Thu.Sep 28, 2023

article thumbnail

Breach Roundup: Johnson Controls Suffers Ransomware Attack

Data Breach Today

Also, New Malware Targets New Bitwarden Users This week: Johnson Controls suffers a ransomware attack, the Philippine state health insurance program struggles to recover from a ransomware and Air Canada reports a cyberattack. Also: an APT group uses the American Red Cross as bait and new malware targets would-be users of Bitwarden.

article thumbnail

SEC’s Cybersecurity Disclosure Rules Are Here. Is Your Company Ready to Comply?

Data Matters

Companies are facing more attacks on their information systems. And, as their cyber risk skyrockets, the SEC has stepped in with new regulations, telling businesses what to disclose about these incidents — and requiring detailed disclosures on cyber risk management more broadly. With the deadline for compliance fast approaching, businesses are scrambling to mitigate their legal risk and comply with regulations that some say may be an overreach.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

School, Hospital Leaders on Front Lines of Ransomware Attack

Data Breach Today

From Paying Ransoms to Rebuilding IT Systems, Here's What the Response Looked Like A medical center president and school district IT leader talked to lawmakers Wednesday about lessons learned from their experiences responding to harrowing ransomware attacks. 'The cyberattack was much harder than the pandemic by far,' said Vermont Medical Center President Stephen Leffler.

article thumbnail

Dark Angels Team ransomware group hit Johnson Controls

Security Affairs

Johnson Controls International suffered a ransomware attack that impacted the operations of the company and its subsidiaries. Johnson Controls International plc is a multinational conglomerate with a diversified portfolio of products and services primarily focused on building technologies and solutions. The company provides HVAC (heating, ventilation, and air conditioning), solutions for building automation, fire and security systems, and components for energy management.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Study Reveals Conti Affiliates Money Laundering Practices

Data Breach Today

Affiliates Relied on Less Complex, Trackable Methods, It Says Contrary to the popular notion that ransomware hackers are sophisticated launderers of their stolen money, research shows they use straightforward mechanisms to transfer their bitcoin - allowing researchers to follow their money trail. Only a sliver transacted with a crypto mixer.

More Trending

article thumbnail

Nord Security Raises $100M on $3B Valuation to Go After M&A

Data Breach Today

VPN Service Behemoth Doubles Valuation In Just 17 Months Despite Economic Headwinds The maker of the world's most popular VPN service hauled in $100 million on a $3 billion valuation to accelerate growth through mergers and acquisitions. The Warburg Pincus-led investment will allow the Lithuania-based internet privacy and security vendor to expand its product offering.

Security 273
article thumbnail

CISA adds JBoss RichFaces Framework flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA added the flaw CVE-2018-14667 in Red Hat JBoss RichFaces Framework to its Known Exploited Vulnerabilities catalog. US Cybersecurity and Infrastructure Security Agency (CISA) added the critical flaw CVE-2018-14667 (CVSS score 9.8) affecting Red Hat JBoss RichFaces Framework to its Known Exploited Vulnerabilities Catalog. The issue is an Expression Language (EL) injection via the UserResource resource, it affects RichFaces Framework 3.X through 3.3.4.

IT 116
article thumbnail

Chrome Patches 0-Day Exploited by Commercial Spyware Vendor

Data Breach Today

Limited Details Disclosed but Google said it is a Heap-based Buffer Overflow Bug Google rolled out an urgent Chrome browser security update to address a zero day actively exploited by a commercial spyware vendor. The high-severity bug is the fifth zero day patched by Chrome this year. Google did not provide details, only stating that it is aware of an exploit in the wild.

Security 266
article thumbnail

Cisco urges to patch actively exploited IOS zero-day CVE-2023-20109

Security Affairs

Cisco released security updates for an actively exploited zero-day flaw (CVE-2023-20109) that resides in the GET VPN feature of IOS and IOS XE software. Cisco warned customers to install security updates to address an actively exploited zero-day vulnerability, tracked as CVE-2023-20109 (CVS 6.6), that resides in IOS and IOS XE software. The vulnerability resides in the Group Encrypted Transport VPN (GET VPN) feature of IOS and IOS XE.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Cryptohack Roundup: $200M Mixin Network Hack

Data Breach Today

Also: Web3 Lost $889M in Q3, Hackers Stole from HTX, Nansen, OpenSea This week: Mixin Network investigated a $200 million hack, Web3 lost $889 million to hacks, phishing scams and rug during the third quarter, hackers stole $8 million from HTX, Binance sought to dismiss the SEC wash trading case; and Nansen and OpenSea suffered third-party security incidents.

