Wed.Aug 30, 2023

article thumbnail

Why Criminals Keep Reusing Leaked Ransomware Builders

Data Breach Today

Blame Police Crackdowns on Big Names, Hacker Thrift, Ransomware Grifters in Trouble What's behind the a profusion of reported attacks involving stolen or reused strains of ransomware? Blame a variety of factors, including law enforcement crackdowns, evolving ransomware business models and at least one case of a ransomware group leader with poor morale building skills.

article thumbnail

Black Hat Fireside Chat: How ‘enterprise browsers’ serve as a checkpoint to stop ChatGPT leakage

The Last Watchdog

For a couple of decades now, the web browser has endured in workplace settings as the primary employee-to-Internet interface. It’s really just assumed to be a given that a browser built for consumers is an acceptable application for employees to use to work. And despite advances, like sandboxing, browser isolation and secure gateways, the core architecture of web browsers has remained all-too vulnerable to malicious attacks.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US Aids Costa Rican Post-Hack Push for Robust SOC, Secure 5G

Data Breach Today

US Funds for Regional SOC, Use of Trusted 5G Providers Follows Big 2022 Cyberattack Costa Rica will build a national cybersecurity operations center with substantial U.S. backing following a crippling cyberattack last year while also committing to using only trusted 5G providers. The State Department extended $25 million to build a virtual security operations center.

Security 300
article thumbnail

68k Phishing Victims are Now Searchable in Have I Been Pwned, Courtesy of CERT Poland

Troy Hunt

Last week I was contacted by CERT Poland. They'd observed a phishing campaign that had collected 68k credentials from unsuspecting victims and asked if HIBP may be used to help alert these individuals to their exposure. The campaign began with a typical email requesting more information: In this case, the email contained a fake purchase order attachment which requested login credentials that were then posted back to infrastructure controlled by the attacker: All in all, CERT Poland identifi

Phishing 135
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Facebook Links Massive Disinformation Operation to China

Data Breach Today

'Spamouflage' Controlled Thousands of Facebook Pages But Struggled for Engagement Facebook parent Meta unearthed a Chinese propaganda campaign active across dozens of social media sites in what the company calls the largest known cross-platform influence operation in the world. "Spamouflage" operates across more than 50 platforms and forums.

299
299

More Trending

article thumbnail

What's Behind Disturbing Breach Trends in Healthcare?

Data Breach Today

The volume of major health data breaches is declining, but a disturbing trend is developing that reflects the vulnerability of critical vendors and the tenacity of cybercriminals, say John Delano, VP at Christus Health, and Mike Hamilton, CISO and co-founder of security firm Critical Insight.

article thumbnail

Open Redirect Flaws: The Newest Phishing Trick

KnowBe4

No surprise: phishing attacks are on the rise, and a new technique is becoming increasingly popular: open redirect flaws. These flaws allow attackers to redirect victims to malicious websites, even if the link in the phishing email appears to be legitimate.

Phishing 118
article thumbnail

New Android Banking Trojan Targets Southeast Asia Region

Data Breach Today

Android Banking Trojan Disguised As Dating or Government App Hackers are deploying a novel Android malware using an uncommon communication method to steal banking login data from compromised devices primarily in Southeast Asia. Users download the malware from phishing websites disguised as app stores that target Vietnamese and Thai speakers.

Phishing 278
article thumbnail

Threat actors started exploiting Juniper flaws shortly after PoC release

Security Affairs

Threat actors started using the exploit chain in attacks on Juniper EX switches and SRX firewalls shortly after the release of the PoC code. This week, watchTowr Labs security researchers published a proof-of-concept exploit (PoC) exploit code for vulnerabilities in Juniper SRX firewalls. An unauthenticated attacker can chain the vulnerabilities to gain remote code execution in Juniper JunOS on vulnerable devices.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

France's CNIL Calls For Cybersecurity Recommendations

Data Breach Today

Regulator Will Publish Guide for Organizations That Process Data on a Large Scale The French data regulator is calling on operators of large scale databases to shore up defenses against a slew of threats including nation-states and sophisticated hackers capable of exploiting the supply chain or zero day flaws. CNIL will publish next year a set of cybersecurity recommendations.

article thumbnail

Critical RCE flaw impacts VMware Aria Operations Networks

Security Affairs

VMware fixed two security flaws in Aria Operations for Networks that could be exploited to bypass authentication and gain remote code execution. VMware has released security updates to address two vulnerabilities in Aria Operations for Networks, respectively tracked as CVE-2023-34039 (CVSS score: 9.8) and CVE-2023-20890 (CVSS score: 7.2). The vulnerability CVE-2023-34039 is an authentication bypass issue that is caused by the lack of unique cryptographic key generation. “Aria Operations fo

article thumbnail

George Kurtz: Point Product Companies Are Being Left Behind

Data Breach Today

CrowdStrike CEO Says Clients Spot 'Point Products Masquerading as Platform Stories' CrowdStrike CEO George Kurtz said point product companies "are quickly going the way of legacy antivirus" as rivals SentinelOne and BlackBerry reportedly hunt for buyers. The endpoint security market is quickly consolidating from being "littered with dozens of companies" to just several vendors.

Marketing 267
article thumbnail

New York Times Spoofed to Hide Russian Disinformation Campaign

Dark Reading

"Operation Doppelganger" has convincingly masqueraded as multiple news sites with elaborate fake stories containing real bylines of journalists, blasting them out on social media platforms.

