Tue.Jun 27, 2023

article thumbnail

Socure Buys Berbix for $70M to Fortify Identity Verification

Data Breach Today

Buying Document Verification Startup Berbix Will Make Socure Faster, More Accurate Socure has purchased a document verification startup founded by former members of Airbnb's Trust and Safety Team for $70 million to better detect fake identities. The deal will help Socure optimize the digital capturing and back-end processing of driver's licenses and passports at faster speeds.

245
245
article thumbnail

U.K. Cyber Thug “PlugwalkJoe” Gets 5 Years in Prison

Krebs on Security

Joseph James “PlugwalkJoe” O’Connor , a 24-year-old from the United Kingdom who earned his 15 minutes of fame by participating in the July 2020 hack of Twitter , has been sentenced to five years in a U.S. prison. That may seem like harsh punishment for a brief and very public cyber joy ride. But O’Connor also pleaded guilty in a separate investigation involving a years-long spree of cyberstalking and cryptocurrency theft enabled by “ SIM swapping ,” a crime wh

Passwords 212
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Extortion Group Clop's MOVEit Attacks Hit 108 Victims

Data Breach Today

Known Victims Now Include New York City Schools, UCLA and Multiple PBI Customers The tally of organizations affected by the Clop ransomware group's supply chain attack against users of Progress Software's popular MOVEit file transfer software continues to grow. UCLA and New York City schools - including students and staff - are the most recently named victims.

article thumbnail

News Alert: Swissbit introduces small-capacity memory for IIoT, smart city applications

The Last Watchdog

Westford, Mass., June 27, 2023 – The industry is vying for ever-increasing gigabyte capacities. And yet there are countless applications that only require a fraction of this storage space. Typical applications include green IIoT technologies like charging stations, smart meters, and PV inverters, for which only a small amount of memory is required to run boot software or to communicate with cloud applications.

IoT 139
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Ukraine Cracks Down on Investment Scams, Raids Call Centers

Data Breach Today

Cyber Police Raid More Than a Dozen Call Centers Staffed by Fraudsters Ukrainian cyber police raided and closed more than a dozen fraudulent call centers last week, saying the operations were running fake investment scams that involved stealing cryptocurrency and payment card details from European and Central Asian citizens.

176
176

More Trending

article thumbnail

Application Security Testing vs. API Security Testing

Data Breach Today

How They Differ & How Noname Security Active Testing Helps Your Business Shift Left Application security testing, or AST, and API security testing are important components of a comprehensive cybersecurity strategy. We'll discuss the application and API security best practices for each type of testing, the use cases, and how they protect your business from cyberattacks.

Security 130
article thumbnail

Most Enterprise SIEMs Blind to MITRE ATT&CK Tactics

Dark Reading

Organizations are largely deluded about their own security postures, according to an analysis, with the average SIEM failing to detect a whopping 76% of attacker TTPs.

Security 123
article thumbnail

Critical Vendor Risk Considerations for AI Use in Healthcare

Data Breach Today

As generative AI applications become more common in healthcare, organizations will need to carefully consider critical third-party risk issues involving the use of these technologies, said Damian Chung, business information security officer at security firm Netskope.

Risk 130
article thumbnail

Preventing Cyberattacks on Schools Starts With K–12 Cybersecurity Education

Dark Reading

By investing in a strong future cybersecurity workforce, we can prevent future attacks on US critical infrastructure before they occur.

Education 131
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Cyera Raises $100M to Bring Data Protection to Hybrid Cloud

Data Breach Today

Accel-Led Series B Funding Will Help Defend Data in SaaS Apps, On-Prem Environments A startup founded by longtime Israeli Military Intelligence leaders landed Series B funding to support the cloud and on-premises data protection needs of hybrid organizations. The $100 million will help Cyera expand and broaden its offering to cover more pain points enterprises are experiencing.

Cloud 130
article thumbnail

Enterprise SIEMs Miss 76 Percent of MITRE ATT&CK Techniques

eSecurity Planet

Security information and event management (SIEM) systems only have detections for 24 percent of the 196 techniques in MITRE ATT&CK v13, according to a new report. “This implies that adversaries can execute around 150 different techniques that will be undetected by the SIEM,” says the CardinalOps report. “Or stated another way, SIEMs are only covering around 50 techniques out of all the techniques that can potentially be used by adversaries.” The Third Annual Report on

Metadata 105
article thumbnail

EncroChat Disruption Leads to Arrest of Over 6,000 Suspects

Data Breach Today

European Authorities Also Confiscated 900 Million Euros Plus Drugs and Weapons European police on Tuesday confirmed the arrests of more than 6,000 people who were formerly active in defunct encrypted messaging service EncroChat. Authorities charged more than 200 top-level operators and seized drugs, guns and more than 900 million euros.

article thumbnail

The Night 17 Million Precious Military Records Went Up in Smoke

WIRED Threat Level

Fifty years ago, a fire ripped through the National Personnel Records Center. It set off a massive project to save crucial pieces of American history—including, I hoped, my grandfather’s.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Mockingjay process injection technique allows EDR bypass

Security Affairs

Mockingjay is a new process injection technique that can be exploited to bypass security solutions to execute malware on compromised systems. A new process injection technique dubbed Mockingjay can be exploited by attackers to bypass security controls and gain unauthorized access to compromised systems. The term process injection is used to refer to a method used to inject malicious code into the memory space of a process.

article thumbnail

Trans-Rights Hacktivists Steal City of Ft. Worth's Data

Dark Reading

In a move to embarrass the city, hacking group known as SiegedSec accessed thousands of files with administrator logins, but it's making no ransom demands.

