Tue.Oct 31, 2023

article thumbnail

Feds Levy First-Ever HIPAA Fine for Ransomware Data Breach

Data Breach Today

Massachusetts Management Firm to Pay $100,000, Monitor HIPAA Compliance for 3 Years A Massachusetts-based medical management firm holds the dubious honor of being the first ransomware victim fined for a data breach by the Department of Health and Human Services. Doctor Management Group agreed to a $100,000 financial settlement and three years of HIPAA compliance monitoring.

article thumbnail

US Harbors Prolific Malicious Link Shortening Service

Krebs on Security

The top-level domain for the United States — US — is home to thousands of newly-registered domains tied to a malicious link shortening service that facilitates malware and phishing scams, new research suggests. The findings come close on the heels of a report that identified.US domains as among the most prevalent in phishing attacks over the past year.

Phishing 254
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Misdirection for a Price: Malicious Link-Shortening Services

Data Breach Today

Researchers Discover 'Prolific Puma' Service Used by Hackers, Phishers and Scammers Researchers have discovered an underground offering with the codename "Prolific Puma," which since 2020 has been the "largest and most dynamic" cybercrime link-shortening service on the market. Attackers use it to better target victims with phishing campaigns, scams and malware.

Phishing 299
article thumbnail

The Critical Role of Content Architecture in Generative AI

AIIM

What is Generative AI? Generative AI has caught fire in the industry – almost every tech vendor has a ChatGPT-like offering (or claims to have one). They are claiming to use the same technology – a large language model (LLM) (actually there are many Large Language Models both open source and proprietary fine-tuned for various industries and purposes) to access and organize content knowledge of the enterprise.

Access 115
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

German Data Regulator to Intensify ChatGPT Probe

Data Breach Today

Data Agency for Rhineland-Palatinate Area Will Send Additional Questions to OpenAI A German data regulator will deepen its investigation of ChatGPT maker OpenAI to determine if the company's data processing requirements comply with European privacy law. The intensified probe will focus on the degree to which ChatGPT guarantees users' rights to access and deletion.

Privacy 271

More Trending

article thumbnail

G7 Unveils Rules for AI Code of Conduct - Will They Stick?

Data Breach Today

Experts Are Raising Concerns About the Voluntary Nature of Recent AI Guidance The Group of Seven industrial countries has unveiled a voluntary set of guidelines and expectations for the safe and secure development of AI systems. While the move is seen as a significant step toward responsible AI development, concerns linger regarding implementation and enforcement.

Security 251
article thumbnail

SEC Charges Against SolarWinds CISO Send Shockwaves Through Security Ranks

Dark Reading

The legal actions may have a chilling effect on hiring CISOs, who are already in short supply, but may also expose just how budget-constrained most security executives are.

Security 127
article thumbnail

AI-Enabled Crimes Are Already Here, UK NCA Chief Says

Data Breach Today

Graeme Biggar Says We Need to Get AI and Facial Recognition Right Risks tied to artificial intelligence are imminent and require systemic attention, the head of the British crime agency said Tuesday. Facial recognition and AI are the two latest technical developments where we need to continue working and essential that we get right," said Graeme Biggar.

article thumbnail

News alert: Ivanti reports reveals 49% of CXOs have requested bypassing security measures

The Last Watchdog

Salt Lake City, Utah, Oct. 31, 2023 — Ivanti , the tech company that elevates and secures Everywhere Work, today announced the results of its Executive Security Spotlight report as part of Ivanti’s Cybersecurity Status Report Series. Ivanti surveyed over 6,500 executive leaders, cybersecurity professionals and office workers to understand today’s threats and discover how organizations are preparing for yet-unknown future threats.

Security 100
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Critical Atlassian Confluence flaw can lead to significant data loss

Security Affairs

Atlassian warned of a critical security vulnerability, tracked as CVE-2023-22518, in the Confluence Data Center and Server. Atlassian is warning of a critical security flaw, tracked as CVE-2023-22518 (CVSS score 9.1), that affects all versions of Confluence Data Center and Server. The vulnerability is an improper authorization issue that can lead to significant data loss if exploited by an unauthenticated attacker. “As part of our continuous security assessment processes, we have discover

Access 117
article thumbnail

News alert: Traceable celebrates winning the prestigious SINET16 Innovator Award for 2023

The Last Watchdog

San Francisco, Calif., Oct. 31, 2023 – Traceable AI , the industry’s leading API security company, proudly announces its continued recognition in the cybersecurity industry, with the latest accolade being the prestigious SINET16 Innovator Award for 2023. The SINET16 Innovator Award recognizes the most innovative companies and technologies addressing today’s top cybersecurity threats and vulnerabilities.

article thumbnail

WiHD leak exposes details of all torrent users

Security Affairs

World-in-HD (WiHD), a French private video torrent community, left an open instance exposing the emails and passwords of all of its users and administrators. WiHD, a popular torrent tracker specializing in HD movies, inadvertently exposed tens of thousands of its users, the Cybernews research team has recently discovered. WiHD is a private tracker dedicated to distributing high-definition video content.

