Thu.Jun 29, 2023

article thumbnail

New Ransomware Actor 8Base Rivals LockBit in Extortion

Data Breach Today

Group Listed Nearly 40 Victims on its Dark Web Leak Site So Far This Month New entrant ransomware group 8Base is fast becoming a "big player" in the underground market with nearly 40 victims in June - second only to the notorious LockBit ransomware gang. The group's top targets include business services, finance, manufacturing and IT industries.

article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. Department of Justice. Experts say Kislitsin’s prosecution could soon put the Kazakhstan government in a sticky diplomatic position, as the Kremlin is already signaling that it intends to block his extradition to the United States.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Feds, Medtronic Warn of Flaw in Cardiac Device Data Tool

Data Breach Today

Denial of Service Attack, Remote Code Execution Could Affect Medtronic's Paceart Optima System Federal regulators have issued a warning about a vulnerability in medical device maker Medtronic's Paceart Optima System which, if exploited, could lead to a denial-of-service or remote code execution affecting the system's cardiac device data.

257
257
article thumbnail

News Alert: NetWitness announces supports for AWS AppFabric, improves SaaS apps security

The Last Watchdog

San Francisco, Calif., June 29, 2023 — NetWitness , a globally trusted provider of threat detection, investigation, and response technology and incident response services, today announced it is now integrated with AWS AppFabric , a new service from Amazon Web Services (AWS) that quickly connects software as a service (SaaS) applications for better productivity and security.

Security 100
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Clop's MOVEit Campaign Affects Over 15 Million Individuals

Data Breach Today

Only 7% of Approximately 140 Affected Organizations Have Shared Count of Victims More victims of the Clop ransomware group's supply chain attack against popular file transfer software MOVEit continue to come to light. Security experts say about 140 organizations now appear to have been affected, comprising over 15 million individuals.

More Trending

article thumbnail

Breach Roundup: Russians Sanctioned for Election Influence

Data Breach Today

Also, CISA orders Federal Agencies to Patch Vulnerabilities before 13 July This week: US Sanctioned Russians Running Influence Campaigns, "Monopoly" Darknet Drug Market Owner Charged, CISA orders Federal Agencies to Patch Vulns before 13 July, Suncor Energy Suffers Cyberattack and Petro-Canada gas stations impacted

Marketing 243
article thumbnail

Phone-Tracking App LetMeSpy Says It Has Been Hacked

IT Governance

Cyber criminals have stolen text messages, call logs and location data from the popular phone monitoring app LetMeSpy. It’s a cruel twist of fate for the software provider, whose product enables customers to monitor other people’s phone activity. The technology is advertised to parents for keeping an eye on their children and to employers for monitoring their staff.

IT 113
article thumbnail

Trauma, Terrorist Victim Data Breached in University Attack

Data Breach Today

NHS Patient Data, Student, Alumni Records Compromised at University of Manchester The sensitive personal information of about 1.1 million National Health Service patients including trauma patients and victims of terrorism is reportedly among data compromised in a recent cyberattack on the United Kingdom's University of Manchester. The incident also affected students and alumni.

article thumbnail

Redacting Documents with a Black Sharpie Doesn’t Work

Schneier on Security

We have learned this lesson again : As part of the FTC v. Microsoft hearing , Sony supplied a document from PlayStation chief Jim Ryan that includes redacted details on the margins Sony shares with publishers, its Call of Duty revenues, and even the cost of developing some of its games. It looks like someone redacted the documents with a black Sharpie ­ but when you scan them in, it’s easy to see some of the redactions.

IT 101
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

AI-Enabled Voice Cloning Anchors Deepfaked Kidnapping

Dark Reading

Virtual kidnapping is just one of many new artificial intelligence attack types that threat actors have begun deploying, as voice cloning emerges as a potent new imposter tool.

article thumbnail

Maximizing the value of your data catalog

Collibra

We see you. You’re drowning in vast volumes of data — and, if you’re a data professional, it’s only going to get worse. By 2025, there will be 175 zettabytes, according to an IDC report sponsored by Seagate. Imagine. 1 zettabyte is 1 billion terabytes. Amidst this data explosion, you’re also facing the risk of hefty fines for data privacy breaches, which cost more than $1.5B in 2018 and 2019 alone.

article thumbnail

Researchers Detail 4 SAP Bugs, Including Flaw in ABAP Kernel

Dark Reading

Patches are available for three bugs, but with technical details and PoCs now available, threat actors can craft targeted attacks.

