Wed.Oct 11, 2023

article thumbnail

Chinese APT Group Exploiting Atlassian Zero Day

Data Breach Today

Microsoft Says Campaign Exploiting Escalation Flaw Began in September A Chinese nation state hacking group is exploiting a zero day flaw in Atlassian's Confluence Data Center and Server products as part a campaign spotted in mid-September, Microsoft researchers say. The company attributes the campaign to a Chinese nation-state hacking group designates Storm-0062.

318
318
article thumbnail

Cisco Can’t Stop Using Hard-Coded Passwords

Schneier on Security

There’s a new Cisco vulnerability in its Emergency Responder product: This vulnerability is due to the presence of static user credentials for the root account that are typically reserved for use during development. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user.

Passwords 131
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Vietnam Accused of Using Predator to Spy on EU, US Lawmakers

Data Breach Today

Social Media Account Used to Spread Links to Commercial Spyware Malware Amnesty International says the Vietnamese government is likely behind a wave of attempted Predator spyware infections against targets including members of the U.S. Congress and European officials. Central to the campaign was an account on social media network X (formerly Twitter).

article thumbnail

CISA adds Adobe Acrobat Reader flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA added the flaw CVE-2023-21608 in Adobe Acrobat Reader to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added five new flaws to its Known Exploited Vulnerabilities Catalog , including a high-severity flaw ( CVE-2023-21608 ) (CVSS score: 7.8) in Adobe Acrobat Reader. The flaw is a use-after-free issue, an attacker can trigger the flaw to achieve remote code execution (RCE) with the privileges of the current user. “Ado

IT 121
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Microsoft Fixes Three Zero Days

Data Breach Today

Flaws Addressed In WordPad, Skype for Business, and HTTPS/2 Protocol Microsoft fixed three zero-days under actively exploitation in its patch dump for the month of October: A disclosure flaw in WordPad that can be exploited to obtain hashed passwords, a bug in Skype for Business and a patch to fix exposure to the Rapid Reset exploit.

Passwords 276

More Trending

article thumbnail

Supply Chain, Cloud Compromise Worries Growing in Healthcare

Data Breach Today

Cloud compromises and supply chain attacks are overshadowing ransomware as the top cyberthreats worrying healthcare sector organizations - but all such incidents are still viewed as significant risks to patient outcomes and safety, said Ryan Witt of Proofpoint, citing new research findings.

Cloud 257
article thumbnail

Microsoft: Chinese APT Behind Atlassian Confluence Attacks; PoCs Appear

Dark Reading

Organizations should brace for mass exploitation of CVE-2023-22515, an uber-critical security bug that opens the door to crippling supply chain attacks on downstream victims.

Security 116
article thumbnail

Microsoft Patch Tuesday updates for October 2023 fixed three actively exploited zero-day flaws

Security Affairs

Microsoft Patch Tuesday security updates for October 2023 fixed three actively exploited zero-day vulnerabilities. Microsoft Patch Tuesday security updates for October 2023 addressed a total of 103 vulnerabilities in Microsoft Windows and Windows Components; Exchange Server; Office and Office Components; ASP.NET Core and Visual Studio; Azure; Microsoft Dynamics; and Skype for Business.

Security 115
article thumbnail

[Cybersecurity Awareness Month] Password Security: Do Not Get Bit by Count Hackula

KnowBe4

Our login credentials of a username and password are sometimes all that stands between our personal identifiable information and cybercriminals. Count Hackula could be waiting in the shadows to bite on your weak or reused password. Cybersecurity Awareness Month is the perfect time for a reminder of the importance of best practices when it comes to passwords.

Passwords 104
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Air Europa data breach exposed customers’ credit cards

Security Affairs

Airline Air Europa disclosed a data breach and warned customers to cancel their credit cards after threat actors accessed their card information. Air Europa is a Spanish airline and a subsidiary of the Globalia Corporation. It operates as a full-service carrier, providing passenger and cargo services to various destinations, both domestic and international.

article thumbnail

Reassessing the Impacts of Risk Management With NIST Framework 2.0

Dark Reading

The latest NIST Cybersecurity Framework draft highlights four major themes that organizations should pay attention to for managing risk.

Risk 119
article thumbnail

October 2023 Patch Tuesday Includes Three Zero-Days Flaws

eSecurity Planet

Microsoft’s Patch Tuesday for October 2023 covers a total of 103 CVEs, including three zero-day vulnerabilities affecting WordPad, Skype and the HTTP/2 “ Rapid Reset ” DDoS vulnerability. The highest-rated of the vulnerabilities is CVE-2023-35349 , a critical remote code execution vulnerability in the Microsoft Message Queuing (MSMQ) service with a CVSS score of 9.8.

article thumbnail

Data Thieves Test-Drive Unique Certificate Abuse Tactic

Dark Reading

An SEO poisoning campaign is spreading the RecordBreaker/Raccoon Stealer and LummaC2 infostealers by attempting to confound software certificate checks.

