Wed.Nov 18, 2020

article thumbnail

Gaming Company Confirms Ragnar Locker Ransomware Attack

Data Breach Today

Capcom Says Over 350,000 Customer, Business Records Possibly Compromised Japanese computer game company Capcom acknowledged this week that a November security incident was a Ragnar Locker ransomware attack that resulted in about 350,000 customer and company records potentially compromised, including sales and shareholder data.

article thumbnail

Office 365 phishing campaign uses redirector URLs and detects sandboxes to evade detection

Security Affairs

Microsoft is tracking an ongoing Office 365 phishing campaign aimed at enterprises that is able to detect sandbox solutions and evade detection. Microsoft is tracking an ongoing Office 365 phishing campaign that is targeting enterprises, the attacks are able to detect sandbox solutions and evade detection. “We’re tracking an active credential phishing attack targeting enterprises that uses multiple sophisticated methods for defense evasion and social engineering,” reads a message pub

Phishing 129
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Latest Ransomware Trends: Lessons to Learn

Data Breach Today

Learning From Difficult Recoveries and Advice in Government Alerts As ransomware attacks on the healthcare sector continue to surge, entities should heed the lessons emerging from these incidents as well as the advice provided in alerts from government agencies, security experts say.

article thumbnail

Smart changes in store

Micro Focus

How Kmart modernized using AWS and Micro Focus Introduction A recent Forbes article commented, “COVID-19 will be remembered for many things and what’s becoming indisputable is how it is rapidly transforming business”. A probably less well-known impact is the additional complexity of the pandemic on large scale IT projects. For major change programs, IT teams.

IT 118
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Microsoft Warns of Office 365 Phishing Attacks

Data Breach Today

Fraudsters Using Evasive Techniques to Bypass Secure Email Gateways Microsoft's Security Intelligence team is warning users of the Office 365 suite about an ongoing phishing campaign that appears to be harvesting victims' credentials. The emails use several techniques to bypass and evade secure email gateways.

Phishing 322

More Trending

article thumbnail

Brace for DNS Spoofing: Cache Poisoning Flaws Discovered

Data Breach Today

Fixes Arriving to Safeguard DNS Against Newly Found 'SAD DNS' Side-Channel Attack Researchers are warning that many domain name system server implementations are vulnerable to a spoofing attack that allows attackers to redirect, intercept and manipulate traffic. Thankfully, fixes are already arriving for this so-called SAD DNS flaw.

274
274
article thumbnail

Data flow mapping key to EU–third country data transfers

IT Governance

When the European Court of Justice invalidated the EU–US Privacy Shield earlier this year, organisations were left unsure about how to legally transfer personal data into and out of the EU. The ruling was made following criticism from the Austrian privacy activist Max Schrems, who argued that the US government’s mass surveillance practices contradicted the protections that the Privacy Shield was supposed to provide.

article thumbnail

Accused Ringleader of FIN7 Hacking Group Pleads Guilty

Data Breach Today

Andrii Kolpakov Faces 25 Years for Wire Fraud And Conspiracy, Documents Show An accused ringleader of the notorious FIN7 hacking group, which prosecutors say stole 15 million payment cards over several years, has pleaded guilty to multiple federal charges, according to court documents. Andrii Kolpakov faces a possible 25-year prison term.

271
271
article thumbnail

Phishing campaign targets LATAM e-commerce users with Chaes Malware

Security Affairs

Experts from Cybereason Nocturnus uncovered an active campaign that targets users of a large e-commerce platform in Latin America with Chaes malware. Cybereason Nocturnus security researchers have identified an active campaign focused on the users of a large e-commerce platform in Latin America. Experts at Cybereason Nocturnus have uncovered an active campaign targeting the users of a large e-commerce platform in Latin America with malware tracked as Chaes.

Phishing 110
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

North Korean Hackers Suspected of Supply-Chain Attacks

Data Breach Today

ESET: Attackers Used Hijacked Software to Target South Korean Organizations North Korean hackers are suspected of carrying out a novel-supply chain attack that targeted businesses in South Korea using stolen digital certificates, according to researchers with ESET. The analysts believe that this campaign is related to the Lazarus Group.

246
246
article thumbnail

LAPD Bans Facial Recognition, Citing Privacy Concerns

Threatpost

The department has said no thanks to the Clearview AI platform, after an expose showing that officers had used it 475 times during a trial period alone.

Privacy 106
article thumbnail

Cybersecurity Leadership: '2020 Has Been the Perfect Storm'

Data Breach Today

CEOS and CISOs on the New Challenges to Securing Data With COVID-19 as a backdrop and 5G on the horizon, what will be 2021's top issues in identifying, protecting and defending against attacks across a dramatically expanded threat landscape? This latest CEO/CISO panel addresses the challenges of the new year.

article thumbnail

China-linked APT10 leverages ZeroLogon exploits in recent attacks

Security Affairs

Researchers uncovered a large-scale campaign conducted by China-linked APT10 targeting businesses using the recently-disclosed ZeroLogon vulnerability. . Symantec’s Threat Hunter Team, a Broadcom division, uncovered a global campaign conducted by a China-linked APT10 cyber-espionage group targeting businesses using the recently-disclosed ZeroLogon vulnerability. .

