Fri.Mar 31, 2023

article thumbnail

Subprime Lender TitleMax Hit With Hacking Incident

Data Breach Today

Personal, and Potentially Financial Data Exposed in 'Contained' Incident The parent company of subprime lender TitleMax says hackers made off the Social Security numbers and financial account information of up to nearly 5 million individuals. The company notified the FBI and "believes the incident has been contained." Hackers stole information over an 11 day period.

Security 270
article thumbnail

German Police Raid DDoS-Friendly Host ‘FlyHosting’

Krebs on Security

Authorities in Germany this week seized Internet servers that powered FlyHosting , a dark web offering that catered to cybercriminals operating DDoS-for-hire services, KrebsOnSecurity has learned. FlyHosting first advertised on cybercrime forums in November 2022, saying it was a Germany-based hosting firm that was open for business to anyone looking for a reliable place to host malware, botnet controllers, or DDoS-for-hire infrastructure.

IT 232
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SEC Eyes Final Rules on Incident Disclosure, Board Expertise

Data Breach Today

One Rule Would Force Firms to Disclose 'Material Cybersecurity Incidents' in 4 Days Rules coming in April could require publicly traded companies to disclose a breach within four days of deeming it material as well as board member cybersecurity expertise. The SEC in March 2022 proposed a mandate that companies disclose "material" incidents within four business days of discovery.

article thumbnail

The New Face of Fraud: FTC Sheds Light on AI-Enhanced Family Emergency Scams

KnowBe4

The Federal Trade Commission is alerting consumers about a next-level, more sophisticated family emergency scam that uses AI that imitates the voice of a "family member in distress".

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Ukrainian Cops Bust Phishing Group That Stole $4.3 Million

Data Breach Today

Fruadsters Used Fake E-Commerce Websites to Swindle Victims The Ukrainian law enforcement busted a transnational group of scammers that used more than a hundred phishing websites to defraud Europeans. Scammers embezzled nearly $4.4 million by fooling more than a thousand victims to hand over payment card details, say police.

Phishing 144

More Trending

article thumbnail

3 More Healthcare Entities Report Website Tracking Breaches

Data Breach Today

Entities Include a NY Hospital, Calif. Urgent Care Clinics, a Florida Rehab Center Three more healthcare organizations have joined the growing list of entities reporting large data breaches to federal regulators involving the previous use of tracking codes on their websites.

article thumbnail

Hackers are actively exploiting a flaw in the Elementor Pro WordPress plugin

Security Affairs

Threat actors are actively exploiting a high-severity flaw in the Elementor Pro WordPress plugin used by more than eleven million websites WordPress security firm PatchStack warns of a high-severity vulnerability in the Elementor Pro WordPress plugin that is currently being exploited by threat actors in the wild. Elementor Pro is a paid plugin that is currently installed on over 11 million websites, it allows users to easily create WordPress websites.

article thumbnail

Evolving AlienFox Malware Steals Cloud Services Credentials

Data Breach Today

Attackers Use Toolkit to Harvest API Keys and Secrets From 18 Cloud Providers Hackers have used a modular toolkit called "AlienFox'" to compromise email and web hosting services at 18 companies. Distributed mainly by Telegram, the toolkit scripts are readily available in open sources such as GitHub, leading to constant adaptation and variation in the wild.

Cloud 144
article thumbnail

Russian APT group Winter Vivern targets email portals of NATO and diplomats

Security Affairs

Russian hacking group Winter Vivern has been actively exploiting Zimbra flaws to steal the emails of NATO and diplomats. A Russian hacking group, tracked Winter Vivern (aka TA473), has been actively exploiting vulnerabilities ( CVE-2022-27926 ) in unpatched Zimbra instances to gain access to the emails of NATO officials, governments, military personnel, and diplomats.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Pro-Islam 'Anonymous Sudan' Hacktivists Likely a Front for Russia's Killnet Operation

Dark Reading

"Anonymous Sudan" has been claiming that its DDoS attacks are in retaliation for anti-Islamic activities, but at least one security vendor is suspicious about its true motives.

article thumbnail

Cyber Police of Ukraine arrested members of a gang that defrauded EU citizens of $4.33M

Security Affairs

The Cyber Police of Ukraine, with law enforcement officials from Czechia, has arrested several members of a gang responsible for $4.33 million scam. The Cyber Police of Ukraine, with the support of law enforcement officials from the Czech Republic, has arrested several members of a cybercriminal ring that defrauded EU citizens of $4.33 million with phishing campaigns.

article thumbnail

The FDA's Medical Device Cybersecurity Overhaul Has Real Teeth, Experts Say

Dark Reading

The physical and cyber safety issues surrounding medical devices like IV pumps is finally being meaningfully addressed by a new policy taking effect this week.

article thumbnail

3CX Supply-chain attack

Jamf

Newly discovered supply-chain attack affecting 3CX softphone app used by million of users globally. In this blog, the Jamf Threat Labs discusses how the app was compromised, what it does and how to go about detecting it on your network.

