Fri.Oct 13, 2023

article thumbnail

Ransomware-Wielding Attackers Target Unfixed WS_FTP Servers

Data Breach Today

Researcher Published Proof-of-Concept Exploit Code 1 Day After Vendor Issued Patch Ransomware-wielding attackers are targeting unpatched versions of FTP software that is widely used by large enterprises, including government and educational organizations. A researcher released proof-of-concept exploit code for WS_FTP software just one day after Progress Software issued its patch.

article thumbnail

Rumors of a ‘Global Day of Jihad’ Have Unleashed a Dangerous Wave of Disinformation

WIRED Threat Level

The rapid spread of violent videos and photos, combined with a toxic stew of mis- and disinformation, now threatens to spill over into real-world violence.

Security 126
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why IronNet Ran Out of Cash, Filed For Chapter 11 Bankruptcy

Data Breach Today

Firm Seeks 60-Day Marketing, Sale Process to Test Value of Assets, Equity in Market A "cloud of uncertainty" strained IronNet's cash flows and negatively affected liquidity to the point where the cybersecurity vendor had to begin winding down operations. The firm once valued at $1.2 billion experienced financial and operating difficulties leading up to Thursday's Chapter 11 filing.

Sales 300
article thumbnail

FBI and CISA published a new advisory on AvosLocker ransomware

Security Affairs

FBI and CISA published a joint Cybersecurity Advisory (CSA) to disseminate IOCs, TTPs, and detection methods associated with AvosLocker ransomware. The joint Cybersecurity Advisory (CSA) published by the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) provides known IOCs, TTPs, and detection methods associated with the AvosLocker ransomware variant employed in recent attacks.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Feds Warn Healthcare Sector of 'NoEscape' RaaS Gang Threats

Data Breach Today

New Ransomware Group Appears to Be an Offshoot of Defunct Avaddon Gang Federal authorities are warning healthcare organizations and the public health sector of threats involving NoEscape, a relatively new multi-extortion ransomware-as-a-service group believed to be a successor to the defunct Russian-speaking Avaddon gang.

More Trending

article thumbnail

Unlocking the Platform Advantage in Security

Data Breach Today

Not so long ago, security organizations rallied behind "best of breed" security solutions. But now, trying to reduce tech debt, rationalize tools and consolidate vendors, there is a push for the platform approach. Cisco's Amilcar Alfaro talks about how to tap into the platform advantage.

Security 284
article thumbnail

How MOVEit Is Likely to Shift Cyber Insurance Calculus

Dark Reading

Progress Software plans to collect millions in cyber insurance policy payouts after the MOVEit breaches, which will make getting coverage more expensive and harder to get for everyone else, experts say.

Insurance 112
article thumbnail

UK FCA Fines Equifax 11 Million Pounds for 2017 Data Breach

Data Breach Today

Fine Imposed for Failing to Protect UK Customer Data and Misleading Britons A British financial regulator fined American credit reporting agency Equifax 11 billion pounds for its role in one of the world's largest data breaches. Chinese military hackers in 2017 exploited a well-known vulnerability in the company's online dispute portal.

article thumbnail

Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

Security Affairs

A cyberespionage campaign, tracked as Stayin’ Alive, targeted high-profile government and telecom entities in Asia. Cybersecurity company Check Point uncovered a malicious activity, tracked as Stayin’ Alive , that is targeting high-profile government and telecom entities in Asian countries, including Vietnam, Uzbekistan, Pakistan, and Kazakhstan.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Breach Roundup: Google Phases Out Passwords for Passkeys

Data Breach Today

Also: Microsoft Will Bid VBScript Goodbye; Magecart's Novel Page-Not-Found Attack This week: Google began phasing out passwords, Microsoft to bid VBScript goodbye, payment card information exposed in Air Europa hack, Magecart attack uses sneaky 404 page tactic, U.S. voter registration data stolen from the District of Columbia, and Volex reports a hack attack.

Passwords 279
article thumbnail

KnowBe4 Named a Leader in the Fall 2023 G2 Grid Report for Security Orchestration, Automation, and Response (SOAR)

KnowBe4

We are excited to announce that KnowBe4 has been named a leader in the Fall 2023 G2 Grid Report for Security Orchestration, Automation, and Response (SOAR) for the PhishER platform for the tenth consecutive quarter!

Security 109
article thumbnail

US Securities and Exchange Commission Probes MOVEit Hack

Data Breach Today

Progress Software Says Investigation Is Fact-Finding Inquiry The zero-day campaign underpinning the May mass attack on Progress Software's MOVEit file transfer software is now the vulnerability fueling a flotilla of attorneys, the software vendor disclosed in a regulatory filing listing pending litigation and governmental investigations.

Security 266
article thumbnail

Security Pros Warn That EU's Vulnerability Disclosure Rule Is Risky

Dark Reading

The Cyber Resilience Act's requirement to disclose vulnerabilities within 24 hours could expose organizations to attacks — or government surveillance.

