You're Doing It Wrong
Webinar Wednesday: Cloud technology: You're Doing It Wrong
 
Cyber Grab Bag Q&A presented by Accellis Technology Group
Cyber Grab Bag Q&A presented by Accellis Technology GroupCyber Grab Bag Q&A presented by Accellis Technology Group
Cyber Grab Bag Q&A presented by Accellis Technology Group
 
Rules of Professional Conduct and Cybersecurity presented by Accellis Technol...
Rules of Professional Conduct and Cybersecurity presented by Accellis Technol...Rules of Professional Conduct and Cybersecurity presented by Accellis Technol...
Rules of Professional Conduct and Cybersecurity presented by Accellis Technol...
 
What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...
What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...
What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...
 
Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...
Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...
Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...
 
Art of Social Engineering Presented by Accellis Technology Group
Art of Social Engineering Presented by Accellis Technology GroupArt of Social Engineering Presented by Accellis Technology Group
Art of Social Engineering Presented by Accellis Technology Group
 

Recently uploaded

Corporate Governance : Scope and Legal Framework
Corporate Governance : Scope and Legal FrameworkCorporate Governance : Scope and Legal Framework
Corporate Governance : Scope and Legal Framework
devaki57
 
Genocide in International Criminal Law.pptx
Genocide in International Criminal Law.pptxGenocide in International Criminal Law.pptx
Genocide in International Criminal Law.pptx
MasoudZamani13
 
Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...
Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...
Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...
Sangyun Lee
 
17-03 2022 -full agreement full version .pdf
17-03 2022 -full agreement full version .pdf17-03 2022 -full agreement full version .pdf
17-03 2022 -full agreement full version .pdf
ssuser0dfed9
 
V.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdf
V.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdfV.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdf
V.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdf
bhavenpr
 
San Remo Manual on International Law Applicable to Armed Conflict at Sea
San Remo Manual on International Law Applicable to Armed Conflict at SeaSan Remo Manual on International Law Applicable to Armed Conflict at Sea
San Remo Manual on International Law Applicable to Armed Conflict at Sea
Justin Ordoyo
 
Integrating Advocacy and Legal Tactics to Tackle Online Consumer Complaints
Integrating Advocacy and Legal Tactics to Tackle Online Consumer ComplaintsIntegrating Advocacy and Legal Tactics to Tackle Online Consumer Complaints
Integrating Advocacy and Legal Tactics to Tackle Online Consumer Complaints
seoglobal20
 
From Promise to Practice. Implementing AI in Legal Environments
From Promise to Practice. Implementing AI in Legal EnvironmentsFrom Promise to Practice. Implementing AI in Legal Environments
From Promise to Practice. Implementing AI in Legal Environments
ssusera97a2f
 
PPT-Money Laundering - lecture 5.pptx ll
PPT-Money Laundering - lecture 5.pptx llPPT-Money Laundering - lecture 5.pptx ll
PPT-Money Laundering - lecture 5.pptx ll
MohammadZubair874462
 
It's the Law: Recent Court and Administrative Decisions of Interest
It's the Law: Recent Court and Administrative Decisions of InterestIt's the Law: Recent Court and Administrative Decisions of Interest
It's the Law: Recent Court and Administrative Decisions of Interest
Parsons Behle & Latimer
 
AN INTRODUCTION TO PUBLIC ADMINISTRATION.pptx
AN INTRODUCTION TO PUBLIC ADMINISTRATION.pptxAN INTRODUCTION TO PUBLIC ADMINISTRATION.pptx
AN INTRODUCTION TO PUBLIC ADMINISTRATION.pptx
schubergbestrong
 
Search Warrants for NH Law Enforcement Officers
Search Warrants for NH Law Enforcement OfficersSearch Warrants for NH Law Enforcement Officers
Search Warrants for NH Law Enforcement Officers
RichardTheberge
 
在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样
在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样
在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样
15e6o6u
 
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
SKshi
 
Pedal to the Court Understanding Your Rights after a Cycling Collision.pdf
Pedal to the Court Understanding Your Rights after a Cycling Collision.pdfPedal to the Court Understanding Your Rights after a Cycling Collision.pdf
Pedal to the Court Understanding Your Rights after a Cycling Collision.pdf
SunsetWestLegalGroup
 
原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样
原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样
原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样
abondo3
 
The Future of Criminal Defense Lawyer in India.pdf
The Future of Criminal Defense Lawyer in India.pdfThe Future of Criminal Defense Lawyer in India.pdf
The Future of Criminal Defense Lawyer in India.pdf
veteranlegal
 
Should AI hold Intellectual Property Rights?
Should AI hold Intellectual Property Rights?Should AI hold Intellectual Property Rights?
Should AI hold Intellectual Property Rights?
RoseZubler1
 
Safeguarding Against Financial Crime: AML Compliance Regulations Demystified
Safeguarding Against Financial Crime: AML Compliance Regulations DemystifiedSafeguarding Against Financial Crime: AML Compliance Regulations Demystified
Safeguarding Against Financial Crime: AML Compliance Regulations Demystified
PROF. PAUL ALLIEU KAMARA
 
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
osenwakm
 

Recently uploaded (20)

Corporate Governance : Scope and Legal Framework
Corporate Governance : Scope and Legal FrameworkCorporate Governance : Scope and Legal Framework
Corporate Governance : Scope and Legal Framework
 
Genocide in International Criminal Law.pptx
Genocide in International Criminal Law.pptxGenocide in International Criminal Law.pptx
Genocide in International Criminal Law.pptx
 
Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...
Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...
Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...
 
