Tue.Aug 01, 2023

article thumbnail

Hosting Provider Accused of Facilitating Nation-State Hacks

Data Breach Today

Researchers Allege Cloudzy Lacks Know-Your-Customer Safeguards, Operates From Iran A little-known cloud infrastructure provider called Cloudzy has been facilitating nation-state hackers, commercial spyware operations and ransomware affiliates' attacks by failing to keep a close eye on what its customers are doing, researchers at cybersecurity firm Halcyon warn.

article thumbnail

News Alert: Devo, Cybermindz partner to improve mental health of cybersecurity pros in the U.S.

The Last Watchdog

Cambridge, Mass. – Aug. 1, 2023 – Devo Technology , the cloud-native security analytics company, today announced its financial support for Cybermindz, a not-for-profit organization dedicated to improving the mental health and well-being of cybersecurity professionals. Founded in Australia just over one year ago, Cybermindz entered the U.S. in April to expand its global reach.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why Security Leaders Need to Have a 'Broadness of Skills'

Data Breach Today

Security Analyst Paul Watts on How the CISO's Role Is Connected to the Business Security is about more than technology, said Paul Watts, a distinguished analyst at the Information Security Forum. It's also about people and process, he said, with the ultimate goal of adding value to what the business is trying to do. Watts discussed how security leaders can achieve this goal.

Security 242
article thumbnail

News Alert: Nile raises $175 million in series C funding to deliver network-as-a-service (NaaS)

The Last Watchdog

San Jose, Calif. – Aug.1, 2023 – Nile the leader in next-generation enterprise networks, today announced a $175 million Series C investment round co-led by March Capital and Sanabil Investments, with strategic participation from solutions by stc, Prosperity7, and Liberty Global Ventures, and contribution from 8VC, Geodesic Capital, FirstU Capital, and Valor Equity Partners.

Cloud 144
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Tennessee Heart Clinic Tells 170,000 of Hacking, Data Breach

Data Breach Today

Attack Detected in Mid-April But Hackers Accessed, Acquired Patient Files in March A Tennessee-based cardiac care clinic is notifying more than 170,000 patients and others that hackers may have stolen their sensitive personal and medical information in a cyberattack detected in April. The Karakurt cybercrime group claimed credit for the hack a month later.

More Trending

article thumbnail

Why Many Organizations Are Consolidating Tool Sets With MSPs

Data Breach Today

OpenText Cybersecurity Director Steven Wood on Consolidation, Skills Shortage As more organizations undergo resource and cost pressures, 86% of managed security services customers are deciding to consolidate security tools and outsource their security requirements, according to the OpenText Cybersecurity 2023 Global Managed Security Survey.

article thumbnail

News Alert: AppViewX – EMA study finds 79 percent of SSL/TLS certificates vulnerable to MiTM attacks

The Last Watchdog

New York, NY, Aug. 1, 2023– AppViewX , a leader in automated machine identity management (MIM) and application infrastructure security, today announced the results of a research study conducted by Enterprise Management Associates (EMA) on SSL/TLS Certificate Security. The survey found that nearly 80% of TLS certificates on the Internet are vulnerable to Man in the Middle (MiM) attacks, while as many as 25% of all certificates are expired at any given time.

Risk 100
article thumbnail

Apple Users Open to Remote Control via Tricky macOS Malware

Dark Reading

The Hidden Virtual Network Computing (hVNC) malware infests Macs and silently executes complete takeovers, with no user permission needed. It also sports persistence through reboots.

IT 98
article thumbnail

SINGAPORE: Proposed Guidelines on Use of Personal Data in AI Systems

DLA Piper Privacy Matters

Authors: Carolyn Bigg , Lauren Hurcombe and Yue Lin Lee. On 18 July 2023, Singapore’s Personal Data Protection Commission (“ PDPC ”) issued for public consultation a set of proposed guidelines for the use of personal data in AI recommendation and decision systems (“ Proposed Guidelines ”). The public consultation is open until 31 August 2023. The Proposed Guidelines aim to clarify the application of the Singapore Personal Data Protection Act (“ PDPA ”) in the context of developing and depl

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Be aware of exposure of sensitive data on Wi-Fi settings for Canon inkjet printers

Security Affairs

Canon warns that sensitive data on the Wi-Fi connection settings stored in the memories of inkjet printers may not be deleted during initialization. Canon warns that sensitive information on the Wi-Fi connection settings stored in the memories of home and office/large format inkjet printers may not be deleted by the usual initialization process. When a printer may be in the hand of any third party, such as when repairing, lending, selling or disposing the device, the users’ info may be exp

article thumbnail

'DarkBERT' GPT-Based Malware Trains Up on the Entire Dark Web

Dark Reading

The DarkBART and DarkBERT cybercriminal chatbots, based on Google Bard, represent a major leap ahead for adversarial AI, including Google Lens integration for images and instant access to the whole of the cyber-underground knowledge base.

