Wed.Sep 13, 2023

article thumbnail

Big MGM Resorts Outage Traces to Ransomware, Researchers Say

Data Breach Today

Alphv/BlackCat Group Reportedly Hit Casino Operator via Social Engineering Attack Booking and reservation systems, as well as slot machines, hotel room door locks, ATMs and more remain offline at multiple MGM Resorts properties as the publicly traded casino hotel giant battles "a cybersecurity issue" that one group of security researchers has tied to a ransomware group attack.

article thumbnail

FBI Hacker Dropped Stolen Airbus Data on 9/11

Krebs on Security

In December 2022, KrebsOnSecurity broke the news that a cybercriminal using the handle “ USDoD ” had infiltrated the FBI ‘s vetted information sharing network InfraGard , and was selling the contact information for all 80,000 members. The FBI responded by reverifying InfraGard members and by seizing the cybercrime forum where the data was being sold.

Passwords 270
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DOD Cyber Strategy Aims to Disrupt Hackers, Deepen Ally Work

Data Breach Today

Defense Department Will Conduct Defensive Ops on Internal Network, Invest in People The Defense Department's updated cyber strategy calls for disrupting malicious actors and boosting the cyber capabilities of U.S. allies to take on Chinese threats to critical infrastructure. Defense officials also plan to conduct defensive operations to protect the department's information network.

307
307
article thumbnail

Black Hat Fireside Chat: The impactful role crowdsourced security intelligence must play

The Last Watchdog

From Kickstarter to Wikipedia, crowdsourcing has become a part of everyday life. Sharing intel for a greater good Now one distinctive type of crowdsourcing — ethical hacking – is positioned to become a much more impactful component of securing modern networks. I had a terrific discussion about this at Black Hat USA 2023 with Casey Ellis, founder and CTO of Bugcrowd , a pioneer in the crowdsourced security market.

Security 195
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

EU Chief Announces Plans to Boost AI Development

Data Breach Today

EU Will Grant AI Startups Access to Supercomputers, Commission President Says The European Union will open up supercomputers to artificial intelligence startups in a bid to boost innovation inside the trading bloc, European Commission President Ursula von der Leyen said Wednesday. She said Europe has a "narrowing window of opportunity" to guide responsible innovation.

More Trending

article thumbnail

Journey to the Cloud: Navigating the Transformation - Part 1

Data Breach Today

Nikko Asset Management's Marcus Rameke Defines the Requirements In Part 1 of this three-part blog post, Nikko Asset Management's Marcus Rameke provides an introduction and defines the requirements for making the transformative journey to the cloud. Parts 2 and 3 will discuss more detailed aspects of making the shift to the cloud.

Cloud 284
article thumbnail

Mozilla fixed a critical zero-day in Firefox and Thunderbird

Security Affairs

Mozilla addressed a critical zero-day vulnerability in Firefox and Thunderbird that has been actively exploited in attacks in the wild. Mozilla rolled out security updates to address a critical zero-day vulnerability, tracked as CVE-2023-4863 , in Firefox and Thunderbird that has been actively exploited in the wild. The vulnerability is a heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187, The vulnerability allowed a remote attacker to perform an out-of-bounds memory write via

article thumbnail

Feds Warn Healthcare Sector of Akira Ransomware Threats

Data Breach Today

HHS: Group Seems to Favor Targeting Small & Midsized Entities that Lack MFA on VPNs Authorities are warning of threats posed by Akira, a ransomware group that surfaced in March and has been linked to dozens of attacks on small and midsized entities. The group is targeting many industries, including healthcare, and seems to favor entities that lack MFA on VPNs.

article thumbnail

FTC to Hold Open Meeting on Stealth Advertising in Digital Media Targeting Children

Hunton Privacy

On September 7, 2023, Lina M. Khan, Chair of the Federal Trade Commission, announced that the FTC will hold an open meeting virtually at 11 am ET on Thursday, September 14, 2023. The agenda of the open meeting includes a vote by the FTC on whether to release a staff perspective and recommendations on the blurring of advertising and content on digital media and its effects on children and teens.

Marketing 113
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Microsoft Patches Fix Word and Streaming Services Zero-Days

Data Breach Today

Patch Contains 59 Bugs Fixes, Including 5 Critical Ones Microsoft's September dump of fixes addresses two actively exploited zero-day vulnerabilities, including one in Microsoft Word that has a proof-of-concept code available publicly. "Definitely put this one on the top of your test-and-deploy list," wrote Dustin Childs.

278
278
article thumbnail

Zero-Click Exploit in iPhones

Schneier on Security

Make sure you update your iPhones : Citizen Lab says two zero-days fixed by Apple today in emergency security updates were actively abused as part of a zero-click exploit chain (dubbed BLASTPASS) to deploy NSO Group’s Pegasus commercial spyware onto fully patched iPhones. The two bugs, tracked as CVE-2023-41064 and CVE-2023-41061 , allowed the attackers to infect a fully-patched iPhone running iOS 16.6 and belonging to a Washington DC-based civil society organization via PassKit attachment

Security 111
article thumbnail

Chinese APT41 Implicated in Asian National Power Grid Hack

Data Breach Today

Symantec Finds APT41 Fingerprint in a ShadowPad Trojan Attack on Asian Power Grid Cybersecurity researchers at Symantec said a cybercriminal entity with possible ties to the Chinese government used the ShadowPad Trojan to target an Asian country's national power grid earlier this year. The Redfly APT group focused on stealing credentials and compromising multiple computers.

article thumbnail

Congratulations to our Jammies Awards Finalists

Jamf

We're excited to announce the finalists chosen from the applicants for the Jammies Awards, the customer appreciation awards celebrating those who exemplify Jamf values and innovative usage of Jamf solutions.

