Sat.Aug 19, 2023 - Fri.Aug 25, 2023

article thumbnail

Tourists Give Themselves Away by Looking Up. So Do Most Network Intruders.

Krebs on Security

In large metropolitan areas, tourists are often easy to spot because they’re far more inclined than locals to gaze upward at the surrounding skyscrapers. Security experts say this same tourist dynamic is a dead giveaway in virtually all computer intrusions that lead to devastating attacks like data theft and ransomware, and that more organizations should set simple virtual tripwires that sound the alarm when authorized users and devices are spotted exhibiting this behavior.

Honeypots 180
article thumbnail

GUEST ESSAY: Lessons to be learned from the waves of BofA phone number spoofing scams

The Last Watchdog

Phone number spoofing involves manipulating caller ID displays to mimic legitimate phone numbers, giving scammers a deceptive veil of authenticity. Related: The rise of ‘SMS toll fraud’ The Bank of America scam serves as a prime example of how criminals exploit this technique. These scammers impersonate Bank of America representatives, using the genuine bank’s phone number (+18004321000) to gain trust and deceive their targets.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Hidden Benefits of Negotiating With Ransomware Attackers

Data Breach Today

GuidePoint Security's Mark Lance on Ways to Delay and Gather Info on Cybercriminals Conventional wisdom recommends to never negotiate with ransomware actors. They can't be trusted. But Mark Lance at GuidePoint Security recently made the case that organizations can gather important information through negotiations, slow down the process and even lower the ransom demand.

article thumbnail

Hybrid Post-Quantum Signatures in Hardware Security Keys

Elie

We introduce a hybrid digital signature scheme based on two building blocks: a classically-secure scheme, ECDSA, and a post-quantum secure one, Dilithium. Our hybrid scheme maintains the guarantees of each underlying building block even if the other one is broken, thus being resistant to classical and quantum attacks.

Security 117
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Kroll Employee SIM-Swapped for Crypto Investor Data

Krebs on Security

Security consulting giant Kroll disclosed today that a SIM-swapping attack against one of its employees led to the theft of user information for multiple cryptocurrency platforms that are relying on Kroll services in their ongoing bankruptcy proceedings. And there are indications that fraudsters may already be exploiting the stolen data in phishing attacks.

Phishing 191

More Trending

article thumbnail

ISMG Editors: The Shifting Cyber Insurance Landscape

Data Breach Today

Also: Global Privacy Trends; Tornado Cash Founders Charged In the latest weekly update, ISMG editors discuss the shifting dynamics of cyber insurance, why APAC is approaching privacy regulations around emerging technologies, and how U.S. authorities charged the co-founders of cryptocurrency mixer Tornado Cash with money laundering.

Insurance 246
article thumbnail

How we used generative AI to run a generative AI hackathon

Collibra

As the data intelligence company, we’ve long anticipated broad adoption of AI, and Collibrians with data science and machine learning expertise have been working diligently on ways to apply AI/ML. Disruptive technologies such as ChatGPT , Bard , and other generative AI technologies suddenly made AI accessible to everyone, regardless of their level of data science expertise.

article thumbnail

CHINA: uncertainties helpfully clarified on various key data compliance activities

DLA Piper Privacy Matters

Helpful guidance on some previously uncertain areas of China data protection compliance programmes have been provided by the Administrative Measures for Personal Information Protection Compliance Audit (Draft for Comment) (“ Draft Measures ”), which were published for public consultation on 3 August 2023 by the Cyberspace Administration of China (“ CAC ”).

article thumbnail

News Alert: airSlate partners with Forthright to launch automated business-efficiency, workflow tool

The Last Watchdog

Boston, Mass, Aug. 22, 2023 – airSlate , a leader in document workflow automation solutions, today announced the launch of QuickStart in collaboration with partner Forthright Technology Providers , a leading provider of user-centric IT solutions and services. The comprehensive package, available at a fixed price, combines airSlate’s automation tools, including customizable workflows and built-in eSignatures, with Forthright’s professional services, enabling organizations to streamline business