Access 95
article thumbnail

WikiLoader malware-as-a-service targets Italian organizations

Security Affairs

Threat actors are targeting Italian organizations with a phishing campaign aimed at delivering a new malware called WikiLoader. WikiLoader is a new piece of malware that is employed in a phishing campaign that is targeting Italian organizations. Threat actors behind the campaign are using WikiLoader to deliver a banking trojan, stealer, and malware such as Ursnif to the victims’ computers.

article thumbnail

How AI May Be Used to Create Custom Disinformation Ahead of 2024

WIRED Threat Level

Generative AI won't just flood the internet with more lies—it may also create convincing disinformation that's targeted at groups or even individuals.

IT 96
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

NodeStealer 2.0 takes over Facebook Business accounts and targets crypto wallets

Security Affairs

Researchers spotted a Python variant of the NodeStealer that was designed to take over Facebook business accounts and cryptocurrency wallets. Palo Alto Network Unit 42 discovered a previously unreported phishing campaign that distributed a Python variant of the NodeStealer. The malicious code was designed to take over Facebook business accounts and steal funds from cryptocurrency wallets.

article thumbnail

A Long-Running Credential Phishing Expedition

KnowBe4

Researchers at Akamai describe a credential phishing campaign that’s been running since at least March 2022. Due to the volume of traffic to the phishing sites, the researchers estimate that the attackers are raking in up to $150,000 per year by selling the stolen credentials.

article thumbnail

CISA adds second Ivanti EPMM flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA added a second actively exploited Ivanti ‘s Endpoint Manager Mobile (EPMM) vulnerability to its Known Exploited Vulnerabilities catalog. US Cybersecurity and Infrastructure Security Agency (CISA) added the second actively exploited Ivanti ‘s Endpoint Manager Mobile (EPMM, formerly MobileIron Core) vulnerability, tracked as CVE-2023-35081 , to its Known Exploited Vulnerabilities Catalog. “The Cybersecurity and Infrastructure Security Agency (CISA) and the Norwegian National Cyber S

IT 96
article thumbnail

Hacking AI Resume Screening with Text in a White Font

Schneier on Security

The Washington Post is reporting on a hack to fool automatic resume sorting programs: putting text in a white font. The idea is that the programs rely primarily on simple pattern matching, and the trick is to copy a list of relevant keywords—or the published job description—into the resume in a white font. The computer will process the text, but humans won’t see it.

IT 86
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

A New Attack Impacts ChatGPT—and No One Knows How to Stop It

WIRED Threat Level

Researchers found a simple way to make ChatGPT, Bard, and other chatbots misbehave, proving that AI is hard to tame.

IT 98
article thumbnail

CISA: 'Submarine' Backdoor Torpedoes Barracuda Email Security

Dark Reading

A China-nexus cyber espionage campaign rages on with the fourth backdoor to surface in the wild that takes advantage of the CVE-2023-2868 zero-day security bug — with severe threat of lateral movement, CISA warns.

article thumbnail

Multiple Flaws Found in Ninja Forms Plugin Leave 800,000 Sites Vulnerable via The Hacker News

IG Guru

Check out the post here. The post Multiple Flaws Found in Ninja Forms Plugin Leave 800,000 Sites Vulnerable via The Hacker News first appeared on IG GURU.

Risk 66
article thumbnail

Canon Inkjet Printers at Risk for Third-Party Compromise via Wi-Fi

Dark Reading

Nearly 200 models are affected by vulnerability that may give wireless access to unauthorized third parties.

Risk 94
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

5 things to know: IBM Cloud’s mission to accelerate innovation for clients

IBM Big Data Hub

Whether it’s addressing customer demands for seamless digital experiences or helping clients navigate complex industry regulations, IBM Cloud is committed to helping clients drive innovation today while preparing them for tomorrow. As enterprises embrace generative AI to drive innovation, the combination of IBM’s AI stack, industry expertise and infrastructure can help them on their journeys.

article thumbnail

Lessons Not Learned From Software Supply Chain Attacks

Dark Reading

Businesses that develop business-, mission-, or safety-critical software must learn from previous victims of software supply chain attacks.

80
article thumbnail

CyberheistNews Vol 13 #31 [Beware of the Barbie Scams] What You Need to Know After the Recent Movie Release

KnowBe4

[Beware of the Barbie Scams] What You Need to Know After the Recent Movie Release

86
article thumbnail

Why the California Delete Act Matters

Dark Reading

Bill 362 is a perfect template for a nationwide win against data brokers and the privacy infringements they cause.

Privacy 87
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

3 ways IBM and Adobe are transforming content supply chains with generative AI

IBM Big Data Hub

We’re delighted about the recent expansion of IBM and Adobe’s dynamic partnership to help brands transform their content supply chains using generative AI. Our longstanding partnership with Adobe spanning both technology and consulting allows us to offer an unparalleled range of services to meet the evolving needs of the marketing and creative community.

article thumbnail

White House Cyber Workforce Strategy: No Quick Fix for Skills Shortage

Dark Reading

A lot of what the strategy proposes is well-intentioned but somewhat aspirational at the moment, industry experts say.

76
article thumbnail

Incident management vs. problem management: What’s the difference?

IBM Big Data Hub

Every day, billions of people globally use their computers or mobile devices to access the Internet. Invariably, some of those users attempt to access a website that is either slow to load or prone to crashing. One reason that the website underperformed is that too many people were trying to access the site at the same time, overwhelming the servers.

Access 60