Mon.Jul 03, 2023

article thumbnail

CISA's New 'CyberSentry' Program to Tighten ICS Security

Data Breach Today

Program to Monitor IT, OT Networks of Enrolled Critical Infrastructure Partners The United States is further fortifying its critical infrastructure security with a new Cybersecurity and Infrastructure Security Agency program that enhances the cyber resilience of participating partners leveraging the agency's advanced threat detection and monitoring capabilities.

Security 144
article thumbnail

Self-Driving Cars Are Surveillance Cameras on Wheels

Schneier on Security

Police are already using self-driving car footage as video evidence: While security cameras are commonplace in American cities, self-driving cars represent a new level of access for law enforcement ­ and a new method for encroachment on privacy, advocates say. Crisscrossing the city on their routes, self-driving cars capture a wider swath of footage.

Privacy 122
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Lumu, ExtraHop Lead Network Analysis, Visibility: Forrester

Data Breach Today

Arista, Trend Micro Earn High Marks As Decryption, Analyst Experience Take Priority Startup Lumu edged out larger incumbents Extra Hop, Arista Networks and Trend Micro for the top spot in Forrester's first-ever network analysis and visibility rankings. The percolating of federal zero trust mandates into the civilian world prompted Forrester's evaluation of providers in the market.

Marketing 144
article thumbnail

U.S. Announces Fulfillment of EU-U.S. Data Privacy Framework Requirements

Hunton Privacy

On July 3, 2023, U.S. Secretary of Commerce Gina Raimondo issued a statement confirming that the U.S. has fulfilled its commitments for implementing the EU-U.S. Data Privacy Framework (the “Framework”). In the statement, it was confirmed that the EU, Iceland, Liechtenstein and Norway, have been designated as “qualifying states” for purposes of implementing the redress mechanism established under Executive Order 14086, such designation to be become effective upon the adoption of an adequacy decis

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Dutch Critical OT Systems Vulnerable to Hacks

Data Breach Today

Hackers Could Exploit Inherent Vulnerabilities in OT Systems, Dutch NCSC Warns Critical services in the Netherlands could be a potential target of ransomware and hacktivist attackers with ties to Russia as a means to sow large-scale disruptions in the country, according to a Dutch National Cyber Security Centre warning this week.

More Trending

article thumbnail

Talon CEO on Bringing Security, Compliance to Generative AI

Data Breach Today

Ofer Ben-Noon on Ensuring Health Care Data, SWIFT Numbers Don't End Up on ChatGPT With the growth of generative AI services, organizations want better control of the data going in and coming out of AI. Talon CEO Ofer Ben-Noon discussed how his firm has built a DLP compliance model around generative AI services that blocks healthcare information or SWIFT data shared with ChatGPT.

article thumbnail

Russian Satellite Internet Downed via Attackers Claiming Ties to Wagner Group

Dark Reading

Attribution for the cyberattack on Dozor-Teleport remains murky, but the effects are real — downed communications and compromised data.

article thumbnail

Feds Urge Healthcare Providers, Vendors to Use Strong MFA

Data Breach Today

HIPAA-Covered Entities, Third-Parties Reminded to Avoid Authentication Mistakes Federal regulators are once again reminding healthcare entities and their vendors of the importance of utilizing strong multifactor authentication in helping to fend off hacks and other compromises - but warn about avoiding common mistakes.

article thumbnail

The Impacts of Data Loss on Your Organization

Security Affairs

What are the causes of Data Loss and which are their impact on your organization? In today’s digital age, data has become the lifeblood of organizations, driving critical decision-making, improving operational efficiency, and allowing for smoother innovation. Simply put, businesses heavily rely on data. In an era where data has become the cornerstone of business operations, the loss of vital information can result in severe setbacks and irreparable damage.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

BlackCat Uses Malvertising to Push Backdoor

Data Breach Today

Attackers Deploying Cloned WinSCP and SpyBoy Webpages to Inject Malware The BlackCat RaaS group is developing a threat activity cluster using chosen keywords on webpages of legitimate organizations to deploy malicious malware. Trend Micro researchers discovered cybercriminals using maladvertising to deploy malware using cloned webpages of WinSCP and SpyBoy.

130
130
article thumbnail

CISA adds Samsung and D-link bugs to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA added actively exploited Samsung and D-Link vulnerabilities to its Known Exploited Vulnerabilities catalog. US Cybersecurity and Infrastructure Security Agency (CISA) added six Samsung and two D-Link vulnerabilities to its Known Exploited Vulnerabilities Catalog. Below is the list of flaws added to the catalog: CVE-2019-17621 (CVSS score: 9.8) -D-Link DIR-859 Router Command Execution Vulnerability CVE-2019-20500 (CVSS score: 7.8) – D-Link DWL-2600AP Access Point Command Injection

IT 96
article thumbnail

Get the IDC technology spotlight: Monetizing data with intelligence

Collibra

Looking to monetize data? Need to help drive additional revenue? In our digital age, every enterprise is a technology company. But few can nurture a data-driven culture internally, let alone create external demand for their data. Sponsored by Collibra, the new IDC Technology Spotlight: Monetizing Data with Intelligence is available and can help you plan your path to monetization.

article thumbnail

SmugX: Chinese APT uses HTML smuggling to target European Ministries and embassies

