Tue.Aug 22, 2023

article thumbnail

Tesla Sues 2 Former Employees Over Insider Data Breach

Data Breach Today

Whistleblower Leaks Included Information on 75,735 Current and Former Employees Tesla says it is suing two former employees for perpetrating a May data breach that exposed personal information for 75,735 current and former employees. The information was contained in a massive set of data leaked to a publication on whistleblowing grounds.

article thumbnail

Tourists Give Themselves Away by Looking Up. So Do Most Network Intruders.

Krebs on Security

In large metropolitan areas, tourists are often easy to spot because they’re far more inclined than locals to gaze upward at the surrounding skyscrapers. Security experts say this same tourist dynamic is a dead giveaway in virtually all computer intrusions that lead to devastating attacks like data theft and ransomware, and that more organizations should set simple virtual tripwires that sound the alarm when authorized users and devices are spotted exhibiting this behavior.

Honeypots 180
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cuba Ransomware Exploits Veeam Vulnerability

Data Breach Today

The Attack Accesses an Exposed API on a Component of the Veeam Application The Cuba ransomware group is exploiting a bug in data backup software exposed in March, warn BlackBerry security researchers. The firm says the Cuba group in June attacked a critical infrastructure organization in the United States and an IT integrator in Latin America.

article thumbnail

News Alert: AVer joins forces with Nureva to deliver seamless, simplified meeting equipment

The Last Watchdog

Fremont, Calif., Aug. 22, 2023 — AVer Information Inc. USA , the award-winning provider of video collaboration and education solutions, announces a technology collaboration with Nureva to streamline hybrid meeting room connectivity. The plug-and-play hybrid meeting bundles include AVer’s CAM550 , a 4K dual lens PTZ camera, and Nureva’s HDL300 audio system , an integrated microphone and speaker bar.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Monti Ransomware Deploying New Linux Encryptor

Data Breach Today

More Ransomware Groups Targeting Linux Systems A ransomware campaign by the recently emerged Monti ransomware group is targeting victims with a new Linux variant of its malware. The threat group is the latest in a growing number of ransomware groups finding profit in going after Linux infrastructure.

More Trending

article thumbnail

The Role Generative AI Can Play in Threat Detection

Data Breach Today

Skyhawk Security CEO Chen Burshan on Going Beyond Risk Management and Reduction Chen Burshan, the CEO of Skyhawk Security, wants to use the power of generative AI as part of the threat detection flow. Organizations with risk management tools in place and risk reduction occurring are still getting breached and therefore need to focus more on threat detection, he said.

Risk 242
article thumbnail

Snatch gang claims the hack of the Department of Defence South Africa

Security Affairs

Snatch gang claims the hack of the Department of Defence South Africa and added the military organization to its leak site. The Snatch ransomware group added the Department of Defence South Africa to its data leak site. The mission of the Department of Defence is to provide, manage, prepare and employ defence capabilities commensurate with the needs of South Africa, as regulated by the Constitution, national legislation, parliamentary and executive direction.

article thumbnail

New Zero-Day Bug Affects All Versions of Ivanti Sentry

Data Breach Today

Zero-Day Can Be Exploited by Chaining It With Last Month's Ivanti MobileIron Bugs Mobile endpoint security vendor Ivanti disclosed a critical vulnerability that could allow an attacker to take control of an Ivanti Sentry gateway server, which stands between mobile devices and back-end infrastructure. The flaw can be chained with the Ivanti zero-days disclosed earlier.

Security 240
article thumbnail

Akira ransomware gang spotted targeting Cisco VPN products to hack organizations

Security Affairs

The Akira ransomware gang targets Cisco VPN products to gain initial access to corporate networks and steal their data. The Akira ransomware has been active since March 2023, the threat actors behind the malware claim to have already hacked multiple organizations in multiple industries, including education, finance, and real estate. Like other ransomware gangs, the group has developed a Linux encryptor to target VMware ESXi servers.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

BlackCat Ransomware Group Targets Japanese Watchmaker Seiko

Data Breach Today

Seiko Hints at Data Breach But Declines to Address BlackCat’s Claims The BlackCat group on Monday claimed responsibility for a ransomware attack on Japanese watchmaker Seiko, publishing samples of stolen data files as proof of its exploit. Seiko Group Corp. announced earlier this month that it had detected unauthorized users accessing of some of its servers.

article thumbnail

When We Say We Want “Resolution”: DPI and PPI Explained

National Archives Records Express

This is the next post in a series supporting the publication of 36 CFR section 1236 subpart E – Digitizing Permanent Records. All of the posts have been collected under the 36 CFR Section 1236 category. Photo imagery interpreter SGT Ted Johnson identifies a target as SSGT Doug Lucia plots it during the 1988 Worldwide Reconnaissance Air Meet (RAM ’88).

article thumbnail

CISA adds critical Adobe ColdFusion flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA added critical vulnerability CVE-2023-26359 in Adobe ColdFusion to its Known Exploited Vulnerabilities catalog. US Cybersecurity and Infrastructure Security Agency (CISA) added a critical flaw CVE-2023-26359 (CVSS score 9.8) affecting Adobe ColdFusion to its Known Exploited Vulnerabilities Catalog. Adobe fixed the critical flaw in March 2023, it is a deserialization of untrusted data issue in Adobe ColdFusion that can lead to arbitrary code execution in the context of the current us

