Wed.Oct 25, 2023

article thumbnail

Phish Perfect: How ChatGPT Can Help Criminals Get There

Data Breach Today

AI Generated Phishing Still Cannot Beat Humans, But Not for Long: IBM ChatGPT can craft almost perfect phishing emails in five minutes, nearly beating a social engineering team with decades of experience, the results of a "nail-biting" experiment by IBM showed. The "humans emerged victorious, but by the narrowest of margins," the report said.

Phishing 319
article thumbnail

As Citrix Urges Its Clients to Patch, Researchers Release an Exploit

Dark Reading

In the race over Citrix's latest vulnerability, the bad guys have a huge head start, with broad implications for businesses and critical infrastructure providers worldwide.

IT 128
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Meet Octo Tempest, 'Most Dangerous Financial' Hackers

Data Breach Today

Octo Tempest Hacked Las Vegas, Twilio and Hooked Up With BlackCat A financially motivated hacking group is becoming more aggressive, leading Microsoft to dub it "one of the most dangerous financial criminal groups." Octo Tempest is the rare English-speaking affiliate of Russian-speaking ransomware group BlackCat.

article thumbnail

News alert: DataPivot delivers innovative data backup, recovery services to healthcare sector

The Last Watchdog

North Andover, Mass., Oct.25, 2023— DataPivot Technologies , a prominent provider of Data Center, Cloud and Data Protection Solutions, understands that healthcare providers today are scrambling to solve complex clinical, operational and patient data backup & recovery challenges. In response to this industry’s data growth and complexity, DataPivot is delivering innovative data protection solutions that are modern, flexible and scalable, empowering their clients to navigate the complexitie

Cloud 100
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Australia Focuses on Threat of Chinese Attack on Solar Power

Data Breach Today

New Standards to Target Security of Connected Rooftop Systems, Solar Inverters The Australian government is close to introducing standards to shore up the security of the down under country's fast-growing solar market amid reports that Chinese state-sponsored hackers might target internet-connected solar inverters and cause blackouts.

Marketing 291

More Trending

article thumbnail

Consumer IoT Security Labels: Transparency Push Intensifies

Data Breach Today

Vendors Want 'Clear, Consistent and Actionable Information' for Device Security Essential, real-time security information about every Internet of Things device should be clearly communicated to consumers before and after purchase, a consortium of technology vendors says in a list of IoT security principles, which recommend the use of "live labels.

IoT 284
article thumbnail

Citrix warns admins to patch NetScaler CVE-2023-4966 bug immediately

Security Affairs

Citrix warned of attacks actively exploiting the vulnerability CVE-2023-4966 in NetScaler ADC and Gateway appliances. Citrix is urging administrators to secure all NetScaler ADC and Gateway appliances against the CVE-2023-4966 vulnerability, which is actively exploited in attacks. On October 10, Citrix published a security bulletin related to a critical vulnerability, tracked as CVE-2023-4966, in Citrix NetScaler ADC/Gateway devices. “ Exploits of CVE-2023-4966 on unmitigated appliances have bee

article thumbnail

Rising Global Tensions Could Portend Destructive Hacks

Data Breach Today

CISA's Goldstein Says Critical Infrastructure Should 'Remain on Heightened Alert' U.S. government agencies and private sector organizations should “remain on heightened alert” for disruptive cyberattacks targeting critical infrastructure amid a series of escalating global conflicts, a top official for the U.S. Cybersecurity and Infrastructure Security Agency said on Wednesday.

article thumbnail

Elon Musk Mocked Ukraine, and Russian Trolls Went Wild

WIRED Threat Level

Inauthentic accounts on X flocked to its owner’s post about Ukrainian president Vlodymr Zelensky, hailing “Comrade Musk” and boosting pro-Russia propaganda.

IT 128
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Canada Accuses China of 'Spamoflauge' Onslaught

Data Breach Today

Campaign Comprised of Deep Fake Videos and More Than 15,000 Disinformation Posts Canada accused China of running a social media disinformation campaign aimed at members of Parliament and Prime Minister Justin Trudeau. Global Affairs Canada attributed the campaign to an operation elsewhere traced to Chinese law enforcement and known as "Spamouflage.

272
272
article thumbnail

Winter Vivern APT exploited zero-day in Roundcube webmail software in recent attacks

Security Affairs

Russia-linked threat actor Winter Vivern has been observed exploiting a zero-day flaw in Roundcube webmail software. Russian APT group Winter Vivern (aka TA473) has been observed exploiting a zero-day flaw in Roundcube webmail software on October 11, 2023. ESET researchers pointed out that is a different vulnerability than CVE-2020-35730 , that the group exploited in other attacks.

Military 117
article thumbnail

EU Lawmakers Press Johansson on CSAM Proposal Drafting

Data Breach Today

Ylva Johansson Says Proposal CSAM Proposal Was 'Drafted Under My Direct Guidance' A top European official pushed back against accusations she let American and British organizations influence a proposal requiring messenger apps to scan for child sexual abuse material.

