Wed.Jul 26, 2023

article thumbnail

Latest MOVEit Data Breach Victim Tally: 455 Organizations

Data Breach Today

23 Million Individuals' Personal Details Exposed, Notifications Collectively Show More details about victims of the Clop crime group's zero-day attacks on users of the widely used MOVEit file transfer software continue to come to light. Researchers now report that at least 455 organizations were hit directly or indirectly, exposing data for at least 23 million individuals.

article thumbnail

AI Won’t Take Your Job – Even if You Want it To

Weissman's World

“The more we automated, the more time we had to add other value. The kind only a human can provide.” – Jeffrey Henning, Chief Research Officer, Researchscape International One of the biggest worries about the advent of AI revolves around the potential the technology has to take away people’s jobs. And as you may know,… Read More » AI Won’t Take Your Job – Even if You Want it To The post AI Won’t Take Your Job – Even if You Want it To appeared first on Holly Group.

IT 156
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SEC Votes to Require Material Incident Disclosure in 4 Days

Data Breach Today

Rules Approved in 3-2 Party Line Vote, Will Take Effect in December for Large Firms U.S. federal market regulators adopted rules Wednesday that require publicly traded companies to disclose most "material cybersecurity incidents" within four business days of determining materiality. The rules were approved on a party line vote after 70 minutes of discussion and debate.

Marketing 246
article thumbnail

News Alert: Protect AI raises $35M in Series A financing to secure AI, ML software supply chain

The Last Watchdog

Seattle, Wash., July 26, 2023 — Protect AI , the artificial intelligence (AI) and machine learning (ML) security company, today announced it has closed a $35M Series A round of funding. The round was led by Evolution Equity Partners with participation from Salesforce Ventures and existing investors Acrew Capital, boldstart ventures, Knollwood Capital and Pelion Ventures.

Security 153
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Criminals Are Flocking to a Malicious Generative AI Tool

Data Breach Today

A 12-Month Subscription to FraudGPT Costs $1,700 Cybercriminals are using an evil twin of OpenAI's generative artificial intelligence tool Chat GPT. It's called FraudGPT, it's available on criminal forums, and it can be used to write malicious code and create convincing phishing emails. A similar tool called WormGPT is also available.

More Trending

article thumbnail

Help Your Employees Guard Against Rising Attacks

Data Breach Today

Guidehouse Security Director on Solutions to Stem Social Engineering Attacks With social engineering attacks escalating, security organizations should embrace better cybersecurity awareness training to protect their organizations against insidious schemes, said Barry Coatsworth, director of risk, compliance and security at Guidehouse.

article thumbnail

Over 500K MikroTik RouterOS systems potentially exposed to hacking due to critical flaw

Security Affairs

Experts warn of a severe privilege escalation, tracked as CVE-2023-30799 , in MikroTik RouterOS that can be exploited to hack vulnerable devices. VulnCheck researchers warn of a critical vulnerability, tracked as CVE-2023-30799 (CVSS score: 9.1), that can be exploited in large-scale attacks to target over 500,000 RouterOS systems. “MikroTik RouterOS stable before 6.49.7 and long-term through 6.48.6 are vulnerable to a privilege escalation issue.

article thumbnail

ChatGPT's Web3 Bug Reports Are 'Nonsensical,' Immunefi Says

Data Breach Today

The Generative AI Tool Can Write Bug Reports - Just Not Useful Ones Natural language models aren't the boon to auditing many in the Web3 community hoped that generative artificial intelligence tools would be. After a burst of optimism, the consensus now is that AI tools generate well-written, perfectly formatted - and completely worthless - bug reports.

article thumbnail

FraudGPT, a new malicious generative AI tool appears in the threat landscape

Security Affairs

FraudGPT is another cybercrime generative artificial intelligence (AI) tool that is advertised in the hacking underground. Generative AI models are becoming attractive for crooks, Netenrich researchers recently spotted a new platform dubbed FraudGPT which is advertised on multiple marketplaces and the Telegram Channel since July 22, 2023. According to Netenrich, this generative AI bot was trained for offensive purposes, such as creating spear phishing emails, conducting BEC attacks, cracking too

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

SmokeLoader Campaign Intensifying, Ukrainian CERT Warns

Data Breach Today

Malware Has 2nd-Highest Number of Detections Domestically in May and June Ukrainian cyber defenders said a financially motivated threat actor is intensifying efforts to entice users into installing a backdoor Trojan known as SmokeLoader. The SSSCIP said the malware had the second-highest number of detections domestically during the months of May and June.

244
244
article thumbnail

Peloton Bugs Expose Enterprise Networks to IoT Attacks

Dark Reading

Hackers have three key pathways — the OS, apps, and malware — for leveraging the popular home fitness equipment as initial access for data compromise, ransomware, and more

IoT 98
article thumbnail

Managing Legacy Medical, OT, IoT Device Risk in Healthcare

Data Breach Today

While patient safety risks posed by unpatched security vulnerabilities in legacy medical devices often grab headlines, healthcare entities shouldn't underestimate the serious business risks involving other poorly secured IoT and OT gear used in healthcare settings, said Mohammad Waqas of Armis.

IoT 243
article thumbnail

Two ambulance services in UK lost access to patient records after a cyber attack on software provider

Security Affairs

Swedish software firm Ortivus suffered a cyberattack that has resulted in at least two British ambulance services losing access to electronic patient records. Two British ambulance services were not able to access electronic patient records after a cyber attack that hit their software provider Ortivus. Ortivus was a Swedish software company specializing in providing solutions for the healthcare and medical industry.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Software Vendor Attack Slows Down 2 UK Ambulance Services

Data Breach Today

Paramedics Can’t Access NHS Patient Records, Resort to Using Pen and Paper A cyberattack against a Swedish software and services vendor has reportedly severed access to digital health records for at least two National Health Service ambulance services in the United Kingdom. Paramedics have resorted to using pen and paper to manage patient information.