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Chinese Hacking Group Suspected of Far-Reaching Campaign

Data Breach Today

Researchers: 'FunnyDream' Targeted Over 200 Entities in Southeast Asia A recently identified Chinese hacking group dubbed "FunnyDream" has targeted more than 200 government entities in Southeast Asia since 2018 as part of an ongoing cyberespionage campaign, according to research from Bitdefender.

article thumbnail

How to Identify Cobalt Strike on Your Network

Dark Reading

Common antivirus systems frequently miss Cobalt Strike, a stealthy threat emulation toolkit admired by red teams and attackers alike.

110
110
article thumbnail

2020 LaARMA NOSTRA CERTIFICATION REIMBURSEMENT AWARDS ANNOUNCED via AIEF

IG Guru

Palmyra, NJ (October 28,2020) – The Foundation (ARMA International Educational Foundation) is pleased to announce the recipients of the 2020 LaARMA Nostra Certification Reimbursement Awards. This program provides reimbursement grants for information management practitioners working toward or having recently completed certifications related to information management, such as the CRM (Certified Records Manager) and IGP (Information Governance […].

article thumbnail

Cisco fixed flaws in WebEx that allow ghost participants in meetings

Security Affairs

Cisco has addressed three flaws in Webex Meetings that would have allowed unauthenticated remote attackers to join ongoing meetings as ghost participants. Cisco has addressed three vulnerabilities in Webex Meetings ( CVE-2020-3441 , CVE-2020-3471 , and CVE-2020-3419 ) that would have allowed unauthenticated remote attackers to join ongoing meetings as ghost participants. “A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attack

Access 88
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Researchers Say They've Developed Fastest Open Source IDS/IPS

Dark Reading

With a five-processor core, "Pigasus" delivers the same performance as a system with between 100 and 700 cores, according to a team from Carnegie Mellon University's CyLab.

93
article thumbnail

Cisco Webex ‘Ghost’ Flaw Opens Meetings to Snooping

Threatpost

Cisco patched the Webex flaw, as well as three critical-severity vulnerabilities, in a slew of security updates on Wednesday.

Security 104
article thumbnail

Cisco Webex Vulns Let 'Ghost' Attendees Spy on Meetings

Dark Reading

Three vulnerabilities, patched today, could let an attacker snoop on meetings undetected after the host removes them.

109
109
article thumbnail

Widespread Scans Underway for RCE Bugs in WordPress Websites

Threatpost

WordPress websites using buggy Epsilon Framework themes are being hunted by hackers.

Security 118
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Ghostery’s New Search Engine Will Be Entirely Ad-Free

WIRED Threat Level

The tracker-blocking company will soon launch a privacy-friendly desktop browser as well.

Privacy 108
article thumbnail

As Businesses Move to Multicloud Approach, Ransomware Follows

Dark Reading

The average US company uses 16 cloud services, but only a third of IT professional believe their security measures have kept up with the change.

article thumbnail

Google Chrome 87 Closes High-Severity ‘NAT Slipstreaming’ Hole

Threatpost

Overall Google's Chrome 87 release fixed 33 security vulnerabilities.

Security 111
article thumbnail

Out With the Old Perimeter, in With the New Perimeters

Dark Reading

A confluence of trends and events has exploded the whole idea of "the perimeter." Now there are many perimeters, and businesses must adjust accordingly.

81
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

The evolution of investigation and early case assessment

OpenText Information Management

Facing ever-increasing legal, regulatory and resource pressures, corporate counsel and their external legal advisors must stay ahead of the curve to protect and promote their organization’s best interests. In an investigation or potential litigation, it is critical that teams, despite a plethora of unstructured data and unknown unknowns, gain rapid access to the critical evidence … The post The evolution of investigation and early case assessment appeared first on OpenText Blogs.

article thumbnail

BIPA Lawsuit Proceeds Against Apple in Federal Court

Hunton Privacy

On November 12, 2020, Chief Judge Nancy J. Rosenstengel of the U.S. District Court for the Southern District of Illinois rejected Apple Inc.’s (“Apple’s”) motion to dismiss a class action alleging its facial recognition software violates Illinois’ Biometric Information Privacy Act (“BIPA”). Judge Rosenstengel agreed with Apple, however, that the federal court lacks subject matter jurisdiction over portions of the complaint.

article thumbnail

Online Shopping Surge Puts Focus on Consumer Security Habits

Dark Reading

Companies will have to tread a fine line between delivering security and a frictionless shopping experience, security firms say.

Security 103