IT 59
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Post-Quantum Satellite Protection Rockets Towards Reality

Dark Reading

A successful multi-orbit cryptography test beamed quantum-agile data up to two different satellites and back down to Earth.

102
102
article thumbnail

The key to successful progressive handover in capital project management

OpenText Information Management

Capital project management is a complex and challenging process that requires seamless collaboration between multiple parties to achieve a successful outcome. The goal of every engineering project is the handover of the finalized as-built information to operations so the resulting asset can generate revenue for the owner-operator. However, the handover process can be challenging due … The post The key to successful progressive handover in capital project management appeared first on OpenTe

article thumbnail

What CISOs Can Do to Build Trust & Fight Fraud in the Metaverse

Dark Reading

Until a degree of confidence is established, a platform's credibility can be eroded by scammers and unsuspecting gamers who fall victim to their attacks.

75
article thumbnail

Top security challenges and how to overcome them: Compliance regulations

Jamf

Discover the top challenges affecting IT and Security teams when it comes to successfully handling regulatory compliance, including assessing risks to endpoints and processes, implementing frameworks to best harden devices and overcoming the challenges of maintaining cyber security compliance by securely sharing telemetry data and developing automated workflows.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

US Space Force Requests $700M for Cybersecurity Blast Off

Dark Reading

Russia's invasion of Ukraine spurs Space Force to seek astronomical investments in cybersecurity.

article thumbnail

South African print market growth lagging behind African recovery

Info Source

Chris de Beer Chris de Beer, Africa Regional Manager at Infosource These are worrying times for the South African print and digitalisation market. Having just seen out the last of the COVID-19 pandemic slowdown with early signs of a healthy recovery in 2021 and 2022, the industry – like many others in the country – is being hamstrung by the power supply crisis in 2023, and for the foreseeable future.

article thumbnail

Adaptive Access Technologies Gaining Traction for Security, Agility

Dark Reading

With companies pushing to adopt zero-trust frameworks, adaptive authentication and access — once languishing — looks finally ready to move out of the doldrums.

Access 87
article thumbnail

Germany: ECJ ruling on employee data protection

DLA Piper Privacy Matters

Authors: Eleni Alexiou , Katharina Pauls Although key German provisions are in breach of EU law, there will only be little changes in practice – What still needs to be taken into account On 30 March 2023, the European Court of Justice (ECJ) ruled on the requirements for national legal bases regarding employee data protection in the context of a referral procedure.

GDPR 52
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Is Decentralized Identity About to Reach an Inflection Point?

Dark Reading

Decentralized identity products are increasingly projected to be introduced to the market in the next couple of years.

article thumbnail

Google and Microsoft’s chatbots are already citing one another… via The Verge

IG Guru

Check out the article here.

article thumbnail

Elastic Expands Cloud Security Capabilities for AWS

Dark Reading

Launching CSPM, container workload security, and cloud vulnerability management to modernize cloud security operations.

Cloud 70
article thumbnail

UK AI White Paper

Data Protection Report

At last, UK Government publishes its White Paper on AI – “A pro-innovation approach to AI regulation” – an opportune start, but as expected, a framework with detail to follow… The Department for Science, Innovation and Technology, has finally published its AI regulation white paper (the ‘ White Paper’ ). Here are the key elements: As is apparent from its title, the primary theme is that the framework must not stifle innovation (and must drive growth and prosperity).

Paper 52
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Mimecast Report Reveals Nearly 60% of Companies in UAE and Saudi Arabia Need to Increase Cybersecurity Spending

Dark Reading

The State of Email Security Report reveals cyber risk commands the C-suite's focus.

article thumbnail

Meet The Team Behind Mayhem: Come See Us At These Upcoming April 2023 Events

ForAllSecure

The Mayhem team participated in the Miami Cybersecurity Summit, Automotive IQ, and Wright-Patterson AFB Training last month. We have a number of upcoming events planned for April 2023, including: RSA Conference, DevSecOps Days, and BSides Webinar: How to Increase Test Coverage With Mayhem for API Speed vs. Resilience: Making the Right Trade-offs for Software Security Securing Open Source Software University Hackathon Read on to learn more about April’s events.

article thumbnail

Friday Squid Blogging: Giant Squid vs. Blue Marlin

Schneier on Security

Epic matchup. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Read my blog posting guidelines here.