IT 91
article thumbnail

India Passes Digital Personal Data Protection Act

Hunton Privacy

Stephen Mathias from Kochhar & Co. reports that in early August 2023, the Indian Parliament passed the Digital Personal Data Protection Act (the “Act”), bringing to a close a 5-year process to enact an omnibus data privacy law in India. The Act was ratified by the President of India and will come into effect once notified by the Government. The Act significantly updates a previous draft, and departs substantially from the GDPR model of privacy laws.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

A cyber attack hit the Australian software provider Energy One

Security Affairs

The Australian software provider Energy One announced it was hit by a cyberattack last week that affected certain corporate systems in Australia and the UK. The Australian software provider Energy One announced that a cyberattack hit certain corporate systems in Australia and the UK last week. Energy One is a global supplier of software products and services to wholesale energy, environmental and carbon trading markets. “On Friday, 18 August 2023, Energy One Limited established that certai

article thumbnail

Legal Industry AI Perception Quick Poll

Hanzo Learning Center

Since the emergence of Chat GPT, the legal industry's response to artificial intelligence (AI) language models has been mixed, ranging from excitement about the potential efficiency gains to concerns about accuracy, privacy and security, and ethical implications.

article thumbnail

Defense contractor Belcan leaks admin password with a list of flaws

Security Affairs

US Government and defense contractor Belcan left its super admin credentials open to the public, Cybernews research team reveals. Belcan is a government, defense, and aerospace contractor offering global design, software, manufacturing, supply chain, information technology, and digital engineering solutions. The company, with reported revenue of $950 million in 2022, is a trusted strategic partner to more than 40 US Federal agencies.

article thumbnail

More Than Half of Browser Extensions Pose Security Risks

Dark Reading

Spin.AI's risk assessment of some 300,000 browser extensions had overly permissive access and could execute potentially malicious behaviors.

Risk 98
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

What is a Managed Security Service Provider? MSSPs Explained

eSecurity Planet

Cybersecurity can be difficult to implement, and to make matters worse, the security professionals needed to do it right are in short supply. Managed IT security service providers (MSSPs) make life easier for organizations by providing outsourced expertise and tools at a fraction of the cost, time, and trouble of doing it yourself. This article will explore the nature of MSSPs and how they can help businesses, nonprofits, governments, and other organizations have better security with less effort

article thumbnail

When Leadership Style Is a Security Risk

Dark Reading

Risk-aware leaders can be a cybersecurity advantage. Their flexible leadership style and emphasis on security first help set the tone and demonstrate a commitment to avoiding risk.

Risk 77
article thumbnail

Applying AI to License Plate Surveillance

Schneier on Security

License plate scanners aren’t new. Neither is using them for bulk surveillance. What’s new is that AI is being used on the data, identifying “suspicious” vehicle behavior: Typically, Automatic License Plate Recognition (ALPR) technology is used to search for plates linked to specific crimes. But in this case it was used to examine the driving patterns of anyone passing one of Westchester County’s 480 cameras over a two-year period.

FOIA 78
article thumbnail

Controversial Cybercrime Law Passes in Jordan

Dark Reading

The increase in cyberattacks against the Middle East in the last few years has pressured Jordan and other nations to better secure their infrastructures.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Will generative AI make the digital twin promise real in the energy and utilities industry?

IBM Big Data Hub

A digital twin is the digital representation of a physical asset. It uses real-world data (both real time and historical) combined with engineering, simulation or machine learning (ML) models to enhance operations and support human decision-making. Overcome hurdles to optimize digital twin benefits To realize the benefits of a digital twin, you need a data and logic integration layer, as well as role-based presentation.

article thumbnail

Software Makers May Face Greater Liability in Wake of MOVEit Lawsuit

Dark Reading

Makers of vulnerable apps that are exploited in wide-scale supply chain attacks need to improve software security or face steep fines and settlement fees.

article thumbnail

How to Prevent Data Breaches: Data Breach Prevention Tips

eSecurity Planet

With the ever-present threat of data breaches, organizations need to adopt best practices to help prevent breaches and to respond to them when they occur to limit any damage. And breaches will occur – because bad guys make a living by figuring out ways to circumvent security best practices. Here are some data breach prevention and response practices that have stood the test of time, followed by a reference list of some vendor resources that can help you improve your own cybersecurity and inciden

article thumbnail

Chinese APT Targets Hong Kong in Supply Chain Attack

Dark Reading

Dubbed Carderbee, the group used legitimate software and Microsoft-signed malware to spread the Korplug/PlugX backdoor to various Asian targets.

88
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

The Internet Is Turning Into a Data Black Box. An ‘Inspectability API’ Could Crack It Open

WIRED Threat Level

Unlike web browsers, mobile apps increasingly make it difficult or impossible to see what companies are really doing with your data. The answer? An inspectability API.

IT 76
article thumbnail

Newer, Better XLoader Signals a Dangerous Shift in macOS Malware

Dark Reading

Malware aimed at macOS is no longer just a knockoff of a Windows bug, as a new infostealer proliferating on Mac laptops demonstrates.

90
article thumbnail

16 Remote Access Security Best Practices to Implement

eSecurity Planet

Remote access security is critical for protecting increasingly distributed work environments, ensuring that only authorized users can access your valuable information regardless of their location. Remote access security acts as something of a virtual barrier, preventing unauthorized access to data and assets beyond the traditional network perimeter.

Access 70