104
104
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

KnowBe4 Named a Leader in the Fall 2023 G2 Grid Report for Security Awareness Training

KnowBe4

We are thrilled to announce that KnowBe4 has been named a leader in the latest G2 Grid Report that compares security awareness training (SAT) vendors based on user reviews, customer satisfaction, popularity and market presence.

article thumbnail

Addressing a Breach Starts With Getting Everyone on the Same Page

Dark Reading

The best incident-response plans cover contingencies and are fine-tuned in stress tests to ensure collaboration, remediation, and recovery efforts align.

103
103
article thumbnail

Enhancing customer experience: Streamlining orders with custom email notifications in IBM Cloud

IBM Big Data Hub

Let’s consider the operations manager of a thriving online business specializing in handmade crafts. This operations manager understood the importance of catering to their loyal customer base, some of whom resided in different time zones. In their quest to provide exceptional service, they faced a challenge—how to ensure that customers could place orders as soon as new shipments of their artisanal products arrived.

article thumbnail

The UN Risks Normalizing Internet Censorship

WIRED Threat Level

The United Nations' top internet governance body will allegedly host its next two annual meetings in countries known for repressive internet policies and human rights abuses.

Risk 89
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Cloud Security Demand Drives Better Cyber-Firm Valuations — and Deals

Dark Reading

Cisco's $28 billion purchase of Splunk was the biggest story, but there were other big security acquisitions and investments during a richer-than-expected quarter.

Cloud 90
article thumbnail

Embrace the cognitive era with OpenText Cloud Editions (CE) 23.4

OpenText Information Management

In the technology industry, change is inevitable. But sometimes this change is so revolutionary, organizations can struggle to keep up and understand exactly how to apply it to their business. Our opentext.ai strategy, introduced in August, builds on our decade-plus experience in applying machine learning and AI to our information management solutions to empower our … The post Embrace the cognitive era with OpenText Cloud Editions (CE) 23.4 appeared first on OpenText Blogs.

Cloud 78
article thumbnail

Chinese 'Stayin' Alive' Attacks Dance Onto Targets With Dumb Malware

Dark Reading

A sophisticated APT known as "ToddyCat," sponsored by Beijing, is cleverly using unsophisticated malware to keep defenders off their trail.

89
article thumbnail

Introducing OpenText Aviator

OpenText Information Management

Once you have tasted flight, you will forever walk the earth with your eyes turned skyward, for there you have been, and there you will always long to return. Leonardo da Vinci At OpenText™, artificial intelligence (AI) has been in our DNA for decades. Much like aviation, once we started, we couldn’t see another way. … The post Introducing OpenText Aviator appeared first on OpenText Blogs.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Curl Bug Hype Fizzles After Patching Reveal

Dark Reading

Touted for days as potentially catastrophic, the curl flaws only impact a narrow set of deployments.

109
109
article thumbnail

Smarter information. Work reimagined.

OpenText Information Management

“There’s a big difference between a pilot and an aviator. One is a technician; the other is an artist in love with flight.” — Elrey Borge Jeppesen, American aviator When it came to creating a brand for opentext.ai, the idea of OpenText™ Aviator sprang from our love for aviation. There are many parallels between aviation … The post Smarter information.

IT 62
article thumbnail

Protect AI Releases 3 AI/ML Security Tools as Open Source

Dark Reading

The company released NB Defense, ModelScan, and Rebuff, which detect vulnerabilities in machine learning systems, on GitHub.

article thumbnail

23andMe scraping incident leaked data on 1.3 million users of Ashkenazi and Chinese descent via The Record

IG Guru

Check out the article here. The post 23andMe scraping incident leaked data on 1.3 million users of Ashkenazi and Chinese descent via The Record first appeared on IG GURU.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Adobe Acrobat Reader Vuln Now Under Attack

Dark Reading

CISA flags use-after-free bug now being exploited in the wild.

110
110
article thumbnail

Navigating SEC Investigations: The Importance of Transparency and Cooperation in Communications and eDiscovery

eDiscovery Daily

By Catherine Ostheimer In today’s data-driven landscape, navigating SEC investigations and discovery processes presents unique challenges. In addition to the growing amount and types of data that needs to be part of a discovery process if an investigation is launched, the time and cost required for preparing for such an event can be daunting. What can you do to best prepare and deliver the best outcomes when the SEC calls?

article thumbnail

Magecart Campaign Hijacks 404 Pages to Steal Data

Dark Reading

The novel technique helps hide the cybercriminal campaign's efforts to steal credit card information from visitors to major websites, and it represents an evolution for Magecart.

IT 87