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Victims Sue Financial Firms Over MOVEit Data Breaches

Data Breach Today

Fresh Lawsuits Target Prudential, Plus Charles Schwab and Subsidiary TD Ameritrade Two financial services giants hit by the mass attack on MOVEit file-sharing software - Prudential and Schwab - are the latest victims to face lawsuits from affected individuals. The suit filed against Prudential seeks 10 years of prepaid identity theft monitoring services instead of the usual two.

article thumbnail

Snatch gang claims the hack of the Department of Defence South Africa

Security Affairs

Snatch gang claims the hack of the Department of Defence South Africa and added the military organization to its leak site. The Snatch ransomware group added the Department of Defence South Africa to its data leak site. The mission of the Department of Defence is to provide, manage, prepare and employ defence capabilities commensurate with the needs of South Africa, as regulated by the Constitution, national legislation, parliamentary and executive direction.

article thumbnail

CHINA: only 100 days to file SCCs for cross-border data transfers –  practical tips and insights

DLA Piper Privacy Matters

Authors: Carolyn Bigg and Amanda Ge Businesses who must follow the China SCCs route to legitimize their cross-border transfers of personal data must file their signed China SCCs together with the supporting personal information impact assessment (“PIIA”) report with their local CAC branch by no later than 30 November 2023. This requires significant effort, and so businesses must act now to meet the filing deadline.

article thumbnail

When We Say We Want “Resolution”: DPI and PPI Explained

National Archives Records Express

This is the next post in a series supporting the publication of 36 CFR section 1236 subpart E – Digitizing Permanent Records. All of the posts have been collected under the 36 CFR Section 1236 category. Photo imagery interpreter SGT Ted Johnson identifies a target as SSGT Doug Lucia plots it during the 1988 Worldwide Reconnaissance Air Meet (RAM ’88).

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Russian Toolkit Aims to Make Online Scamming Easy for Anyone

Data Breach Today

Fraudster Users Call Victims 'Mammoths,' Leading Eset to Dub Them 'Neanderthals' A likely Russian toolkit dubbed Telekopye by security researchers lets thieves concentrate on honing their social engineering without having to worry about the technical side of online scamming. Users dub victims "Mammoths," leading security firm Eset to christen Telekopye customers "Neanderthals.

Security 246
article thumbnail

Whiffy Recon malware triangulates the position of infected systems via Wi-Fi

Security Affairs

Experts observed the SmokeLoader malware delivering a new Wi-Fi scanning malware strain dubbed Whiffy Recon. Secureworks Counter Threat Unit (CTU) researchers observed the Smoke Loader botnet dropping a new Wi-Fi scanning malware named Whiffy Recon. The malicious code triangulates the positions of the infected systems using nearby Wi-Fi access points as a data point for Google’s geolocation API. “The scan results are mapped to a JSON structure (see Figure 5) that is sent to the Googl

article thumbnail

IT Governance Podcast 25.8.23: Tesla, Duolingo, Lapsus$ trial

IT Governance

This week, we discuss “insider wrongdoing” at Tesla, a data breach affecting 2.6 million Duolingo users and the conclusion of a two-month court case against members of the Lapsus$ gang. Also available on Spotify , Amazon Music , Apple Podcasts and SoundCloud. The post IT Governance Podcast 25.8.23: Tesla, Duolingo, Lapsus$ trial appeared first on IT Governance UK Blog.

article thumbnail

India Passes Digital Personal Data Protection Act

Hunton Privacy

Stephen Mathias from Kochhar & Co. reports that in early August 2023, the Indian Parliament passed the Digital Personal Data Protection Act (the “Act”), bringing to a close a 5-year process to enact an omnibus data privacy law in India. The Act was ratified by the President of India and will come into effect once notified by the Government. The Act significantly updates a previous draft, and departs substantially from the GDPR model of privacy laws.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Spain to Launch Europe's First AI Regulatory Agency