Phishing 259
article thumbnail

Government Shutdown Poised to Stress Nation's Cybersecurity Supply Chain

Dark Reading

CISA announces it will furlough more than 80% of staff indefinitely if Congress can't reach an agreement to fund the federal government.

article thumbnail

Infusion Firm Faces Lawsuit After Hackers Hit Parent Company

Data Breach Today

Proposed Class Action Claim Against Amerita Linked to Larger PharMerica Breach Specialty infusion company Amerita is facing a proposed federal class action lawsuit in the wake of a March cyberattack on its parent company, PharMerica, which reported a breach affecting nearly 6 million individuals. Amerita recently reported its own breach that affected about 220,000 people.

IT 256
article thumbnail

Facebook Messenger Becomes the Delivery Mechanism for Infostealer Malware Attack

KnowBe4

Millions of business accounts on Facebook are the target of a new malware attack, which is seeing a success rate of 1 out of 70, causing concern for the security of corporate credentials.

Security 104
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Chrome Flags Third Zero-Day This Month That's Tied to Spying Exploits

Dark Reading

So far this year, Google has disclosed six vulnerabilities that attackers were actively exploiting before the company had a patch for them.

119
119
article thumbnail

Pharma Industry Seeing Reduction in Data Breach Costs, But Still Have Much to Do

KnowBe4

Insights from IBM’s Cost of a Data Breach Report on the Pharmaceutical Industry shows that while the overall cost has improved, there are clear areas of risk that need to be addressed.

article thumbnail

New Cisco IOS Zero-Day Delivers a Double Punch

Dark Reading

The networking giant discloses new vulnerabilities the same day as warnings get issued that Cisco gear has been targeted in a Chinese APT attack.

116
116
article thumbnail

New Threat Actor Impersonates the Red Cross to Deliver Malware

KnowBe4

Researchers at NSFOCUS are tracking a phishing campaign by a new threat actor called “AtlasCross” that’s impersonating the Red Cross in order to deliver malware.

Phishing 109
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

US Justice Department Urged to Investigate Gunshot Detector Purchases

WIRED Threat Level

A civil liberties group has asked the DOJ to investigate deployment of the ShotSpotter gunfire-detection system, which research shows is often installed in predominantly Black neighborhoods.

Privacy 101
article thumbnail

It’s Official – Generative AI Has Made Phishing Emails Foolproof

KnowBe4

The most basic use of tools like ChatGPT to script out professional-looking emails has all but eliminated improperly written content as an indicator of a potential phishing scam.

Phishing 100
article thumbnail

Jamf After Dark: Unpacking Black Hat and the security findings report

Jamf

In this episode of Jamf After Dark, Matt Woodruff, Senior Sales Engineer at Jamf, joins co-hosts Sean Rabbitt and Kat Garbis to discuss his time at Black Hat and the 2023 Security 360: Annual Trends Report.

Sales 98
article thumbnail

Cyber Insurance Claims Increased by 12% in First Half of 2023, Attacks More Frequent and Severe Than Ever

KnowBe4

The latest cyber claims report from Coalition , a digital risk insurance provider, finds a 12% increase in cyber insurance claims in the first half of 2023 over the second half of 2022, due to surging attack frequency and severity.

Insurance 101
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

4 Legal Surprises You May Encounter After a Cybersecurity Incident

Dark Reading

Many organizations are not prepared to respond to all the constituencies that come knocking after a breach or ransomware incident.

article thumbnail

Threat Group UNC3944 Continues to See Success Using Text-Based Social Engineering

KnowBe4

A new update on UNC3944 group's activities shows how they are evolving their focus squarely on SMiShing credential harvesting attacks that result in data theft/extortion attacks.

article thumbnail

Looking Beyond the Hype Cycle of AI/ML in Cybersecurity

Dark Reading

Artificial intelligence and machine learning aren't yet delivering on their cybersecurity promises. How can we close the gaps?

article thumbnail

Ransomware Now Considered a “Crisis” in the Financial Services Sector

KnowBe4

A recent panel discussion of banking CISOs and experts at the SIBOS conference focused on the current state of ransomware and what institutions should do to protect themselves.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

QR Code 101: What the Threats Look Like

Dark Reading

Because QR codes can be used for phishing as easily as an email or text can, organizations must remain vigilant when dealing with them.

Phishing 102
article thumbnail

[Cybersecurity Awareness Month] Frankenphisher – The Monster of Social Engineering Artificial Intelligence

KnowBe4

Imagine an artificial intelligence (AI) system developed by a mad scientist to leverage the full capabilities of Large-Language-Models (LLM).

article thumbnail

Generative AI that’s tailored for your business needs with watsonx.ai

IBM Big Data Hub

According to a recent IBV study , 64% of surveyed CEOs face pressure to accelerate adoption of generative AI, and 60% lack a consistent, enterprise-wide method for implementing it. An AI and data platform, such as watsonx, can help empower businesses to leverage foundation models and accelerate the pace of generative AI adoption across their organization.

Risk 92