Access 106
article thumbnail

Schneider Electric and Siemens Energy are two more victims of a MOVEit attack

Security Affairs

Clop ransomware group added five new victims of MOVEit attacks to its dark web leak site, including Schneider Electric and Siemens Energy. The Clop ransomware group added five new victims of MOVEit attacks to its dark web leak site, including the industrial giants Schneider Electric and Siemens Energy. Both Schneider Electric and Siemens Energy provide Industrial Control Systems (ICS) that are used in critical national infrastructure worldwide.

article thumbnail

Helping higher education institutions graduate to data intelligence

Collibra

There are approximately 4,000 colleges and universities in the US and more than 20,000 around the world. Many operate highly complex data ecosystems with large volumes of data spread across on-prem, hybrid, and multi-cloud environments. It’s clear that data is critical to their success, offering a range of benefits that include: Visibility into academic outcomes Opportunities to enhance student performance Insights that drive strategic decision-making Clarity about where to invest resources Fue

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

JOKERSPY used to target a cryptocurrency exchange in Japan

Security Affairs

An unnamed Japanese cryptocurrency exchange was the victim of a cyber attack aimed at deploying an Apple macOS backdoor named JokerSpy. Elastic Security Labs researchers provided details about a recently discovered intrusion at an unnamed cryptocurrency exchange, aimed at deploying an Apple macOS backdoor named JokerSpy. The researchers tracked the intrusion as REF9134, the threat actors used the sh.py backdoor to deploy the macOS Swiftbelt enumeration tool.

Access 98
article thumbnail

WWDC 2023: What’s new in shared device deployments

Jamf

Delve into the latest enhancements introduced at WWDC 2023 for shared Apple device deployments. Learn about Apple's 'Return to Service' and updates to Shared iPad.

98
article thumbnail

Experts found hundreds of devices within federal networks having internet-exposed management interfaces

Security Affairs

Researchers at Censys have identified hundreds of devices deployed within federal networks that have internet-exposed management interfaces. Researchers at Censys have analyzed the attack surfaces of more than 50 Federal Civilian Executive Branch (FCEB) organizations and sub-organizations and discovered more than 13,000 distinct hosts across 100 autonomous systems.

Access 94
article thumbnail

Pilot Applicant Information for American, Southwest Hacked

Dark Reading

The attack exposed personal information from pilot applicants, prompting both airlines to ditch their third-party provider and move services internally.

98
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

EncroChat dismantling led to 6,558 arrests and the seizure of $979M in criminal funds

Security Affairs

Europol announced that the takedown of the EncroChat encrypted chat network has led to the arrest of 6,558 people and the seizure of $979 million in illicit funds. Europol announced that the dismantling of the encrypted chat network EncroChat has led to the arrest of over 6,558 individuals worldwide and the seizure of $979 million in criminal funds.

article thumbnail

Russian Threat Actor Targets Ukraine Government And Military With Spear Phishing Emails

KnowBe4

Russia’s APT28 (also known as “Fancy Bear” or “BlueDelta”) is using spear phishing to compromise Ukrainian government and military entities, according to researchers at Recorded Future. The phishing emails are designed to exploit vulnerabilities in the open-source webmail software Roundcube.

article thumbnail

Why Cyber Funding Flows for Rural Water Systems

Dark Reading

The $7.5 million in new funds from the Cybersecurity for Rural Water Systems Act of 2023 is not just a drop in the bucket for crucially important rural water systems.

article thumbnail

New Singapore Cyber Landscape 2022 Report Shows Russia-Ukraine Conflict, Phishing and Ransomware Attack Increases, and Much More

KnowBe4

The “Singapore Cyber Landscape (SCL) 2022” reviews Singapore’s cybersecurity situation in 2022 against the backdrop of global trends and events, and highlights Singapore’s efforts in creating a safer cyberspace.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Typing Incriminating Evidence in the Memo Field

Schneier on Security

Don’t do it : Recently, the manager of the Harvard Med School morgue was accused of stealing and selling human body parts. Cedric Lodge and his wife Denise were among a half-dozen people arrested for some pretty grotesque crimes. This part is also at least a little bit funny though: Over a three-year period, Taylor appeared to pay Denise Lodge more than $37,000 for human remains.

IT 81
article thumbnail

Mockingjay Slips By EDR Tools With Process Injection Technique

Dark Reading

By leveraging misconfigured DLLs instead of EDR-monitored APIs, this new technique injects malicious code into running processes, completely evading endpoint security.

article thumbnail

Call for Nominations: ICRM 2024 Board of Regents

IG Guru

2024 Open Board of Regent Positions Active CRMs in good standing are invited to apply for candidacy to a Board of Regents position. CRAs are not eligible to serve on the Board Regents. For more information on terms and time commitment, please click here.

76