Sat.Jan 06, 2024 - Fri.Jan 12, 2024

article thumbnail

Here’s Some Bitcoin: Oh, and You’ve Been Served!

Krebs on Security

A California man who lost $100,000 in a 2021 SIM-swapping attack is suing the unknown holder of a cryptocurrency wallet that harbors his stolen funds. The case is thought to be first in which a federal court has recognized the use of information included in a bitcoin transaction — such as a link to a civil claim filed in federal court — as reasonably likely to provide notice of the lawsuit to the defendant.

article thumbnail

How the Merck Case Shapes the Future of Cyber Insurance

Data Breach Today

Merck & Co.'s proposed settlement with insurers over a $1.4 billion claim related to the NotPetya attack will change the language the insurance industry uses to exclude acts of war in its policies, and organizations need to consider how those changes affect risk, said attorney Peter Halprin.

Insurance 314
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Strategy System Reimagines AIIM

AIIM

2024 is going to be a special year. As we celebrate our 80th anniversary, we are also launching a brand new strategy. This new strategy reimagines AIIM for the age of artificial intelligence where trusted data and information are essential. In the coming months, we will be sharing much more about our new strategy, but I am very excited to give you a preview of what's to come.

article thumbnail

GUEST ESSAY: The case for using augmented reality (AR) and virtual reality (VR) to boost training

The Last Watchdog

Augmented reality (AR) and virtual reality (VR) technologies provide intriguing opportunities for immersive and interactive experiences in cybersecurity training. Related: GenAI’ impact on DevSecOps Here’s how these technologies can bridge learning gaps in cybersecurity awareness and enhance the overall training experience. AR and VR technologies can create distinct immersive experiences by merging digital reality with the physical world.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

In 2020, the United States brought charges against four men accused of building a bulletproof hosting empire that once dominated the Russian cybercrime industry and supported multiple organized cybercrime groups. All four pleaded guilty to conspiracy and racketeering charges. But there is a fascinating and untold backstory behind the two Russian men involved, who co-ran the world’s top spam forum and worked closely with Russia’s most dangerous cybercriminals.

More Trending

article thumbnail

Iranian crypto exchange Bit24.cash leaks user passports and IDs

Security Affairs

Bit24.cash has inadvertently exposed sensitive data belonging to nearly 230,000 users, as revealed by Cybernews research. Due to its limited access to foreign financial markets, Iran has embraced cryptocurrency significantly. Last year, Iranian crypto exchanges facilitated transactions totaling nearly $3 billion. Almost all incoming crypto volume in Iran adheres to Know Your Customer (KYC) requirements.

Access 137
article thumbnail

CNIL Opens Consultation on Transfer Impact Assessment Guide

Hunton Privacy

On January 8, 2024, the French Data Protection Authority (the “CNIL”) opened a consultation on its draft guidance for the use of transfer impact assessments (“Guidance”). In describing the Guidance, the CNIL references the decision of the Court of Justice of the European Union in Schrems II and states that exporters relying on tools listed in Article 46(2) and Article 46(3) of the EU General Data Protection Regulation (“GDPR”) for personal data transfers are required to assess the level of prote

GDPR 125
article thumbnail

News alert: Trimarc launches Active Directory security posture tool for enterprise, M&A

The Last Watchdog

Washington, DC, Jan. 12, 2024 – Trimarc Security , the professional services company with extensive expertise in securing Active Directory for enterprise organizations, today announced the early access availability of its new product, Trimarc Vision. Trimarc Vision is a powerful security posture analysis product that provides visibility into the most important security components of Active Directory.

Security 100
article thumbnail

Ransomware Trends: Medusa and Akira Rage; Tortilla Disrupted

Data Breach Today

Crypto-Malware Trackers Report a Surge in Known Ransomware Victims at End of 2023 Ransomware-wielding attackers show no signs of stopping, and experts report December 2023 was the second-worst month on record for known victims. Lately, Akira-wielding attackers have been hitting Finland hard, and Medusa has been behind a rising number of attacks.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Researchers created a PoC for Apache OFBiz flaw CVE-2023-51467

Security Affairs

Researchers published a proof-of-concept (PoC) code for the recently disclosed critical flaw CVE-2023-51467 in the Apache OfBiz. Researchers from cybersecurity firm VulnCheck have created a proof-of-concept (PoC) exploit code for the recently disclosed critical flaw CVE-2023-51467 (CVSS score: 9.8) in the Apache OfBiz. In December, experts warned of an authentication bypass zero-day flaw that affects Apache OfBiz, an open-source Enterprise Resource Planning (ERP) system.

Honeypots 134
article thumbnail

[Security Masterminds] Revolutionizing Cybersecurity Training: How AI Is Changing the Game

KnowBe4

Artificial intelligence (AI) in the cybersecurity realm is a nuanced topic. On the one hand, it has the potential to enhance our abilities to detect and prevent cyber threats significantly.

article thumbnail

Legal Tech Predictions for 2024: Embracing a New Era of Innovation

Hanzo Learning Center

As we step into 2024, the legal industry continues to be reshaped by technological advancements. This year promises to bring new developments that could revolutionize how legal professionals work and interact with clients.

114
114
article thumbnail

Fidelity National Financial Details LoanCare Breach

Data Breach Today

1.3 Million Customers Notified of Breach; BlackCat Ransomware Group Claimed Credit Financial services giant Fidelity National Financial has confirmed that a November 2023 hack attack compromised personal information pertaining to 1.3 million customers of its LoanCare subsidiary. FNF took multiple systems offline when responding to the attack, disrupting some homebuyers.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Saudi Ministry exposed sensitive data for 15 months

Security Affairs

Saudi Ministry of Industry and Mineral Resources (MIM) had an environment file exposed, opening up sensitive details for anybody willing to take them. The Cybernews research team believes that the sensitive data was accessible for 15 months. An environment (env.) file serves as a set of instructions for computer programs, making it a critical component for any system.

article thumbnail

What is an Apple MDM server?