Passwords 113
article thumbnail

App Installers now available for Jamf School

Jamf

During the keynote at JNUC 2023 , App Installers for Jamf School was released to much applause and cheer — especially from the many education-focused Jamf Admins in the crowd. But what are App Installers and why did it get everyone so excited?

Education 111
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Navigating Out of the AI Pilot Purgatory: A Roadmap to Success

Hanzo Learning Center

In the ever-evolving world of AI, many organizations find themselves trapped in what several affectionately term the "pilot purgatory." They're stuck in a cycle of testing and retesting, never quite making the leap to full-scale implementation. So, how do you break free and harness the true potential of AI? Let's dive in.

109
109
article thumbnail

September Sees a 32% Increase in the Number of Ransomware Attacks in Just One Month

KnowBe4

Continued analysis of ransomware attacks shows an upward trend in the number of attacks, with September resulting in the highest number of assaults so far this year.

article thumbnail

US Leads 40-Country Alliance to Cut Off Ransomware Payments

Dark Reading

The parties within the International Counter Ransomware Initiative intend to use information-sharing tools and AI to achieve their goals of cutting off the financial resources of threat actors.

article thumbnail

Cybercriminal Group Octo Tempest and Its Menacing Phishbait

KnowBe4

Microsoft is tracking a cybercriminal group called “Octo Tempest” that uses threats of violence as part of its social engineering and data theft extortion campaigns.

IT 108
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The Future of Drone Warfare

Schneier on Security

Ukraine is using $400 drones to destroy tanks: Facing an enemy with superior numbers of troops and armor, the Ukrainian defenders are holding on with the help of tiny drones flown by operators like Firsov that, for a few hundred dollars, can deliver an explosive charge capable of destroying a Russian tank worth more than $2 million. […] A typical FPV weighs up to one kilogram, has four small engines, a battery, a frame and a camera connected wirelessly to goggles worn by a pilot operating

Military 104
article thumbnail

'Prolific Puma' Hacker Gives Cybercriminals Access to.us Domains

Dark Reading

Cybercriminals are upping their phishing with shortened links and showing that coveted, regulated top-level domains aren't as exclusive as you'd think.

Access 102
article thumbnail

Enhance existing knowledge and information skills with Generative AI

CILIP

Enhance existing knowledge and information skills with Generative AI CILIP member, Josiah Richardson, is a Senior Library Assistant at An NHS trust in the Knowledge and Library Service based on the hospital site, whilst also doing the Level 3 Library, Information and Archive Services Assistant CILIP NVQ. In this case study, Josiah discusses how AI has simplified and sped up reporting and increased his knowledge of Excel This story is featured on the AI hub Key Outcomes AI is a useful collaborati

article thumbnail

Malware 'Meal Kits' Serve Up No-Fuss RAT Attacks

Dark Reading

The wider availability of turnkey cyberattack kits in the criminal underground is leading to a glut of campaigns using remote access Trojans (RATs).

Access 100
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

How to Write a Pentesting Report – With Checklist

eSecurity Planet

A penetration testing report discloses the vulnerabilities discovered during a penetration test to the client. A pentest report should also outline the vulnerability scans and simulated cybersecurity attacks the pentester used to probe for weaknesses in an organization’s overall security stack or specific systems, such as websites, applications, networks, and cloud infrastructure.

article thumbnail

'Elektra-Leak' Attackers Harvest AWS Cloud Keys in GitHub Campaign

Dark Reading

Cyber adversaries are scanning public GitHub repositories in real-time, evading Amazon quarantine controls, and harvesting AWS keys.

Cloud 102
article thumbnail

CFPB Proposes New Rule on Personal Financial Data Rights

Hunton Privacy

On October 19, 2023, the Consumer Financial Protection Bureau (“CFPB”) proposed a new rule that would provide consumers with more control over their financial information and impose certain requirements on the following types of entities: “Data providers,” which (subject to certain exclusions) is defined as (1) a “financial institution,” as defined under Regulation E; (2) a “card issuer,” as defined under Regulation Z; or (3) any other person that controls or possesses information concerning a

Sales 76
article thumbnail

New Index Finds AI Models Are Murky, Not Transparent At All

Dark Reading

Despite the growing demand for AI transparency, 10 of the better-known models did not score very highly on Stanford's new Foundation Model Transparency Index.

91
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Biden AI Order Enables Agencies to Address Key Risks

Hunton Privacy

On October 30, 2023, U.S. President Biden issued an Executive Order on Safe, Secure, and Trustworthy Artificial Intelligence. It marks the Biden Administration’s most comprehensive action on artificial intelligence policy, building upon the Administration’s Blueprint for an AI Bill of Rights (issued in October 2022) and its announcement (in July 2023) of securing voluntary commitments from 15 leading AI companies to manage AI risks.

Risk 69
article thumbnail

Unsolved Cyber Mysteries: Signal Hacking

Dark Reading

Episode 1 of Bugcrowd’’s docuseries, Unsolved Cyber Mysteries, describes signal hacking attacks in the 1980s and the potential motivations behind them.

87
article thumbnail

Apple, Google, and Microsoft Just Patched Some Spooky Security Flaws

WIRED Threat Level

Plus: Major vulnerability fixes are now available for a number of enterprise giants, including Cisco, VMWare, Citrix, and SAP.