111
111
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Cybersecurity Skills Gap: Roadies & Gamers Are Untapped Talent

Dark Reading

Gamers and former sound engineers and roadies can help boost the cybersecurity talent pool. Their flexible mindset and attention to detail make them valuable resources.

article thumbnail

Data breach prevention: 5 ways attack surface management helps mitigate the risks of costly data breaches

IBM Big Data Hub

Organizations are wrestling with a pressing concern: the speed at which they respond to and contain data breaches falls short of the escalating security threats they face. An effective attack surface management (ASM) solution can change this. According to the Cost of a Data Breach 2023 Report by IBM, the average cost of a data breach reached a record high of USD 4.45 million this year.

article thumbnail

Microsoft Patch Tuesday Includes Word, Streaming Service Zero-Days

eSecurity Planet

Microsoft’s Patch Tuesday for September 2023 includes 59 vulnerabilities, five of them rated critical and two currently being exploited in the wild. The two vulnerabilities currently being exploited are CVE-2023-36761 , an information disclosure flaw in Microsoft Word with a CVSS score of 6.2; and CVE-2023-36802 , an elevation of privilege flaw in Microsoft Streaming Service with a CVSS score of 7.8 that could provide an attacker with system privileges.

article thumbnail

Can You Guess Common Phishing Themes in Southeast Asia?

KnowBe4

Researchers at Cyfirma outline trends in phishing campaigns around the world, finding that Singapore is disproportionately targeted by phishing attacks.

Phishing 108
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The Twisted Eye in the Sky Over Buenos Aires

WIRED Threat Level

A scandal unfolding in Argentina shows the dangers of implementing facial recognition—even with laws and limits in place.

Privacy 115
article thumbnail

Recent Rhysida Attacks Show Focus on Healthcare By Ransomware Actors

Dark Reading

The operators of the Rhysida ransomware-as-a-service have claimed credit for a crippling attack on Mississippi's Singing River health system.

article thumbnail

Clear data ownership paves the way for data-driven manufacturing

CGI

Businesses across industries generate and use large amounts of data to make strategic insights-led decisions and improve their operations. Within manufacturing, data is produced at every stage of the production process—from design and prototyping to production and quality control. However, the question of who owns this data can be complex, and it's becoming increasingly important for businesses to understand their rights and responsibilities of data ownership.

article thumbnail

Rail Cybersecurity Is a Complex Environment

Dark Reading

CISOs in the rail industry must protect an older, more complex infrastructure than most industries. Here are some of the unique, high-stakes challenges.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

The US Congress Has Trust Issues. Generative AI Is Making It Worse

WIRED Threat Level

Senators are meeting with Silicon Valley's elite to learn how to deal with AI. But can Congress tackle the rapidly emerging tech before working on itself?

IT 94
article thumbnail

Microsoft Azure HDInsight Plagued With XSS Vulnerabilities

Dark Reading

To boot, the technology could be riddled with other flaws via its Apache services components, a security vendor says.

Security 108
article thumbnail

What if AI could help our planet fly backwards?

OpenText Information Management

Meet Viper, a trusted partner for your AI journey. This AI-generated hummingbird is small but mighty and can help you responsibly leverage AI to positively impact the climate. With her fast-flapping wings and agility, she leads the way in using AI and Large Language Models (LLMs) to solve complex problems quickly, simply, and sustainably. Trust … The post What if AI could help our planet fly backwards?

80
article thumbnail

A 2-Week Prescription for Eliminating Supply Chain Threats

Dark Reading

Giving users time to detect and then update hijacked packages can help developers avoid using malicious code in software development.

100
100
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

IBM Cloud for Payments is an imperative, not a nice-to-have

IBM Big Data Hub

The global digital payments ecosystem continues to evolve as new and incumbent financial institutions, payment networks, central banks, governmental agencies, businesses and other market players push for innovation. They all work toward the common goal of creating secure, compliant, real-time, ubiquitous and low-cost payment rails. Payment rails are the most critical element when thinking about payments No matter their size, scope or sector, all businesses that handle transactions and transfers

Cloud 79
article thumbnail

When LockBit Ransomware Fails, Attackers Deploy Brand-New '3AM'

Dark Reading

Nothing good happens after 2 a.m., they say, especially when hackers have two kinds of ransomware at their disposal.

article thumbnail

ICO and NCSC Sign Joint Memorandum of Understanding for Information Sharing

Hunton Privacy

On September 12, 2023, the UK Information Commissioner, John Edwards, and the Chief Executive of the National Cyber Security Centre (NCSC) of the UK, Lindy Cameron, signed a joint Memorandum of Understanding (MoU) that sets forth a framework for cooperation and information sharing between the ICO and the NCSC. The MoU states the general aims “are to codify and enhance working” between the ICO and NCSC so as to “assist them in discharging their functions.