109
109
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Why are we seeing such a huge demand for AI at the moment?

Security Affairs

This is my interview for TRT Money Talks, speaking about the huge demand for AI and the multiple factors that are sustaining it. Q1 Why are we seeing such a huge demand for A-I at the moment? and how long can we expect the rally to continue? some analysts suggest this could be the peak. Q2 What other stock are investors watching? Does Nvidia currently have any competition in the market?

Marketing 108
article thumbnail

When Apps Go Rogue

Schneier on Security

Interesting story of an Apple Macintosh app that went rogue. Basically, it was a good app until one particular update…when it went bad. With more official macOS features added in 2021 that enabled the “Night Shift” dark mode, the NightOwl app was left forlorn and forgotten on many older Macs. Few of those supposed tens of thousands of users likely noticed when the app they ran in the background of their older Macs was bought by another company, nor when earlier this year that c

IT 107
article thumbnail

Chinese Group Spreads Android Spyware Via Trojan Signal, Telegram Apps

Dark Reading

Thousands of devices have become infected with "BadBazaar," malware previously used to spy on Uyghur and Turkic ethnic minorities in China.

116
116
article thumbnail

Unmasking Trickbot, One of the World’s Top Cybercrime Gangs

WIRED Threat Level

A WIRED investigation into a cache of documents posted by an unknown figure lays bare the Trickbot ransomware gang’s secrets, including the identity of a central member.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The future of artificial intelligence is a multi-model ecosystem

CGI

Large language models like OpenAI's ChatGPT, Google's Bard, Anthropic Claude, and Meta's LLaMA generate excitement for their potential to support many artificial intelligence (AI) use cases. However, the most effective and innovative future AI systems will likely combine these versatile foundations with more specialized neural networks.

article thumbnail

FBI: Operation ‘Duck Hunt’ dismantled the Qakbot botnet

Security Affairs

FBI coordinated an international law enforcement operation, named Operation ‘Duck Hunt’, that dismantled the Qakbot botnet. The FBI announced that the Qakbot botnet has been dismantled as a result of an international law enforcement operation named Operation ‘Duck Hunt.’ Qakbot , also known as QBot, QuackBot and Pinkslipbot, is an info-stealing malware that has been active since 2008.

article thumbnail

HID Connects Podcast Episode 7: Is Location Services Technology Cool or Creepy?

HID Global

HID Connects episode seven discusses how real-time location-based technology is paving the way for a new frontier in the security and identity industry.

article thumbnail

APT Attacks From 'Earth Estries' Hit Gov't, Tech With Custom Malware

Dark Reading

A sophisticated threat actor managed to fly under the radar for three years, despite flexing serious muscle.

106
106
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

The bright side of data privacy compliance: 5 value-driven opportunities for retailers

Thales Cloud Protection & Licensing

The bright side of data privacy compliance: 5 value-driven opportunities for retailers madhav Thu, 08/31/2023 - 05:20 Failing to keep up with data privacy legislations, such as General Data Protection Regulation (GDPR) or the California Consumer Privacy Act (CCPA) can harm a brand’s bottom-line and public reputation. Not to mention the heavy financial penalties involved.

Retail 71
article thumbnail

4 Strategies to Safeguard the Finance Industry Against Deepfake Onslaught

Dark Reading

Through strategic measures and a united front, the finance industry can overcome the looming threat of deepfakes.

103
103
article thumbnail

What OpenText Cybersecurity is bringing to the table at OpenText World 2023

OpenText Information Management

With less than six weeks to go until OpenText World, the excitement for everything Cybersecurity is soaring. During the packed two-day event, attendees will hear from leaders and customers showcasing the innovations and solutions from OpenText Cybersecurity, covering topics such as AI, application security, data protection, and how our offerings are being integrated across other … The post What OpenText Cybersecurity is bringing to the table at OpenText World 2023 appeared first on OpenTex

article thumbnail

Performance-Enhanced Android MMRat Scurries onto Devices Via Fake App Stores

Dark Reading

The stealthy Trojan targets users in Southeast Asia, allowing attackers to remotely control devices to commit bank fraud.

100
100
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

To Fix DMARC Requires Angry Customers

eSecurity Planet

A new Cloudflare phishing report notes that most of the 1 billion brand impersonation emails the company detected “passed” SPF, DKIM, and DMARC email authentication protocols. That statistic is a bit misleading; the emails “passed” only because of a lack of enforcement controls by the brands themselves. The essential overlooked step of enforcement of email authentication protocols is a big reason why phishing emails remain the root cause of the overwhelming majority of cyber attacks

article thumbnail

How Thales and Red Hat Secure Kubernetes Data in a 5G World

Thales Cloud Protection & Licensing

How Thales and Red Hat Secure Kubernetes Data in a 5G World madhav Wed, 08/30/2023 - 07:29 Service providers that operate 5G networks face many challenges related to their highly distributed infrastructure. While Kubernetes presents a promising solution for addressing these challenges, service providers and Mobile Network Operators (MNOs) need to mitigate the data security challenges that arise from using Kubernetes for 5G deployments.

article thumbnail

In Airbnb, Cybercriminals Find a Comfortable Home for Fraud

Dark Reading

The popular travel rental site is an ideal destination for cybercrooks bent on taking over accounts and bookings.

86