Wed.Sep 27, 2023

article thumbnail

Chinese Hackers Target Routers in IP Theft Campaign

Data Breach Today

BlackTech Exploits Trusted Relationship Between Outpost and Parent Firm A Chinese hacking group linked to state authorities has upgraded its capabilities to target companies with headquarters in the United States and East Asia, warns an alert from Japanese and American cyber agencies. The group, BlackTech, has a customized firmware backdoor tailored for Cisco routers.

IT 273
article thumbnail

‘Snatch’ Ransom Group Exposes Visitor IP Addresses

Krebs on Security

The victim shaming site operated by the Snatch ransomware group is leaking data about its true online location and internal operations, as well as the Internet addresses of its visitors, KrebsOnSecurity has found. The leaked data suggest that Snatch is one of several ransomware groups using paid ads on Google.com to trick people into installing malware disguised as popular free software, such as Microsoft Teams , Adobe Reader , Mozilla Thunderbird , and Discord.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why Palo Alto Is Eyeing Data Defense Firm Dig at $300M-$400M

Data Breach Today

Dig Security Is Set for a 9-Figure Deal Just 16 Months After Emerging From Stealth A data security startup led by a Microsoft and Google veteran and backed by Samsung and CrowdStrike could soon be acquired by Palo Alto Networks. The company is in advanced talks to buy data security posture management startup Dig Security for between $300 million and $400 million.

Security 272
article thumbnail

BREAKING NEWS Q&A: What Cisco’s $28 billion buyout of Splunk foretells about cybersecurity

The Last Watchdog

There’s a tiny bit more to Cisco’s acquisition of Splunk than just a lumbering hardware giant striving to secure a firmer foothold in the software business. Related: Why ‘observability’ is rising to the fo re Cisco CEO Chuck Robbins has laid down a $28 billion bet that he’ll be able to overcome challenges Cisco is facing as its networking equipment business slows, beset by supply chain issues and reduced demand, post Covid 19.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

ShadowSyndicate: A New Player in the RaaS Landscape

Data Breach Today

New Group Has Connections to Name-Brand Ransomware-as-a-Service Groups An apparently new hacking group has connections to a number of name-brand ransomware-as-a-service groups including Conti spinoffs and possibly Clop, making it a notably versatile addition to the criminal underground. Group-IB researchers dubbed the group ShadowSyndicate.

More Trending

article thumbnail

FDA Finalizes Guidance Just as New Device Cyber Regs Kick In

Data Breach Today

Starting Oct. 1, Agency to Require Secure Dev Framework, Threat Modeling, SBOMs The FDA has issued final guidance on how medical device makers should approach cybersecurity in their products to meet new requirements for including cyber details in their premarket product submissions. Starting Oct. 1, the FDA will "refuse to accept" submissions lacking those details.

article thumbnail

DarkBeam leaks billions of email and password combinations

Security Affairs

DarkBeam left an Elasticsearch and Kibana interface unprotected, exposing records from previously reported and non-reported data breaches. The leaked logins present cybercriminals with almost limitless attack capabilities. DarkBeam, a digital risk protection firm, left an Elasticsearch and Kibana interface unprotected, exposing records with user emails and passwords from previously reported and non-reported data breaches.

Passwords 143
article thumbnail

Why OT Security Keeps Some Healthcare Leaders Up at Night

Data Breach Today

It's not just medical device cybersecurity that's keeping some healthcare security leaders up at night - it's also the risks posed by other critical connected gear that patients and clinicians depend upon, said Ali Youssef, director of medical device and emerging tech security at Henry Ford Health System.

Security 258
article thumbnail

Russian zero-day broker is willing to pay $20M for zero-day exploits for iPhones and Android devices

Security Affairs

A Russian zero-day broker is willing to pay $20 million for zero-day exploits for iPhones and Android mobile devices. The Russian zero-day broker firm Operation Zero is increasing payouts for top-tier mobile exploits. The company is willing to pay up to $20,000,000 for zero-day exploits for iPhone and Android devices. Due to high demand on the market, we're increasing payouts for top-tier mobile exploits.

Marketing 127
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Why Palo Alto Is Eyeing Data Defense Firm Dig for $300-$400M

Data Breach Today

Dig Security Is Set for a 9-Figure Deal Just 16 Months After Emerging From Stealth A data security startup led by a Microsoft and Google veteran and backed by Samsung and CrowdStrike could soon be acquired by Palo Alto Networks. The company is in advanced talks to buy data security posture management startup Dig Security for between $300 million and $400 million.

Security 257
article thumbnail

SoundThinking, Maker of ShotSpotter, Is Buying Parts of PredPol Creator Geolitica

WIRED Threat Level

SoundThinking is purchasing parts of Geolitica, the company that created PredPol. Experts say the acquisition marks a new era of companies dictating how police operate.

Security 127
article thumbnail

News alert: ACM TechBrief lays out risks, policy implications of generative AI technologies

The Last Watchdog

New York, NY, Sept. 27, 2023 – ACM, the Association for Computing Machinery has released “ TechBrief: Generative Artificial Intelligence.” It is the latest in the quarterly ACM TechBriefs series of short technical bulletins that present scientifically grounded perspectives on the impact and policy implications of specific technological developments in computing.

Risk 100
article thumbnail

Watch out! CVE-2023-5129 in libwebp library affects millions applications

Security Affairs

Google assigned a maximum score to a critical security flaw, tracked as CVE-2023-5129, in the libwebp image library for rendering images in the WebP format. Google assigned a new CVE identifier for a critical vulnerability, tracked as CVE-2023-5129 (CVSS score 10,0), in the libwebp image library for rendering images in the WebP format. The flaw was initially tracked as CVE-2023-4863 , because researchers believed that it was only impacting the Google Chrome browser.