118
118
article thumbnail

Experts published PoC exploits for Arcserve UDP authentication bypass issue

Security Affairs

Data protection firm Arcserve addressed an authentication bypass vulnerability in its Unified Data Protection (UDP) backup software. Data protection vendor Arcserve addressed a high-severity bypass authentication flaw, tracked as CVE-2023-26258, in its Unified Data Protection (UDP) backup software. Threat actors can exploit the vulnerability to bypass authentication and gain admin privileges.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Apple Objects to UK Bill That Would Break Encrypted Messaging

Dark Reading

New online safety bill could force encrypted messaging apps like iMessage and WhatsApp to scan for child abuse material, but platforms warn about privacy implications.

article thumbnail

Former Group-IB manager has been arrested in Kazahstan

Security Affairs

The former head of network security at Group-IB has been arrested in Kazakhstan based on a request from U.S. law enforcement. Nikita Kislitsin who worked as the head of network security at Group-IB, as well as its Russian-based spinoff company (known as F.A.C.C.T.), has been arrested in Kazahstan based on a request from the U.S. law enforcement. Prior to that, the CEO of Group-IB, Ilya Sachkov, was arrested by law enforcement back in September 2021 and currently remains in prison.

Access 94
article thumbnail

IT Governance Podcast 30.6.23: ChatGPT, LetMeSpy and MS Teams, plus Alan Calder on cyber security

IT Governance

This week, we discuss 100,000 compromised ChatGPT credentials, a data breach affecting the LetMeSpy stalkerware app, and a potential security vulnerability in Microsoft Teams that could be exploited to spread malware. Plus, Alan Calder discusses the current cybersecurity and regulatory landscape, and how they affect organisations. Also available on Spotify , Amazon Music , Apple Podcasts and SoundCloud.

article thumbnail

miniOrange’s WordPress Social Login and Register plugin was affected by a critical auth bypass bug

Security Affairs

A critical authentication bypass flaw in miniOrange’s WordPress Social Login and Register plugin, can allow gaining access to any account on a site. Wordfence researchers discovered an authentication bypass vulnerability in miniOrange’s WordPress Social Login and Register plugin , that can allow an unauthenticated attacker to gain access to any account on a site by knowing the associated email address.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Cybersecurity Is the Healthcare Your Organization Needs

Dark Reading

Organizations should consider their security practices the same way people think about their well-being. Focus on staying healthy instead of finding a new pill for every security symptom you see.

article thumbnail

North Korea-linked Andariel APT used a new malware named EarlyRat last year

Security Affairs

North Korea-linked cyberespionage group Andariel used a previously undocumented malware called EarlyRat. Kaspersky researchers reported that the North Korea-linked APT group Andariel used a previously undocumented malware dubbed EarlyRat in attacks exploiting the Log4j Log4Shell vulnerability last year. The Andariel APT (aka Stonefly) has been active since at least 2015, it was involved in several attacks attributed to the North Korean government.

article thumbnail

What is asset reliability?

IBM Big Data Hub

When a critical asset like an expensive piece of machinery or infrastructure breaks unexpectedly, it affects customers and can cost companies millions. To be successful, businesses need to have clear, real-time visibility into the condition of their assets and a plan to keep them running smoothly and make repairs quickly when things break. Enterprises are constantly looking for new ways to optimize performance, increase reliability and extend asset lifespans—all without adding unnecessary

article thumbnail

The phone monitoring app LetMeSpy disclosed a data breach

Security Affairs

Android app LetMeSpy disclosed a security breach, sensitive data associated with thousands of Android users were exposed. The phone monitoring app LetMeSpy disclosed a security breach, threat actors have stolen sensitive data associated with thousands of Android users, including messages, locations, call logs, e-mail addresses, and telephone numbers.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Use of Crypto Mining Pools to Launder Ransom Funds Grows 100,000% Over 5 Years

KnowBe4

New analysis shows sources of cryptocurrency being placed into mining pools with huge deposits that make it easier for cybercriminals to make their ransom funds untraceable.

Mining 83
article thumbnail

Newbie Akira Ransomware Builds Momentum With Linux Shift

Dark Reading

A new version of the double-extortion group's malware reflects a growing trend among ransomware actors to expand cybercrime opportunities beyond Windows.

article thumbnail

What is Integrated Business Planning (IBP)?

IBM Big Data Hub

Imagine a symphony orchestra where each musician plays their own tune without listening to others. The result would be chaotic and dissonant, right? Similarly, in the business world, when decision-making happens in silos and planning processes are disconnected, it’s like having a group of individuals playing their own instruments without any coordination.

article thumbnail

Thousands of Filipinos, Others Rescued From Forced Cybercrime Labor

Dark Reading

Workers were lured in by false job promises from Facebook ads, only to be tricked into committing cybercrimes with no way out.

98
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Iranian Threat Actor Charming Kitten Using Spear Phishing Campaign To Distribute Malware

KnowBe4

The Iranian threat actor Charming Kitten is launching sophisticated spear phishing attacks to distribute a new version of its POWERSTAR malware, according to researchers at Volexity.

article thumbnail

Pepper and Embedded Insurance Partner on Cyber Insurance For Consumers, SMBs

Dark Reading

Now, if you've got an IoT network powered by Pepper, you can insure it through Embedded Insurance — even if your business is too small to support a SOC.

article thumbnail

HTML Files Top the List as the Most Commonly Used Malicious Attachment

KnowBe4

As executables and scripts are unable to bypass security solutions as attachments, cybercriminals turn to HTML as a means of obfuscation and malicious execution.