Jamf

Are you diving into the world of device management? In this blog, learn about Apple MDM: from what it is to how to get started with it in your organization.

MDM 115
article thumbnail

Modernizing mainframe applications with a boost from generative AI

IBM Big Data Hub

Look behind the scenes of any slick mobile application or commercial interface, and deep beneath the integration and service layers of any major enterprise’s application architecture, you will likely find mainframes running the show. Critical applications and systems of record are using these core systems as part of a hybrid infrastructure. Any interruption in their ongoing operation could be disastrous to the continued operational integrity of the business.

article thumbnail

Ivanti Patches Critical Endpoint Security Vulnerability

Data Breach Today

SQL Injection Flaw Affects All Supported Versions of Ivanti Endpoint Manager Ivanti issued an urgent alert to users of its endpoint security product to patch a critical vulnerability that exposes systems to potential exploitation by unauthorized attackers. The SQL injection vulnerability tracked as CVE-2023-39336 is in all supported versions of Ivanti Endpoint Manager.

Security 306
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Experts spotted a new macOS Backdoor named SpectralBlur linked to North Korea

Security Affairs

Researchers discovered a macOS backdoor, called SpectralBlur, which shows similarities with a North Korean APT’s malware family. Security researcher Greg Lesnewich discovered a backdoor, called SpectralBlur, that targets Apple macOS. The backdoor shows similarities with the malware family KANDYKORN (aka SockRacket), which was attributed to the North Korea-linked Lazarus sub-group known as BlueNoroff (aka TA444 ).

Phishing 130
article thumbnail

Microsoft Takes the Lead in Q4 2023 for Alarming Phishing Attempts

KnowBe4

Microsoft was the most impersonated brand last quarter, accounting for a third (33%) of all brand phishing attempts in October, November, and December 2023, according to Check Point’s Brand Phishing Report for Q4 2023.

Phishing 107
article thumbnail

Why BYOD Is the Favored Ransomware Backdoor

eSecurity Planet

When remote workers connect bring-your-own-device (BYOD) laptops, desktops, tablets, and phones to corporate assets, risk dramatically increases. These devices exist outside of direct corporate management and provide a ransomware gang with unchecked platforms for encrypting data. Ransomware remains just one of many different threats and as security teams eliminate key vectors of attack, adversaries will shift tactics.

article thumbnail

Chinese Nation-State Hacker Is Exploiting Cisco Routers

Data Breach Today

'Volt Typhoon' Could Be Preparing for Renewed Burst of Activity A Chinese state hacking group is attacking superseded Cisco routers to target government entities in the United States, the United Kingdom and Australia. Beijing cyberespionage hackers dubbed "Volt Typhoon" are using vulnerabilities that were first disclosed in early 2019.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Team Liquid’s wiki leak exposes 118K users

Security Affairs

Liquipedia, an online e-sports platform run by Team Liquid, exposed a database revealing its users’ email addresses and other details. Users of the e-sports knowledge base were exposed via a publicly accessible and passwordless MongoDB database, the Cybernews research team has discovered. The database was closed after researchers informed Liquipedia’s admins about the issue.

article thumbnail

KnowBe4 Named a Leader in the Winter 2024 G2 Grid Report for Security Orchestration, Automation, and Response (SOAR)

KnowBe4

We are excited to announce that KnowBe4 has been named a leader in the Winter 2024 G2 Grid Report for Security Orchestration, Automation, and Response (SOAR) for the PhishER platform for the eleventh consecutive quarter!

Security 106
article thumbnail

How Jamworks protects confidentiality while integrating AI advantages

IBM Big Data Hub

The integration of artificial intelligence (AI) has ushered in a new era of technological progress, offering a spectrum of benefits across industries. AI’s potential to revolutionize operations, enhance decision-making and drive innovation is undeniable. The advantages of AI are numerous and impactful, from predictive analytics that refine strategies, to natural language processing that fuels customer interactions and assists users in their daily tasks, to assistive tools that enhance acce

Cloud 103
article thumbnail

Amazon Appeals Privacy Fine of 746 Million Euros

Data Breach Today

E-Commerce Giant Accuses Luxembourg Regulators of Attacking the Company Amazon in a Luxembourg court Tuesday contested a once-record privacy fine levied against the e-commerce giant for its advertising practices by the diminutive country's data protection authority. The fine of 746 million euros stems from a 2018 complaint by French privacy group La Quadrature du Net.

Privacy 300
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Cisco fixed critical Unity Connection vulnerability CVE-2024-20272

Security Affairs

Cisco addressed a critical Unity Connection security flaw that can be exploited by an unauthenticated attacker to get root privileges. Cisco has addressed a critical flaw, tracked as CVE-2024-20272, in its Unity Connection that can be exploited by a remote, unauthenticated attacker to gain root privileges on vulnerable devices. Cisco Unity Connection is a messaging platform and voicemail system that is part of the Cisco Unified Communications suite of products.

article thumbnail

Beware of "Get to Know Me" Surveys

KnowBe4

Trained security awareness professionals are aware that whatever someone says about themselves and personal experiences can be used against them in a social engineering scam. It is always good to share that message, at least once a year with co-workers, family members, and friends.

article thumbnail

Data quality: key for government agencies with a data mesh strategy

Collibra

In today’s world, data drives many of the decisions made by federal and state government agencies. Recently many agencies have started to discuss how data mesh strategies, focused on a decentralized data landscape and distributed domain-oriented data products, can help make better use of data and speed up decision making. However, the success of a data mesh heavily depends on quality data.