17-03 2022 -full agreement full version .pdf
17-03 2022 -full agreement full version .pdf17-03 2022 -full agreement full version .pdf
17-03 2022 -full agreement full version .pdf
 
V.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdf
V.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdfV.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdf
V.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdf
 
San Remo Manual on International Law Applicable to Armed Conflict at Sea
San Remo Manual on International Law Applicable to Armed Conflict at SeaSan Remo Manual on International Law Applicable to Armed Conflict at Sea
San Remo Manual on International Law Applicable to Armed Conflict at Sea
 
Integrating Advocacy and Legal Tactics to Tackle Online Consumer Complaints
Integrating Advocacy and Legal Tactics to Tackle Online Consumer ComplaintsIntegrating Advocacy and Legal Tactics to Tackle Online Consumer Complaints
Integrating Advocacy and Legal Tactics to Tackle Online Consumer Complaints
 
From Promise to Practice. Implementing AI in Legal Environments
From Promise to Practice. Implementing AI in Legal EnvironmentsFrom Promise to Practice. Implementing AI in Legal Environments
From Promise to Practice. Implementing AI in Legal Environments
 
PPT-Money Laundering - lecture 5.pptx ll
PPT-Money Laundering - lecture 5.pptx llPPT-Money Laundering - lecture 5.pptx ll
PPT-Money Laundering - lecture 5.pptx ll
 
It's the Law: Recent Court and Administrative Decisions of Interest
It's the Law: Recent Court and Administrative Decisions of InterestIt's the Law: Recent Court and Administrative Decisions of Interest
It's the Law: Recent Court and Administrative Decisions of Interest
 
AN INTRODUCTION TO PUBLIC ADMINISTRATION.pptx
AN INTRODUCTION TO PUBLIC ADMINISTRATION.pptxAN INTRODUCTION TO PUBLIC ADMINISTRATION.pptx
AN INTRODUCTION TO PUBLIC ADMINISTRATION.pptx
 
Search Warrants for NH Law Enforcement Officers
Search Warrants for NH Law Enforcement OfficersSearch Warrants for NH Law Enforcement Officers
Search Warrants for NH Law Enforcement Officers
 
在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样
在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样
在线办理(UNE毕业证书)新英格兰大学毕业证成绩单一模一样
 
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
 
Pedal to the Court Understanding Your Rights after a Cycling Collision.pdf
Pedal to the Court Understanding Your Rights after a Cycling Collision.pdfPedal to the Court Understanding Your Rights after a Cycling Collision.pdf
Pedal to the Court Understanding Your Rights after a Cycling Collision.pdf
 
原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样
原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样
原版定做(sheffield学位证书)英国谢菲尔德大学毕业证文凭证书原版一模一样
 
The Future of Criminal Defense Lawyer in India.pdf
The Future of Criminal Defense Lawyer in India.pdfThe Future of Criminal Defense Lawyer in India.pdf
The Future of Criminal Defense Lawyer in India.pdf
 
Should AI hold Intellectual Property Rights?
Should AI hold Intellectual Property Rights?Should AI hold Intellectual Property Rights?
Should AI hold Intellectual Property Rights?
 
Safeguarding Against Financial Crime: AML Compliance Regulations Demystified
Safeguarding Against Financial Crime: AML Compliance Regulations DemystifiedSafeguarding Against Financial Crime: AML Compliance Regulations Demystified
Safeguarding Against Financial Crime: AML Compliance Regulations Demystified
 
