Tue.Nov 14, 2023

article thumbnail

1touch.io Snags Ex-Bugcrowd CEO Ashish Gupta to Add Products

Data Breach Today

Gupta to Form Workflows for Data Discovery, Classification, Privacy and Compliance 1touch.io tapped longtime Bugcrowd leader Ashish Gupta as its next CEO to help the data intelligence startup address proactive use cases around data-enabled processes. Gupta will continue building out 1touch's workflows and processes around data discovery, classification, privacy and compliance.

article thumbnail

Microsoft Patch Tuesday, November 2023 Edition

Krebs on Security

Microsoft today released updates to fix more than five dozen security holes in its Windows operating systems and related software, including three “zero day” vulnerabilities that Microsoft warns are already being exploited in active attacks. The zero-day threats targeting Microsoft this month include CVE-2023-36025 , a weakness that allows malicious content to bypass the Windows SmartScreen Security feature.

Phishing 236
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

UK NSCS Highlights Risks to Critical Infrastructure

Data Breach Today

Agency Underscores Risks From Ransomware, State-Aligned Hacking, China and AI The risk of critical infrastructure hacking in the United Kingdom likely grew in the last year, says the national cybersecurity agency, citing a slew of high-profile ransomware attacks. Russia's invasion of Ukraine is a main driver of growing risk in cyberspace, the agency says.

Risk 279
article thumbnail

GUEST ESSAY: An assessment of how ‘Gen-AI’ has begun to transform DevSecOps

The Last Watchdog

Combining DevSecOps with Generative Artificial Intelligence (Gen-AI) holds the potential to transform both software development and cybersecurity protocols. Related: The primacy of DevSecOps Through harnessing the power of Generative AI, enterprises can usher in a new era of DevSecOps, elevating development velocity, security, and robustness to unprecedented levels.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

On Point: Bridging the Gap Between TSPs and Tech Providers

Data Breach Today

How TSPs' Cybersecurity Demands Affect Telecommunications Technology Providers In today's hyper-connected world, telecommunication service providers play a pivotal role in ensuring seamless communication, data transfer and collaboration for businesses. But the evolving threat landscape of cybersecurity continues to pose significant challenges, which Ian Keller discusses.

More Trending

article thumbnail

Truepill Mail-Order Pharmacy Hack Affects Nearly 2.4 Million

Data Breach Today

6 Data Breach Have Been Filed Against the Company in the Past Week A virtual pharmacy and mail-order prescription drug firm is notifying about 2.36 million patients of a hacking incident that compromised their sensitive information. In the past week, attorneys have filed at least six proposed federal class action lawsuits related to the breach.

article thumbnail

An Overview of NARA's Newest Guidance on Digitizing Permanent Federal Records

AIIM

The National Archives and Records Administration (NARA) is the nation's record keeper. We identify, protect, preserve, and make publicly available the historically valuable records of all three branches of the federal government. NARA is also the nation’s records manager. That is to say, NARA’s Office of the Chief Records Officer for the U.S. Government leads records management throughout the federal government and assesses the effectiveness of federal records management policies and programs.

article thumbnail

New CISA AI Road Map Charts Course for Responsible Adoption

Data Breach Today

Agency Aims to Take a Leadership Role in Government Adoption of Responsible AI The U.S. Cybersecurity and Infrastructure Security Agency has released a road map for artificial intelligence after an October executive order tasked the Department of Homeland Security with assisting federal agencies and the private sector in the safe development and deployment of new AI systems.

article thumbnail

Zero-Days in Edge Devices Become China's Cyber Warfare Tactic of Choice

Dark Reading

While China is already among the world's most formidable threat actors, a focus on exploiting public-facing appliances makes its state-sponsored APTs more dangerous than ever.

IT 130
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

News alert: 1touch.io names former Bugcrowd chief Ashish Gupta as CEO and President

The Last Watchdog

New York, New York, Nov. 14, 2023 — 1touch.io , a pioneer in sensitive data intelligence, today announced Ashish Gupta as its new Chief Executive Officer and President. Gupta will also join the 1touch.io Board of Directors. Previously, he served as the CEO and President of Bugcrowd, where he successfully led the company’s rapid scaling by transforming it into a multi-product, industry-leading platform.

article thumbnail

Acuity Who? Attempts and Failures to Attribute 437GB of Breached Data

Troy Hunt

Allegedly, Acuity had a data breach. That's the context that accompanied a massive trove of data that was sent to me 2 years ago now. I looked into it, tried to attribute and verify it then put it in the "too hard basket" and moved onto more pressing issues. It was only this week as I desperately tried to make some space to process yet more data that I realised why I was short on space in the first place: Ah, yeah - Acuity - that big blue 437GB blob.