Libraries 120
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

News alert: Wisner Baum lawsuit alleges joint spyware scheme by Google, Meta, H&R Block

The Last Watchdog

Los Angeles, Calif., Sept. 27, 2023 — Citing organized crime statutes, attorneys with Wisner Baum have filed the first RICO class action alleging that H&R Block, Meta, and Google jointly schemed to install spyware on the H&R Block site, scraping customers’ private tax return information for profit. The suit comes on the heels of a July 2023 congressional report which found “a shocking breach of taxpayer privacy” when tax preparation companies shared millions of customers’ personal a

article thumbnail

‘Ransomed.vc’ in the Spotlight – What is Known About the Ransomware Group Targeting Sony and NTT Docomo

Security Affairs

Following the recently announced data leak from Sony, Ransomed.vc group claimed the hack of the Japanese giant NTT Docomo. Following the recently announced data leak from Sony , the notorious ransomware syndicate Ransomed.vc announced a new victim today in face of the largest Japanese telecommunication giant NTT Docomo. Notably, the announcement came almost synchronously with the publication of the new leaked data from Sony shedding some light on the precursor of the data breach.

article thumbnail

China APT Cracks Cisco Firmware in Attacks Against the US and Japan

Dark Reading

Sophisticated hackers are rewriting router firmware in real time and hiding their footprints, leaving defenders with hardly a fighting chance.

131
131
article thumbnail

China-linked APT BlackTech was spotted hiding in Cisco router firmware

Security Affairs

US and Japanese authorities warn that a China-linked APT BlackTech planted backdoor in Cisco router firmware to hack the businesses in both countries. US and Japanese intelligence, law enforcement and cybersecurity agencies warn of a China-linked APT, tracked as BlackTech (aka Palmerworm, Temp.Overboard, Circuit Panda, and Radio Panda), that planted backdoor in Cisco router firmware to access multinational companies’ networks.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

How the Okta Cross-Tenant Impersonation Attacks Succeeded

Dark Reading

Sophisticated attacks on MGM and Caesars underscore the reality that even robust identity and access management may not be enough to protect you.

Access 119
article thumbnail

Critical Vulnerability in libwebp Library

Schneier on Security

Both Apple and Google have recently reported critical vulnerabilities in their systems—iOS and Chrome, respectively—that are ultimately the result of the same vulnerability in the libwebp library: On Thursday, researchers from security firm Rezillion published evidence that they said made it “highly likely” both indeed stemmed from the same bug, specifically in libwebp, the code library that apps, operating systems, and other code libraries incorporate to process WebP ima

Libraries 105
article thumbnail

Researchers Release Details of New RCE Exploit Chain for SharePoint

Dark Reading

One of the already-patched flaws enables elevation of privilege, while the other enables remote code execution.

115
115
article thumbnail

Around the World with Thales: Our Upcoming Events

Thales Cloud Protection & Licensing

Around the World with Thales: Our Upcoming Events madhav Thu, 09/28/2023 - 05:01 The summer is long gone, and we are all back to work. However, there will be plenty of opportunity for us all to catch up as the Fall season is bustling with cybersecurity events worldwide. As well as October’s Cybersecurity Awareness Month, there are many planned events to help educate on the emerging trends around cybersecurity and privacy.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Ukrainian Military Targeted in Sophisticated Phishing Attack Using Drone Manuals

KnowBe4

Securonix is tracking a phishing campaign that’s targeting the Ukrainian military with malware-laden attachments posing as drone instruction manuals. The threat actor is using Microsoft help files (.chm) to deliver the malware.

article thumbnail

Hackers Trick Outlook into Showing Fake AV Scans

Dark Reading

Researchers spot attackers using an existing phishing obfuscation tactic in order to better ensure recipients fall for their scam.

Phishing 101
article thumbnail

Why BJ Fogg and Daniel Kahneman Are Must-Knows for Every Network Security Pro

KnowBe4

You're no stranger to the complexities of safeguarding your organization's digital assets. But have you considered the human element in your security equation? Behavioral economics, particularly the work of BJ Fogg and Daniel Kahneman , offers invaluable insights that can elevate your security awareness training against social engineering attacks.

article thumbnail

A Preview of Windows 11’s Passkeys Support

Dark Reading

The latest update to Windows 11 introduces support for passkeys, which provide phishing-resistant passwordless authentication.

Phishing 100
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Analyzing state-sponsored malware on macOS

Jamf

In this JNUC presentation, Ferdous Saljooki, Senior Threat Researcher at Jamf Threat Labs, takes a deep dive into malware developed by the Lazarus APT group, and their subgroup, BlueNoroff. This includes analysis of the 3CX and JumpCloud supply chain attacks, RustBucket malware and JokerSpy spyware, among others.

75
article thumbnail

Discovery to delivery: Transform the shopper’s journey

IBM Big Data Hub

The relevance of a promise The fundamental principle of commerce is the concept of a “promise.” A promise of accuracy in product detail, product capabilities, quality, price and delivery. The promise of accuracy in inventory—or, more importantly, in the availability of inventory—is very important when there are competing demands for the same unit of inventory and unpredictable disruptions to sources of supply.

B2B 80
article thumbnail

Microsoft Adds Passkeys to Windows 11

Dark Reading

It's the latest step in the gradual shift away from traditional passwords.

Passwords 112