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
 

Recent Legal Cyber Attacks Presented by Accellis Technology Group

  • 2. State of Legal Cyber Affairs 2016 ABA LegalTechnology Survey: 25% of firms with 10-49 Attorneys have experienced a data breach 37% of firms breached experienced downtime / loss of billable hours April 2016, Chicago’s top 48 firms targeted for M&A information August 2017 California firm Phishing attack results in $500k loss to fraudulent class action settlement fund LogicForce Law Firm Survey: 10k NW Intrusions daily, 1k Invalid Login attempts, 40% unaware of breach www.accellis.com
  • 3. Targeting the Legal Industry www.accellis.com
  • 4. ABA Recognizing the Risks: Model Rule 1.1[8] Understanding Risks • Benefits and risks associated associated with relevant technology • Model Rule 1.6 [18] – Reasonable Efforts • Cost of employing additional safeguards • Difficulty of implementing the safeguards and • The extent to which the safeguards adversely affect the lawyer’s ability to represent clients www.accellis.com
  • 5. Legal Cybersecurity Threat Profiles • Ransomware or Fraud • Zero Day Attacks / Malware • Website Spoofing • Social Engineering Financial • Insider trading, extortion, activism • Stolen / elevated access credentials • Weak / unpatched computers and networks • Weak LOB or secondary systems (CMS) Data / Information • Secondary target • Targeting trusted network / advisors • Social Engineering / Phishing • BotNets Access • Competitive situation • Disgruntled employees • Unfettered data / access • Cloud storage systems Insiders www.accellis.com
  • 6. • Confidential details of offshore accounts for 12 world leaders and 128 public officials • 11.5 million confidential documents and 2.6 terabytes of data were stolen • Sub domain for accepting payments was the target • Firm’s main website was aWordPress website running an outdated/vulnerable version of a plugin called ‘Revolution Slider’ - with same IP address as their mail server • Vulnerability exposed admin credentials in plain text • Website used ALO EasyMail Newsletter plugin for list management that required access to the email server • Admin credentials for email server also stored in Revolution Slider • Firm only found out through an anonymous tip • Targeted but not for anything specific – just data • Criminals never found www.accellis.com 6 Mossack Fonseca: The Panama Papers www.accellis.com
  • 7. Cravath, Swaine & Moore LLP and Weil, Gotshal & Manges LLP • 7 Law firms involved in the cyber attack • 3 Chinese hackers, Lat Hong, Bo Zheng and Chin Hung, installed malware targeting mail servers • Criminals obtained documents relating to proposed mergers and acquisitions targets involving • With compromised user credentials, the targeted partner emails accounts, 1 - hour increments • In one week alone, able to obtain 10 gigabytes of information • Another 5 law firms were targeted with over 100,000 network breach / attack but failed to gain access • Through a series of deals, officials believe that the trio made upwards of $4 million in illegal profit through insider trading www.accellis.com
  • 8. DLA Piper • June 27th, DLA Piper was part of global malware attack known at Petya • 3,600 lawyers in 40 countries • Software targeted email and phone systems • Petya appears to have started from a Ukrainian accounting software • Global network allowed malware to rapidly spread to office across the globe • Full shut down appears to have been precautionary • Not yet clear why DLA was affected while other firms in the Ukraine were not
  • 9. Other Notables… Oleras—In February 2016, an alert went out to 46 U.S. law firms and 2 U.K. law firms that Ukraine-based hacker Oleras was advertising phishing services on a Russian website. Thirty Nine Essex Street—On Feb. 24 and 26, 2014, U.K. Thirty Nine Essex Street was cyber-attacked. Booz Allen Hamilton reported attack was likely Russian state-sponsored group Energetic Bear. Trust Account—In December 2012, Toronto-based law firm was hit with a computer virus, which stole a six-figure amount from the firm’s trust account. Wiley Rein—Also in 2012, Wiley Rein was hacked, most likely by Chinese state- sponsored operatives targeting information related to SolarWorld www.accellis.com
  • 10. Lessons Learned • Targeting of Law Firms is big business • Common mistakes: • Underused Principle of Least Privilege • Lack of consistent patching • Assumption that end-user education is enough • Lack of vulnerability testing and remediation • Minimal use of encryption • Visibility in the Network is critical • Breaches are expected – so is a plan to handle it www.accellis.com
  • 11. About Accellis Technology Group Specialized IT Services Company providing • Managed IT Services • Cybersecurity & Risk Management • Software Consulting • Application Development & Integration Target market: small to mid-sized firms (5-250 users) Target vertical markets: Legal, financial and non- profits 20 Employees in Ohio and North Carolina Offices www.accellis.com

Editor's Notes

  1. The sensitivity of the information” and “the likelihood of disclosure if additional safeguards are not employed.” “A defense firm apparently received what it thought were emails from an administrator, a well-known administrator, Rust [Consulting Inc.], instructing it to wire money to such and such address,” Judge Wiley warned, according to a report by Law360’s Bonnie Eslinger. “The defense firm apparently told the bank to wire the money to this address, at which point the money disappeared.”
  2. 26 State Adoptions and counting
  3. Leak is one of the biggest ever – larger than the US diplomatic cables released by WikiLeaks in 2010
  4. Petya appears to have started from a Ukrainian Accounting software 2.5 Billion in annual revenue in 2016 / equity partner average of 1.66 million = huge multinational client roster
  5. This group is linked to hacking utility companies in the United States and Europe in 2014. The hackers installed a Trojan horse virus to get access to passwords to the firm’s bank accounts. one of the largest law firms in Washington, D.C.,