Thu.Jul 27, 2023

article thumbnail

Coro Buys Privatise to Infuse SASE With Network Connectivity

Data Breach Today

Privatise Will Add DNS Filtering, Content Filtering, ZTNA to Coro's SASE Platform SMB cybersecurity platform Coro purchased an early-stage Israeli startup to bring network connectivity to its SASE offering for midmarket organizations. Coro said its buy of Jerusalem-based Privatise will give Coro clients a secure way to connect, manage and filter out malicious content.

article thumbnail

News Alert: CrowdSec report highlights the rise of IPv6 in cyber criminal activities

The Last Watchdog

Paris, France, July 27, 2023 – CrowdSec , the pioneering open source and collaborative cybersecurity company, today released its Q2 2023 Majority Report , a comprehensive community-driven data report fueled by the collective efforts of its thousands of users. Key takeaways from the report include the rise of IPv6 as well as the role of VPN in cybercriminal activities.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cryptohack Roundup: Worldcoin Worries and Lazarus Hacking

Data Breach Today

Also: Cryptojacking Record, Apple Malware, and DOJ Crypto Crime Unit Is No More Between July 21 and 27, Worldcoin set off security and privacy alarms; threat actors stole from AlphaPo, CoinsPaid, Era Lend and Conic Finance; hackers set a cryptojacking record; Apple users became the target of a crypto-stealing malware and the DOJ merged its computer crime and crypto crime units.

Privacy 244
article thumbnail

News Alert: QBE North America launches new cyber insurance program with Converge

The Last Watchdog

New York, NY, July 27, 2023 – QBE North America today announced the launch of a cyber insurance program with new MGA, Converge, acting as program administrator. The program will be broken down into two separate distribution structures, each with a distinct revenue focus and cyber security data access formation. •ConvergeElements™ offers primary and excess cyber coverage through select agents and brokers for companies with up to $100 million in revenue.

Insurance 155
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Hackers Heart Dormant and Default Credentials for Access

Data Breach Today

US CISA Finds Valid Credentials Used in Half of Analyzed Attacks The U.S. federal government says hacker abuse of valid credentials is the most successful method for gaining access to systems and the technique is responsible for slightly more than the half of critical infrastructure attacks that occurred over a yearlong period.

Access 242

More Trending

article thumbnail

Incident Response Essentials: Collaboration and Flexibility

Data Breach Today

Norgine CISO Nick Prescot on Incident Response, Benefits of an 'Adaptive Factory' Practicing incident response procedures is as important as practicing fire drills, said CISO Nick Prescot of Norgine. But beyond regularly testing the plan, security leaders must foster a collaborative environment so their teams maintain a sense of calm in the heat of an incident.

Security 240
article thumbnail

Can AI make government services more human?

CGI

While much attention on artificial intelligence (AI) has been focused on the commercial sector, AI and the public sector is a perfect fit. In fact, there are many use cases already for using AI to digitalize government services, including improving water quality for communities to helping answer constituent and health worker questions.

article thumbnail

Moscow Court Convicts Former Group-IB Chief for Treason

Data Breach Today

Ilya Sachkov Sentenced to 14 Years in Prison A Russian court sentenced cybersecurity firm Group 1B co-founder Ilya Sachkov Wednesday to more than a dozen in prison in a case that state-run media says stems from delivering classified material to foreign intelligence. Group 1B defended its former CEO, calling the trial a "pretext" for prison.

article thumbnail

DepositFiles exposed config file, jeopardizing user security

Security Affairs

DepositFiles, a popular web hosting service, left its environment configuration file accessible, revealing a trove of highly sensitive credentials. The recent tsunami of Cl0p-driven ransomware attacks via the MOVEit Transfer exploit is a painful reminder of the general idea behind the pessimistic “the cloud is just someone else’s computer” analogy. DepositFiles, a service boasting that it’s the “perfect place to keep your precious files in safety and share them,” does not alleviate these concern

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Count of Organizations Affected by MOVEit Attacks Passes 515

Data Breach Today

36 Million Individuals Affected; Maximus Previews Notifying 8 Million to 11 Million The fallout from Clop group's data-grabbing attacks against MOVEit managed file transfer software users keeps mounting. In recent days, the extortionists have added 70 more organizations to their data leak site, taking the tally of known victims to over 515 organizations and 36 million individuals.

237
237
article thumbnail

Group-IB CEO Ilya Sachkov sentenced to 14 years in a strict prison colony

Security Affairs

Ilya Sachkov, CEO and co-founder of Group-IB was sentenced to 14 years in a high security prison colony according to the Moscow court announcement. As per the announcement from the Moscow court, Ilya Sachkov, the CEO and co-founder of Group-IB, has been sentenced to 14 years in a high-security prison colony. Sachkov listened to the verdict from a glass cage in the courtroom and nervously reacted as the sentence was announced by Judge Alexander Rybak.

article thumbnail

Are Akira Ransomware's Crypto-Locking Malware Days Numbered?