Security 118
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Catches of the Month: Phishing Scams for October 2023

IT Governance

October is both Cybersecurity Awareness Month in the US and European Cyber Security Month in the EU – twin campaigns on either side of the Atlantic that aim to improve awareness of the importance of cyber security both at work and at home, and provide tips on how to stay secure. Given the huge proportion of cyber attacks that rely on phishing to gain a foothold in victims’ systems, it’s hardly surprising that one of the four ways of staying safe online advocated by the US campaign is recognising

Phishing 105
article thumbnail

Should You Use Controversial Simulated Phishing Test Emails?

KnowBe4

The Wall Street Journal recently published an article about using highly-emotionally charged, “controversial”, subjects in simulated phishing tests. Controversial topic examples include fake pay raises, reward gift cards, and free Taylor Swift tickets. The younger half of our team is convinced the latter topic would have completely tricked them. Since the article was published, we have had readers and customers ask us how we felt about the use of controversial simulated phishing tests, especiall

Phishing 101
article thumbnail

ShellBot Cracks Linux SSH Servers, Debuts New Evasion Tactic

Dark Reading

The botnet — built for DDoS, backdooring, and dropping malware — is evading standard URL signature detections with a novel approach.

113
113
article thumbnail

Hacking the High School Grading System

Schneier on Security

Interesting New York Times article about high-school students hacking the grading system. What’s not helping? The policies many school districts are adopting that make it nearly impossible for low-performing students to fail—they have a grading floor under them, they know it, and that allows them to game the system. Several teachers whom I spoke with or who responded to my questionnaire mentioned policies stating that students cannot get lower than a 50 percent on any assignment, eve

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Feds: Beware AvosLocker Ransomware Attacks on Critical Infrastructure

Dark Reading

CISA and FBI warn the RaaS provider's affiliates are striking critical industries, with more attacks expected to come from additional ransomware groups in the months ahead.

article thumbnail

9 in 10 CISOs Report at Least One Disruptive Cyberattack in the Last Year

KnowBe4

A new report sheds light on whether CISOs have been the victim of a cyber attacks, if they're every paid a ransom, their greatest cyber concerns, and much more.

article thumbnail

Passkeys Are Cool, But They Aren't Enterprise-Ready

Dark Reading

The passwordless technology is becoming popular because Apple, Google, and Microsoft have a solution for accounts recovery, but enterprises are slow-walking their passkey adoption plans.

119
119
article thumbnail

60% of Organizations are Very Concerned About the Potential Impact of Ransomware Attacks

KnowBe4

As the number of reported ransomware attacks jumps significantly, new data provides a fresh look at just how ready organizations are for ransomware.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

HTTP/2 Rapid Reset: A New Protocol Vulnerability Will Haunt the Web for Years

WIRED Threat Level

Dubbed “HTTP/2 Rapid Reset,” the flaw requires issuing patches to virtually every web server around the world before the problem can be eradicated.

article thumbnail

53% of Organizations Experienced Cyber Attacks

KnowBe4

As we get closer and closer to experiencing cyber attacks as the norm for every business, new data provides details on where some of an organization’s.

article thumbnail

ChatGPT update enables its AI to “see, hear, and speak,” according to OpenAI ARS Technica

IG Guru

Check out the article here. The post ChatGPT update enables its AI to “see, hear, and speak,” according to OpenAI ARS Technica first appeared on IG GURU.

IT 87
article thumbnail

Microsoft Debuts AI Bug-Bounty Program, Offers $15K

Dark Reading

The goal of the program is to uncover critical or important vulnerabilities within the AI-powered Bing program.

97
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Responding in real time to changing market dynamics

IBM Big Data Hub

Keeping up with the volatility of the market is no easy task. When you feel like you understand the changes, you might wake up the next morning to encounter something drastically different. These shifting dynamics bring about unexpected disruptions—like changes in levels of demand—impacting your ability to effectively manage your inventory, satisfy your customer needs, and ultimately your bottom line.

article thumbnail

Were You Adopted?

Information Governance Perspectives

Have you ever considered the possibility that everything you’ve been taught about yourself is a total fabrication — a well-intentioned lie orchestrated by those you dearly love to keep you safe or, perhaps, in the hopes you won’t run away from them? That surreal yet traumatic experience is more common than you may think. Dr. Raymond Moscatel with actor Michael Landon and the author, 1977 Discovery of Hidden Truths I was nearly thirty before discovering, rather serendipitously, the dark and lurid

IT 52
article thumbnail

Lockers With Intelligence: How to Transform Traditional Lockers Into Smart Storage in Smart Office Spaces

HID Global

Smart lockers utilize advanced authentication methods such as mobile credentials, smart cards and RFID readers — eliminating the need for keys and locks.