Fri.Nov 27, 2020

article thumbnail

Productivity Tools May Be Monitoring Workers' Productivity

Data Breach Today

Regulatory and Employee Litigation Risks Face Businesses That Violate Privacy Rules Warning to workers: Your productivity tools may also be tracking your workplace productivity, and your bosses may not even know it. But as more workplace surveillance capabilities appear, legal experts warn that organizations must ensure their tools do not violate employees' privacy rights.

Privacy 348
article thumbnail

Canon publicly confirms August ransomware attack and data breach

Security Affairs

Canon finally confirmed that it has suffered a ransomware attack in early August that resulted in the theft of data from its servers. Canon has finally confirmed that it was the victim of a ransomware attack in early August and that the threat actors also stole data from its servers. In August, ZDNet first revealed the ransomware attack after it has obtained an internal memo that confirmed the outage suffered by Canon a few days before was caused by a ransomware attack.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

EU Law Enforcement Prevents $47.5 Million in Payment Fraud

Data Breach Today

Europol, Group IB Analyzed 90,000 Pieces of Card Data During The Three-Month Long Operation Europol, along with the other law enforcement agencies in Europe, prevented payment fraud losses of $47.5 million by targeting fraudsters that were selling stolen card data on darknet websites known as card shops.

329
329
article thumbnail

5 Signs Someone Might be Taking Advantage of Your Security Goodness

Dark Reading

Not everyone in a security department is acting in good faith, and they'll do what they can to bypass those who do. Here's how to spot them.

Security 122
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Hot Cybercrime Trend: Enterprise-Scale Ransomware Hits

Data Breach Today

The latest edition of the ISMG Security Report features an analysis of how cybercriminals are ditching banking Trojans in favour of ransomware attacks. Also featured: Defending against deepfakes; supporting a dispersed workforce.

More Trending

article thumbnail

Ransomware: IT Services Firm Faces $60 Million Recovery

Data Breach Today

France's Sopra Steria Was Hit By Previously Unseen Version of Ryuk Ransomware French IT services firm Sopra Steria, which was hit with Ryuk ransomware in October, now estimates that the attack could cost the company up to $60 million in recovery costs. Experts say that after going quiet in March, Ryuk reappeared in September, and has targeted numerous hospitals.

article thumbnail

U.S. Outlines Privacy Safeguards for Post-Schrems II Data Transfers via Fox Rothschild

IG Guru

Photo by Tim Mossholder on Unsplash Check out the post here. The post U.S. Outlines Privacy Safeguards for Post-Schrems II Data Transfers via Fox Rothschild appeared first on IG GURU.

Privacy 95
article thumbnail

UK Ramps Up Capabilities to Deter Nation-State Hackers

Data Breach Today

Government Announces '@HutEighteen' Information Warfare Network The U.K. is moving to improve its ability to combat online attacks via the establishment of an information warfare network named @HutEighteen. The move, announced by the Defence Academy of the U.K., follows fresh EU sanctions against nation-state hackers, and the U.K. standing up a National Cyber Force.

article thumbnail

Drupal emergency updates fix critical arbitrary PHP code execution

Security Affairs

Drupal has released emergency security updates to fix a critical flaw with known exploits that could allow for arbitrary PHP code execution. Drupal has released emergency security updates to address a critical vulnerability with known exploits that could be exploited to achieve arbitrary PHP code execution on some CMS versions. The Drupal project uses the PEAR Archive_Tar library that was recently updated to address the CVE-2020-28948 and CVE-2020-28949.

CMS 93
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Sophos Warns Customers of Possible Data Leak

Data Breach Today

Company Reportedly Investigating Misconfigured System As Cause Sophos is warning some of its customers may have had their data exposed to a misconfigured internal system, according to a published report. The security firm confirmed that a "small set" of customers were affected.

Security 272
article thumbnail

10 Reasons to upgrade OpenText Content Suite and Extended ECM

OpenText Information Management

Reason #1: Cloud Editions In a recent Forrester Consulting Study, it was revealed that 64% of organizations that store all their content on-premises believe they’re at a competitive disadvantage. The reality is that migrating at least some content to the cloud is vital to stay competitive and resilient. OpenText™ Content Suite Cloud Edition (CE) is … The post 10 Reasons to upgrade OpenText Content Suite and Extended ECM appeared first on OpenText Blogs.

ECM 93
article thumbnail

Government Watchdog Calls for 5G Cybersecurity Standards

Data Breach Today

GAO: Challenges Could Affect the Performance of US 5G Wireless Networks The U.S. Government Accountability Office is urging policymakers to adopt coordinated cybersecurity monitoring of 5G networks, to ensure a safe rollout of the new technology.

article thumbnail

ThreatList: Cyber Monday Looms – But Shoppers Oblivious to Top Retail Threats

Threatpost

Online shoppers are blissfully unaware of credit card skimming threats and malicious shopping apps as they head into this year's Black Friday and Cyber Monday holiday shopping events.