Paper 242
article thumbnail

CISA adds Ivanti EPMM flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA added actively exploited Ivanti ‘s Endpoint Manager Mobile (EPMM) vulnerability to its Known Exploited Vulnerabilities catalog. US Cybersecurity and Infrastructure Security Agency (CISA) added actively exploited Ivanti ‘s Endpoint Manager Mobile (EPMM) vulnerability, tracked as CVE-2023-35078, to its Known Exploited Vulnerabilities Catalog.

IT 94
article thumbnail

Cardiac Monitoring Software Firm Hit With Cyberattack

Data Breach Today

CardioComm Says Business Operations Will Be Affected for Days or 'Longer' Toronto, Canada-based CardioComm Solutions Inc., which sells cardiac monitoring and electrocardiogram software globally, said it is dealing with a cyberattack that could affect the company's business operations "for days and potentially longer.

IT 239
article thumbnail

New IBM report reveals the cost of a data breach now tops $4.45 million

KnowBe4

IBM Security has released its annual Cost of a Data Breach Report, revealing that the global average cost of a data breach reached $4.45 million in 2023. This marks a significant increase of 15% over the past 3 years, making it the highest recorded cost in the history of the report. Notably, detection and escalation costs have seen a substantial rise of 42% during the same period, indicating a shift towards more complex breach investigations.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Supply Chain, Open Source Pose Major Challenge to AI Systems

Data Breach Today

ChatGPT's 'Giant Leap' Means AI Could Achieve Human-Level Intelligence in 5 Years Supply chain compromise, open source technology and rapid advances in AI capabilities pose significant challenges to safeguarding artificial intelligence systems. The "giant leap" achieved by systems like ChatGPT makes it tough to discern whether someone is interacting with a human or a machine.

article thumbnail

Backdoor in TETRA Police Radios

Schneier on Security

Seems that there is a deliberate backdoor in the twenty-year-old TErrestrial Trunked RAdio (TETRA) standard used by police forces around the world. The European Telecommunications Standards Institute (ETSI), an organization that standardizes technologies across the industry, first created TETRA in 1995. Since then, TETRA has been used in products, including radios, sold by Motorola, Airbus, and more.

article thumbnail

Ivanti Zero-Day Used in Norway Government Breach

Data Breach Today

Flaw in Ivanti Endpoint Manager Mobile Rated 10 on CVSS Scale A mobile security vendor patched a critically rated zero-day vulnerability in its endpoint management platform that had been used by unknown hackers to attack the Norwegian government. The flaw is rated 10 on the CVSS scale. Multiple governments use the platform - the Ivanti Endpoint Manager Mobile.

article thumbnail

Twitter Scammers Stole $1,000 From My Friend—So I Hunted Them Down

WIRED Threat Level

After scammers duped a friend with a hacked Twitter account and a “deal” on a MacBook, I enlisted the help of a fellow threat researcher to trace the criminals’ offline identities.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Dutch Police Nab Suspected Genesis Market Super User

Data Breach Today

A 32-Year-Old Dutch National Is Likely Among Top 10 Genesis Market Users Dutch police arrested a suspected super user of Genesis Market, characterizing him as likely one of the busted criminal bazaar's top 10 most active buyers of stolen digital credentials and access to infected computers. The Dutch citizen will remain in custody and faces a growing list of charges.

Marketing 234
article thumbnail

[Live Demo] Ridiculously Easy Security Awareness Training and Phishing

KnowBe4

Old-school awareness training does not hack it anymore. Your email filters have an average 7-10% failure rate; you need a strong human firewall as your last line of defense.

article thumbnail

Critical Vulnerabilities Found in Radio Encryption System

Data Breach Today

TETRA Algorithms Can Be Decrypted, Says Cybersecurity Firm Midnight Blue Security researchers uncovered multiple vulnerabilities in a widely used radio communication system used by law enforcement and in critical infrastructure for data transmission that could allow remote decryption of cryptographically protected communications.

article thumbnail

How AI is helping companies meet sustainability goals

IBM Big Data Hub

AI tools like ChatGPT are grabbing headlines, but other AI techniques and tools specifically designed for enterprises are quietly helping companies meet their sustainability goals. Classic AI is already being used widely today in various use cases, and generative AI is evolving rapidly to address new classes of use cases. I previously led technical teams that helped customers with their AI implementations.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Protect AI Raises $35M to Guard ML From Supply Chain Threats

Data Breach Today

Series A Funding Will Help Enterprises Spot Vulnerabilities in Open-Source Packages A startup led by former AWS and Oracle AI executives completed a Series A funding round to strengthen security around ML systems and AI applications. Seattle-based Protect AI plans to use the $35 million investment to expand its AI Radar tool and research unique threats in the AI and ML landscape.

Security 228
article thumbnail

'Nitrogen' Ransomware Effort Lures IT Pros via Google, Bing Ads

Dark Reading

Forget temps and new employees. A new malicious campaign compromises organizations through a high risk, high reward vector: IT professionals.

IT 84
article thumbnail

Accounts Payable Document Management Best Practices

Record Nations

Accounts payable is responsible for maintaining the purchasing history of your business. It should document every dollar you spend with timely and accurate records. The process is complex, yet critical for any business. Luckily, accounts payable document management can be simplified with the right strategies and software. Accounts Payable Workflow The process begins with a.

IT 75