Security Affairs

China-linked APT group was spotted using HTML smuggling in attacks aimed at Foreign Affairs ministries and embassies in Europe. A China-linked APT group was observed using HTML smuggling in attacks against Foreign Affairs ministries and embassies in Europe, reports the cybersecurity firm Check Point. The researchers tracked the campaign as SmugX and reported that it has been ongoing since at least December 2022.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

A CISO's Guide to Paying Down Software Supply Chain Security Debt

Dark Reading

When you just keep filing it away to handle "someday," security debt typically rears its head when you are most vulnerable and can least afford to pay it.

article thumbnail

Anonymous Sudan claims to have stolen 30 million Microsoft’s customer accounts

Security Affairs

Microsoft denied the data breach after the collective of hacktivists known as Anonymous Sudan claimed to have hacked the company. In early June, Microsoft suffered severe outages for some of its services, including Outlook email, OneDrive file-sharing apps, and the cloud computing infrastructure Azure. A collective known as Anonymous Sudan (aka Storm-1359) claimed responsibility for the DDoS attacks that hit the company’s services.

article thumbnail

SSH Servers Hit in 'Proxyjacking' Cyberattacks

Dark Reading

Cybercriminals employ obfuscated script to stealthily hijack victim server bandwidth for use in legitimate proxy networks.

97
article thumbnail

335,923 out of 489,337 Fortinet firewalls vulnerable to CVE-2023-27997

Security Affairs

Researchers reported that there are 490,000 Fortinet firewalls exposing SSL VPN interfaces on the internet, and roughly 69% of them are still vulnerable to CVE-2023-27997. In Mid-June Fortinet addressed a critical flaw, tracked as CVE-2023-27997 (CVSS score: 9.2), in FortiOS and FortiProxy that is likely exploited in a limited number of attacks. “A heap-based buffer overflow vulnerability [CWE-122] in FortiOS and FortiProxy SSL-VPN may allow a remote attacker to execute arbitrary code or command

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The Better Business Bureau Warns of Process-Server Phishbait

KnowBe4

The Better Business Bureau (BBB) has warned of a scam in which attackers pose as process servers in order to steal information and commit identity theft.

article thumbnail

New Windows Meduza Stealer targets tens of crypto wallets and password managers

Security Affairs

Researchers spotted a new Windows information stealer called Meduza Stealer, the authors employ sophisticated marketing strategies to promote it. The Meduza Stealer can steal browsing activities and extract a wide array of browser-related data, including login credentials, browsing history and bookmarks. The malware also targets crypto wallet extensions, password managers, and 2FA extensions.

article thumbnail

Fortanix Builds Hardware Security Wall Around Plaintext Search

Dark Reading

The company's Confidential Data Search technique relies on confidential computing to keep data secure even while it is in use.

article thumbnail

Experts detected a new variant of North Korea-linked RUSTBUCKET macOS malware

Security Affairs

Researchers spotted a new version of the RustBucket Apple macOS malware that supports enhanced capabilities. Researchers from the Elastic Security Labs have spotted a new variant of the RustBucket Apple macOS malware. In April, the security firm Jamf observed the North Korea-linked BlueNoroff APT group using a new macOS malware, dubbed RustBucket. The group BlueNoroff is considered a group that operates under the control of the notorious North Korea-linked Lazarus APT group.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

What is progressive profiling and how can it benefit your business?

Thales Cloud Protection & Licensing

What is progressive profiling and how can it benefit your business? madhav Tue, 07/04/2023 - 05:10 As the data trust gap between customers and businesses continue to grow, and as third-party cookies become redundant, there is an urgency to adopt a modernized approach to customer data collection. The good news is, there is another way. Enter progressive profiling.

IT 62
article thumbnail

EDPB Adopts Guidance on Controller Binding Corporate Rules

Hunton Privacy

On June 30, 2023, the European Data Protection Board (“EDPB”) published Recommendations 1/2022 on the Application for Approval and on the elements and principles to be found in Controller Binding Corporate Rules (Art. 47 GDPR) (the “Recommendations”), which were adopted on June 20, 2023. Binding corporate rules (“BCRs”) are a mechanism for transferring personal data to third countries in accordance with Chapter V of the EU General Data Protection Regulation (“GDPR”), and must be approved by the

GDPR 67
article thumbnail

Name That Edge Toon: Three-Ring Circus

Dark Reading

Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

75
article thumbnail

Jamf After Dark: WWDC recap

Jamf

Jamf After Dark co-hosts Kat Garbis and Sean Rabbitt welcomed special guest Aaron Webb, Senior Product Marketing Manager in security at Jamf for this special segment focusing on WWDC. They uncovered the benefits of same-day support, highlighted features, outlined how Jamf will support these features and discussed which markets stand to benefit most from these developments.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

New Product from the FRMC

National Archives Records Express

The Federal Records Management Council (FRMC) is a NARA-sponsored group of agency records officers that meet regularly to discuss records management challenges common to all agencies. Over the past several months, a working group of the FRMC has been meeting to develop the IT Tiered Requirements for Records Management. This spreadsheet has now been released and is available on our website.

article thumbnail

Records Managers—Become the Easy, Adjustable, Reliable Tool of the Organization

IG Guru

Check out the article here.

article thumbnail

Who’s Behind the DomainNetworks Snail Mail Scam?

Krebs on Security

If you’ve ever owned a domain name, the chances are good that at some point you’ve received a snail mail letter which appears to be a bill for a domain or website-related services. In reality, these misleading missives try to trick people into paying for useless services they never ordered, don’t need, and probably will never receive.