Retail 92
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Failing Toward Zero: Why Your Security Needs to Fail to Get Better

Dark Reading

Each security incident should lead to a successive reduction in future incidences of the same type. Organizations that fail toward zero embrace failure and learn from their mistakes.

Security 127
article thumbnail

Details of 16 million Brazilian COVID-19 patients exposed online

Security Affairs

The personal and health details of more than 16 million Brazilian COVID-19 patients, including Government representatives, have been exposed online. Personal and health details of more than 16 million Brazilian COVID-19 patients has been accidentally exposed online due to an error of an employee of a Brazilian hospital. An employee of Albert Einstein Hospital in Sao Paolo has uploaded a spreadsheet containing usernames, passwords, and access keys to sensitive government systems on GitHub.

article thumbnail

TurkeyBombing Puts New Twist on Zoom Abuse

Threatpost

Threat actors already stole nearly 4,000 credentials before the holiday was even over, according to report.

Phishing 108
article thumbnail

North Korean hackers allegedly behind cyberattacks on AstraZeneca

Security Affairs

The Reuters agency revealed in an exclusive that the COVID vaccine maker AstraZeneca was targeted by alleged North Korea-linked hackers. According to a report published by Reuters, suspected North Korea-linked hackers targeted AstraZeneca, one of the companies that are developing a COVID vaccine. The attack attempts took place in recent weeks, two people with knowledge of the matter told Reuters.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Test

Dark Reading

A security researcher explains the dangers of poor visibility in the cloud and a new strategy to evaluate IAM exposure in Google Cloud Platform.

Cloud 100
article thumbnail

Stop Thinking, Start Doing

PerezBox

The biggest lie we tell ourselves is that we can’t do something because we lack the knowledge in something or we don’t have this one thing. We spend more time. Read More. The post Stop Thinking, Start Doing appeared first on PerezBox.

59
article thumbnail

Cybersecurity Predictions for 2021: Robot Overlords No, Connected Car Hacks Yes

Threatpost

While 2021 will present evolving threats and new challenges, it will also offer new tools and technologies that will we hope shift the balance towards the defense.

article thumbnail

European Commission proposes new data governance measures for EU data sharing

DLA Piper Privacy Matters

On 25th November, the European Commission published its proposal for a Regulation on European Data Governance (the Data Governance Act) (“ the DGA ”). The proposed DGA (which will be directly applicable in all Member States), aims to strengthen data sharing mechanisms across the EU and between sectors. In particular, the European Commission recognises that businesses often need data from several Member States so they can develop EU-wide products and services; and allow ‘Big Data’ pattern detecti

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

The global impact of the Fortinet 50.000 VPN leak posted online

Security Affairs

The global impact of the Fortinet 50.000 VPN leak posted online, with many countries impacted, including Portugal. A compilation of one-line exploit tracked as CVE-2018-13379 and that could be used to steal VPN credentials from nearly 50.000 Fortinet VPN devices has posted online. This vulnerability resides in an improper limitation of a pathname to a restricted directory (“Path Traversal”) in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 under SSL VPN web portal allows an

Passwords 134
article thumbnail

European Law on Cookies Guide

DLA Piper Privacy Matters

A recent focus towards the law on cookies in Europe by the courts regulators has highlighted the different approaches to the interplay between the GDPR and ePrivacy, and indeed the interpretation of the ePrivacy Directive more generally. Two major recent cases (Fashion ID (c-40-17) and Planet49 (c-673/17)) highlight the importance of cookies compliance in Europe, and the complex intricacies which organisations must now consider.

article thumbnail

Friday Squid Blogging: Diplomoceras Maximum

Schneier on Security

Diplomoceras maximum is an ancient squid-like creature. It lived about 68 million years ago, looked kind of like a giant paperclip, and may have had a lifespan of 200 years. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Read my blog posting guidelines here.

article thumbnail

Trump’s Election Attack Ends December 14—Whether He Knows It or Not

WIRED Threat Level

Despite the Trump campaign’s fight to overturn the election, the wheels of American democracy keep turning.

IT 118
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Undermining Democracy

Schneier on Security

Last Thursday, Rudy Giuliani, a Trump campaign lawyer, alleged a widespread voting conspiracy involving Venezuela, Cuba, and China. Another lawyer, Sidney Powell, argued that Mr. Trump won in a landslide, the entire election in swing states should be overturned and the legislatures should make sure that the electors are selected for the president. The Republican National Committee swung in to support her false claim that Mr.

IT 138