Data Breach Today

Ransomware-Building Group Lost Royal-Organized Competition, Researchers Say Is the Akira ransomware story coming to an end? Security researchers say the group was competing in a competition designed by Royal to give it a new cryptolocker - but lost. Even with a free decryptor now available for Akira victims, however, it's too soon to say if the group might be doomed.

article thumbnail

Zimbra fixed actively exploited zero-day CVE-2023-38750 in ZCS

Security Affairs

Zimbra addressed a zero-day vulnerability exploited in attacks aimed at Zimbra Collaboration Suite (ZCS) email servers. Two weeks ago Zimbra urged customers to manually install updates to fix a zero-day vulnerability , now tracked as CVE-2023-38750 , that is actively exploited in attacks against Zimbra Collaboration Suite (ZCS) email servers. Zimbra Collaboration Suite is a comprehensive open-source messaging and collaboration platform that provides email, calendaring, file sharing, and other co

Risk 96
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Breach Roundup: Zenbleed Flaw Exposes AMD Ryzen CPUs

Data Breach Today

Wuhan Earthquake Monitoring Center Suffers Cyberattack; NATO's COI Portal Breached This week, a Zenbleed flaw exposed AMD Ryzen CPUs, Facebook was fined AU$20 million in Australia, NATO's COI Portal was breached, Quinn Emanuel reported a cyberattack, VirusTotal apologized for a data leak, Wuhan Earthquake Monitoring Center had a cyberattack and Yamaha Canada had a data breach.

article thumbnail

Convert resistance into support when implementing software

OpenText Information Management

In this series of blogs, we have been considering the following key points that help to not only manage resistance but to convert resistance into support: Consider resistance as a natural reaction to change Distinguish between hesitancy and resistance Detect signs of resistance Identify the root causes of resistance Manage resistance Communicate, communicate, communicate Convert … The post Convert resistance into support when implementing software appeared first on OpenText Blogs.

article thumbnail

Phishing Scam Affects Nearly 170K Henry Ford Health Patients

Data Breach Today

Academic Medical Provider Says 3 Employee Email Accounts Were Compromised Michigan-based academic medical provider Henry Ford Health is notifying nearly 170,000 individuals that their protected health information was breached in a recent phishing scam that compromised three employees' email accounts. Henry Ford Health said the incident occurred on March 30.

Phishing 223
article thumbnail

What is Tailgating? Definition, Examples & Prevention

IT Governance

Fraudsters have countless tricks up their sleeves to bypass security measures and access sensitive information. In most cases, this refers to cyber crime, but scammers might also gain physical access to their premises in tailgating attacks. Although it’s a much bolder method – given that a criminal could get caught in the act – many organisations don’t protect their physical perimeter in the same way that they stay safe online, presenting opportunities for attackers to strike.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Former Group-IB CEO Ilya Sachkov sentenced to 14 years in a strict prison colony

Security Affairs

Ilya Sachkov, former CEO and co-founder of Group-IB was sentenced to 14 years in a high security prison colony according to the Moscow court announcement. As per the announcement from the Moscow court, Ilya Sachkov, the former CEO and co-founder of Group-IB, has been sentenced to 14 years in a high-security prison colony. Sachkov listened to the verdict from a glass cage in the courtroom and nervously reacted as the sentence was announced by Judge Alexander Rybak.

article thumbnail

How KnowBe4 Can Help You Fight Spear Phishing

KnowBe4

This blog was co-written by KnowBe4's Data-Driven Defense Evangelist Roger A. Grimes and Chief Learning Officer John Just. Social engineering is involved in 70% to 90% of successful compromises. It is the number one way that hackers and malware successfully attack devices and networks. No other initial root cause comes close (unpatched software and firmware are a distant second, being involved in about 33% of attacks).

article thumbnail

Funding for Cybersecurity Startups Plunges – But Some Still Get Deals

eSecurity Planet

Cybersecurity startups had been pretty resilient despite the downturn in venture capital funding, but that run has ended in recent months. Venture investments in cybersecurity startups in the second quarter plunged 63% to $1.6 billion , according to data from Crunchbase. Funding was down 40% sequentially from the first quarter, and was the lowest since the fourth quarter of 2019.

article thumbnail

Russia-Based Global Cybersecurity Vendor Group-IB Exits the Russian Market

KnowBe4

Amid potential concerns by governments, customers, and prospects about ties with the Russian government, the cybersecurity vendor Group-IB continues in its promise to separate itself from Russia.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Fooling an AI Article Writer

Schneier on Security

World of Warcraft players wrote about a fictional game element, “Glorbo,” on a subreddit for the game, trying to entice an AI bot to write an article about it. It worked : And it…worked. Zleague auto-published a post titled “World of Warcraft Players Excited For Glorbo’s Introduction.” […] That is…all essentially nonsense.

IT 79
article thumbnail

Facebook Scams Impersonate AI Tools

KnowBe4

Fraudsters are spreading scams on Facebook that pose as ads for legitimate AI tools, according to researchers at Check Point. The Facebook pages impersonate ChatGPT, Google Bard, Midjourney, Jasper, and more.

article thumbnail

Cyclops Launches From Stealth With Generative AI-Based Search Tool

Dark Reading

The contextual cybersecurity search platform helps security teams gather information about their organizations' environments and security posture.

article thumbnail

Phishing Email Attack Numbers “Decline” While Malware Volumes Increase 15%

KnowBe4

New data focused on the first half of the year shows some anomalies that appear to show phishing slowing down… that is, until you dive into the details.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Jamf integration with Google Cloud’s BeyondCorp helps secure iOS and iPadOS devices

Jamf

Jamf offers integrations with Google Cloud security including Google BeyondCorp for iOS and iPadOS devices.

article thumbnail

[Live Demo] Customizing Your Compliance Training to Increase Effectiveness

KnowBe4

Linking compliance training to specific outcomes is hard. Compliance training has a reputation for being challenging for organizations to offer, difficult to do right and employees are not engaged.

article thumbnail

The NSA Is Lobbying Congress to Save a Phone Surveillance 'Loophole'

WIRED Threat Level

The National Security Agency has urged top lawmakers to resist demands that it obtain warrants for sensitive data sold by data brokers.