article thumbnail

Patch Tuesday, December 2018 Edition

Krebs on Security

Microsoft patched a zero-day flaw that is already being exploited ( CVE-2018-8611 ) and allows an attacker to elevate their privileges on a host system. Similarly, CVE-2018-8628 is flaw in all supported versions of PowerPoint which is also likely to be used by attackers. Ghacks writeup on December 2018 Patch Tuesday.

Security 157
article thumbnail

Zales.com Leaked Customer Data, Just Like Sister Firms Jared, Kay Jewelers Did in 2018

Krebs on Security

In December 2018, bling vendor Signet Jewelers fixed a weakness in their Kay Jewelers and Jared websites that exposed the order information for all of their online customers. This week, Signet subsidiary Zales.com updated its website to remediate a nearly identical customer data exposure. That would be a pretty convincing scam.

Phishing 225
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Patch Tuesday, November 2018 Edition

Krebs on Security

This week’s patch batch addresses two flaws of particular urgency: One is a zero-day vulnerability ( CVE-2018-8589 ) that is already being exploited to compromise Windows 7 and Server 2008 systems. Of course, if the target has Adobe Reader or Acrobat installed, it might be easier for attackers to achieve that log in.

article thumbnail

Lessons Learned From 2018's Top Attacks

Data Breach Today

Cisco's Paul Singleton on Why It's Important to Know Your Adversary How have cyberattacks evolved in 2018? Cisco's Paul Singleton describes the common threats and vectors, as well as why it's important to know exactly who your attacker is - and how they are exploiting your defenses.

IT 212
article thumbnail

5 Early Indicators Your Embedded Analytics Will Fail

Many application teams leave embedded analytics to languish until something—an unhappy customer, plummeting revenue, a spike in customer churn—demands change. But by then, it may be too late. In this White Paper, Logi Analytics has identified 5 tell-tale signs your project is moving from “nice to have” to “needed yesterday.".

article thumbnail

Patch Tuesday, October 2018 Edition

Krebs on Security

The zero-day bug — CVE-2018-8453 — affects Windows versions 7, 8.1, Another vulnerability patched on Tuesday — CVE-2018-8423 — was publicly disclosed last month along with sample exploit code. 10 and Server 2008, 2012, 2016 and 2019.

Security 175
article thumbnail

2018 Call for Code Winner Project OWL advances its natural disaster communication network

IBM Big Data Hub

Formed in 2018 to compete in the inaugural Call for Code Global Challenge — which it won — Project OWL is a global team of entrepreneurs focused on creating radically cost-effective and easy to use aerospace technologies. This is where Project OWL comes into play: developing new technologies to help address these challenges.

article thumbnail

New Study: 2018 State of Embedded Analytics Report

Why do some embedded analytics projects succeed while others fail? We surveyed 500+ application teams embedding analytics to find out which analytics features actually move the needle. Read the 6th annual State of Embedded Analytics Report to discover new best practices. Brought to you by Logi Analytics.