Insurance 121
article thumbnail

Nuclear and Oil & Gas are Major Targets of Ransomware Groups in 2024

Security Affairs

Experts warn of an alarming rise in ransomware operations targeting the energy sector, including nuclear facilities and related research entities. Resecurity, Inc. (USA) protecting major Fortune 100 and government agencies globally has identified an alarming rise in ransomware operators targeting the energy sector, including nuclear facilities and related research entities.

article thumbnail

Royal Ransom Demands Exceed $275M, Rebrand in Offing

Dark Reading

The swift-moving ransomware crew continues to evolve quickly and has already attacked more than 350 victims since it was first detected just over a year ago.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

VMware disclosed a critical and unpatched authentication bypass flaw in VMware Cloud Director Appliance

Security Affairs

VMware disclosed a critical bypass vulnerability in VMware Cloud Director Appliance that can be exploited to bypass login restrictions when authenticating on certain ports. VMware disclosed an authentication bypass vulnerability, tracked as CVE-2023-34060 (CVSS score 9.8), in its Cloud Director Appliance that can be exploited by an attacker with network access to the appliance bypassing login restrictions when authenticating on port 22 (ssh) or port 5480 (appliance management console). “VM

article thumbnail

IBM named a Leader in The Forrester Wave™: Digital Process Automation Software, Q4 2023

IBM Big Data Hub

Forrester Research just released “The Forrester Wave™: Digital Process Automation Software, Q4 2023: The 15 Providers That Matter Most And How They Stack Up” by Craig Le Clair with Glenn O’Donnell, Renee Taylor-Huot, Lok Sze Sung, Audrey Lynch, and Kara Hartig and IBM is proud to be recognized as a Leader. IBM named a Leader In the report, Forrester Research evaluated 15 digital process automation (DPA) providers against 26 criteria in three categories: Current offering,

Cloud 115
article thumbnail

Microsoft Patch Tuesday security updates fixed 3 actively exploited flaws

Security Affairs

Patch Tuesday security updates for November 2023 fixed three vulnerabilities actively exploited in the wild. Microsoft Patch Tuesday security updates for November 2023 addressed 63 new vulnerabilities in Microsoft Windows and Windows Components; Exchange Server; Office and Office Components; ASP.NET and.NET Framework; Azure; Mariner; Microsoft Edge (Chromium-based), Visual Studio, and Windows Hyper-V.

Security 115
article thumbnail

US SEC charges SolarWinds and its CISO for alleged cybersecurity misstatements and controls failures

Data Protection Report

On October 30, 2023, the SEC announced charges against software company SolarWinds Corporation and its chief information security officer (“CISO”), Timothy Brown , for allegedly making material misstatements regarding its cybersecurity practices, the description of breach, for not having reasonable internal controls to safeguard the company’s crown jewel assets, and for not having reasonable disclosure controls. 1 The SEC investigation began following SolarWinds’ widely reported 2020 breach, w

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Major Australian ports blocked after a cyber attack on DP World

Security Affairs

A cyber attack on the logistics giant DP World caused significant disruptions in the operations of several major Australian ports. A cyberattack hit the international logistics firm DP World Australia and disrupted the operations in major Australian ports. DP World is a global leader in logistics, providing comprehensive supply chain solutions to the world’s largest shipping lines, multinational companies and governments.

article thumbnail

Microsoft Zero-Days Allow Defender Bypass, Privilege Escalation

Dark Reading

Another two bugs in this month's set of fixes for 63 CVEs were publicly disclosed previously but have not been exploited yet.

132
132
article thumbnail

Fermi’s Paradox Proves There’s No Government Alien Conspiracy Around Roswell

WIRED Threat Level

Roswell, New Mexico, remains synonymous with the “discovery” of alien life on Earth—and a US government coverup. But history shows the reality may be far less out of this world—and still fascinating.

article thumbnail

21 Vulnerabilities Discovered in Crucial IT-OT Connective Routers

Dark Reading

In this Black Hat Europe preview, devices bridging critical machinery with the wider Internet are exposed and subject to numerous supply chain-induced bugs.

IT 110
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Online Scammer Poses as Skype, Swindles Victims Through Cryptocurrency Scam

KnowBe4

Researchers at SlowMist describe a phishing campaign that’s distributing a phony version of Skype in order to steal cryptocurrency, Cointelegraph reports. The malicious app was likely developed by Chinese cybercriminals.

Phishing 101
article thumbnail

An introduction to Wazi as a Service

IBM Big Data Hub

In today’s hyper-competitive digital landscape, the rapid development of new digital services is essential for staying ahead of the curve. However, many organizations face significant challenges when it comes to integrating their core systems, including Mainframe applications, with modern technologies. This integration is crucial for modernizing core enterprise applications on hybrid cloud platforms.

article thumbnail

AppSec Is A Mess. Our Kids Are Paying The Price.

The Security Ledger

Data stolen? Get used to it kid. That's the reality for young people coming of age today in the app sec shanty town that is the 21st century U.S. economy. Like the actual favelas and shanty towns that have sprung up in developing nations over the last century, our application ecosystem is sprawling, unregulated, ad-hoc and prone to shocking. Read the whole entry. » Related Stories Sickened by Software?

IT 98
article thumbnail

Asian Americans Raise Alarm Over ‘Chilling Effects’ of Section 702 Surveillance Program

WIRED Threat Level

More than 60 groups advocating for Asian American and Pacific Islander communities are pushing the US Congress to reform the Section 702 surveillance program as Senate leaders move to renew it.

IT 97
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Google Goes After Scammers Abusing Its Bard AI Chatbot

Dark Reading

A pair of lawsuits are part of a wider strategy to establish guardrails preventing AI-powered scams, frauds, and harassment, Google's general counsel says.

IT 103
article thumbnail

CISA Has a New Road Map for Handling Weaponized AI

WIRED Threat Level

In its plans to implement a White House executive order, CISA aims to strike a balance between promoting AI adoption for national security and defending against its malicious use.

article thumbnail

1 Out of Every 34 Organizations Worldwide Have Experienced an Attempted Ransomware Attack

KnowBe4

With organizations globally experiencing an increase in attempted ransomware attacks year over year, new data shows how the global average isn’t even the worst news.