Data Breach Today

Madrid Touts Strategy for 'Inclusive, Sustainable, Citizen-Focused' AI Spain is set to launch Europe's first-ever artificial intelligence regulatory agency as the trading bloc finalizes legislation meant to mitigate risks and ban AI applications considered too risky. Madrid said its goal is to foster AI that is "inclusive, sustainable, and centered on citizens.

article thumbnail

Akira ransomware gang spotted targeting Cisco VPN products to hack organizations

Security Affairs

The Akira ransomware gang targets Cisco VPN products to gain initial access to corporate networks and steal their data. The Akira ransomware has been active since March 2023, the threat actors behind the malware claim to have already hacked multiple organizations in multiple industries, including education, finance, and real estate. Like other ransomware gangs, the group has developed a Linux encryptor to target VMware ESXi servers.

article thumbnail

Data Breach Costs in Healthcare Rise 53% to More than Double the Average

KnowBe4

It appears that one of the most regulated industries also holds the title for the highest average data breach costs – coming in at just under $11 million per breach.

article thumbnail

Legal Industry AI Perception Quick Poll

Hanzo Learning Center

Since the emergence of Chat GPT, the legal industry's response to artificial intelligence (AI) language models has been mixed, ranging from excitement about the potential efficiency gains to concerns about accuracy, privacy and security, and ethical implications.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Mississippi Hospital System Still Struggling With Attack

Data Breach Today

The Gulf Coast Provider Is Among the Regional Health Systems Hit Recently A three-hospital health system serving the Mississippi Gulf Coast has resorted to paper charting and other manual processes for patient care as it deals with a cyberattack that forced it to take systems offline. The incident is the latest disruptive attack on a regional medical provider.

Paper 245
article thumbnail

Over 3,000 Android Malware spotted using unsupported/unknown compression methods to avoid detection

Security Affairs

Threat actors are using Android Package (APK) files with unsupported compression methods to prevent malware analysis. On June 28th, researchers from Zimperium zLab researchers observed that Joe Sandbox announced the availability of an Android APK that could not be analyzed from most of the anti-decompilation tools. What is the best way to bypass #Malware analysis on #Android ?

article thumbnail

Duolingo Users Should Be on the Lookout for Targeted Phishing Attacks

KnowBe4

Users of the language learning app Duolingo should be wary of targeted phishing attacks following a recent data leak, according to Anthony Spadafora at Tom’s Guide. Criminals scraped the names and email addresses of 2.6 million Duolingo users earlier this year, and are now selling the entire dataset on underground forums for approximately $2.13.

article thumbnail

More Than Half of Browser Extensions Pose Security Risks

Dark Reading

Spin.AI's risk assessment of some 300,000 browser extensions had overly permissive access and could execute potentially malicious behaviors.

Risk 98
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Tesla Sues 2 Former Employees Over Insider Data Breach

Data Breach Today

Whistleblower Leaks Included Information on 75,735 Current and Former Employees Tesla says it is suing two former employees for perpetrating a May data breach that exposed personal information for 75,735 current and former employees. The information was contained in a massive set of data leaked to a publication on whistleblowing grounds.

article thumbnail

BlackCat ransomware group claims the hack of Seiko network

Security Affairs

The BlackCat/ALPHV ransomware group claims to have hacked the Japanese maker of watches Seiko and added the company to its data leak site. On August 10, 2023, the Japanese maker of watches Seiko disclosed a data breach following a cyber attack. “Seiko Group Corporation (hereinafter referred to as “the Company” or “we”) has confirmed that on July 28th of this year, the Company suffered a possible data breach.

article thumbnail

What Is Secure Remote Access?

eSecurity Planet

Secure remote access protects remote business communications that are otherwise susceptible to network and remote protocol exploits. Remote access plays an important role for businesses with remote workforces, geographically disparate branch offices, and limited technical resources. Because it creates connections between a client device and a host device, remote access must be secured.

Access 86