271
271
article thumbnail

VMware addressed critical vCenter flaw also for End-of-Life products

Security Affairs

VMware addressed a critical out-of-bounds write vulnerability, tracked as CVE-2023-34048, that impacts vCenter Server. vCenter Server is a critical component in VMware virtualization and cloud computing software suite. It serves as a centralized and comprehensive management platform for VMware’s virtualized data centers. The vulnerability CVE-2023-34048 (CVSS score 9.8) is an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. “ vCenter Server contains an

Cloud 115
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Adlumin Raises $70M, to Debut RMM, Cloud Configuration Tools

Data Breach Today

Series B Funding Will Allow Security Operations Vendor to Pursue Product-Led Growth A mid-market security operations vendor founded by a ex-Marine Corps officer closed its Series B funding round to pursue a product-led growth strategy. Washington D.C.-based Adlumin will use the $70 million to launch free tools in the cloud configuration and remote monitoring and management spaces.

Cloud 270
article thumbnail

Cybersecurity Awareness Doesn't Cut It; It's Time to Focus on Behavior

Dark Reading

We have too much cybersecurity awareness. It's time to implement repeatable, real-world practice that ingrains positive habits and security behaviors.

article thumbnail

Proofpoint to Get 3rd CEO Since 2022 as Ashan Willy Departs

Data Breach Today

Remi Thomas to Become Interim CEO After Joining Proofpoint as CFO in February 2023 Proofpoint will have its third CEO since March 2022 after tapping recently-hired CFO Remi Thomas to become its interim top leader. The company selected Thomas to replace Ashan Willy, who started as Proofpoint's CEO just 19 months ago and is existing to pursue an opportunity outside cybersecurity.

article thumbnail

A Cybersecurity Framework for Mitigating Risks to Satellite Systems

Dark Reading

Cyber threats on satellite technology will persist and evolve. We need a comprehensive cybersecurity framework to protect them from attackers.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

FBI Warns of North Korean Social Engineering Tactics and Recruitment/Hiring of IT Workers

KnowBe4

The U.S. Federal Bureau of Investigation (FBI) and South Korea’s Ministry of Foreign Affairs have issued an advisory offering guidance to “the international community, the private sector, and the public to better understand and guard against the inadvertent recruitment, hiring, and facilitation” of North Korean IT workers.

IT 98
article thumbnail

Virtual Alarm: VMware Issues Major Security Advisory

Dark Reading

VMware vCenter Servers need immediate patch against critical RCE bug as race against threat actors begins.

Security 128
article thumbnail

AI model governance: What it is and why it’s important

Collibra

In November 2022, generative AI exploded into public awareness, surging in popularity with the introduction of ChatGPT. While the hype has settled down, AI — specifically, generative AI — continues to be a primary focus of organizations who want to leverage this game-changing technology for a wide range of capabilities. The collective impact of generative AI on global productivity could be as high as $4.4T annually, according to McKinsey Digital (1).

article thumbnail

Microsoft is Soft-Launching Security Copilot

Schneier on Security

Microsoft has announced an early access program for its LLM-based security chatbot assistant: Security Copilot. I am curious whether this thing is actually useful.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Winter Vivern APT Blasts Webmail Zero-Day Bug With One-Click Exploit

Dark Reading

A campaign targeting European governmental organizations and a think tank shows consistency from the low-profile threat group, which has ties to Belarus and Russia.

98
article thumbnail

Vishing: The Best Protection Is Knowing How Scammers Operate

Thales Cloud Protection & Licensing

Vishing: The Best Protection Is Knowing How Scammers Operate madhav Thu, 10/26/2023 - 06:14 The 2023 celebration of #CybersecurityAwarenessMonth focuses on establishing a secure behavior by following four simple steps – using strong passwords and a password manager, deploying MFA wherever possible, keeping software constantly updated, and recognizing and reporting phishing attempts.

article thumbnail

[Cybersecurity Awareness Month] Mindful Defense: Enchantments Against Spear Phishing By Breachatrix le Phish

KnowBe4

In the mystical realm of cyberspace, where digital forests hold secrets and virtual owls deliver messages, we find ourselves in a constant dance between magic and deception. Today, join me as we unveil the secrets of spear phishing.

article thumbnail

What CIOs and CTOs should consider before adopting generative AI for application modernization

IBM Big Data Hub

Implementing generative AI can seem like a chicken-and-egg conundrum. In a recent IBM Institute for Business Value survey, 64% of CEOs said they needed to modernize apps before they could use generative AI. But simultaneously, generative AI has the power to transform the process of application modernization through code reverse engineering, code generation, code conversion from one language to another, defining modernization workflow and other automated processes.

Cloud 88
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Kazakh Attackers, Disguised as Azerbaijanis, Hit Former Soviet States

Dark Reading

The YoroTrooper group claims to be from Azerbaijan and even routes its phishing traffic through the former Soviet republic.

article thumbnail

California Enacts Amendments to the CCPA and Other New Laws

Hunton Privacy

On October 8, 2023 and October 10, 2023, California Governor Gavin Newsom signed A.B. 947 , A.B. 1194 , S.B. 362 and S.B. 244 into law. A.B. 947 amends the California Consumer Privacy Act of 2018’s (“CCPA”) definition of “sensitive personal information” to include personal information that reveals a consumer’s “citizenship or immigration status,” while A.B. 1194 amends the CCPA to require a business to comply with the obligations imposed by the CCPA if the personal information collected by the b

article thumbnail

Document Management for Small Business

Record Nations

Efficiency and organization can mean the difference between success and struggle in the fast-paced world of small business operations. One critical aspect of managing a small business is document management. From invoices to contracts, employee records, and marketing materials, the volume of documents can quickly become overwhelming. To thrive in this digital age, small businesses.