Tue.Jul 20, 2021

article thumbnail

Data Analytics: 3 Critical Questions

Data Breach Today

EY's Maryam Hussain on Launching a Successful Project Launching a successful data analytics project requires asking three critical questions, says Maryam Hussain, partner, forensic and integrity services at Ernst & Young in the U.K.

Analytics 347
article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

Peter Levashov, appearing via Zoom at his sentencing hearing today. A federal judge in Connecticut today handed down a sentence of time served to spam kingpin Peter “Severa” Levashov , a prolific purveyor of malicious and junk email, and the creator of malware strains that infected millions of Microsoft computers globally. Levashov has been in federal custody since his extradition to the United States and guilty plea in 2018, and was facing up to 12 more years in prison.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Can the US Curb China's Cyber Ambitions?

Data Breach Today

Security Experts Weigh the Impact of White House's Latest Cyber Moves Many security experts and analysts are applauding the U.S. for calling out China's cyber behavior, especially after the White House had focused so much attention on Russia's cyber activities. But some are calling for bolder action.

Security 318
article thumbnail

NSO Group Hacked

Schneier on Security

NSO Group, the Israeli cyberweapons arms manufacturer behind the Pegasus spyware — used by authoritarian regimes around the world to spy on dissidents, journalists, human rights workers, and others — was hacked. Or, at least, an enormous trove of documents was leaked to journalists. There’s a lot to read out there. Amnesty International has a report.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

TSA Issues Cybersecurity Requirements for Pipelines

Data Breach Today

Agency Cites 'Ongoing Cybersecurity Threat' The U.S. Transportation Security Administration issued a directive Tuesday requiring owners and operators of oil and natural gas pipelines to implement several cybersecurity controls. Earlier, the TSA had issued new incident reporting requirements for these companies.

More Trending

article thumbnail

Researchers Found Flaws in Telegram's Cryptographic Protocol

Data Breach Today

MTProto Has Since Been Patched Security researchers identified flaws in messaging app Telegram's cryptographic protocol, MTProto, that enabled intruders to access encrypted chats and alter the messages. Those flaws have since been patched.

article thumbnail

Business as Usual During a Terrible, Horrible, No Good, Very Bad Year

Thales Cloud Protection & Licensing

Business as Usual During a Terrible, Horrible, No Good, Very Bad Year. madhav. Tue, 07/20/2021 - 09:40. 2020 was a challenging year for the world. With the unprecedented need for workforces to work remotely, companies around the world were put to the ultimate test to keep the pace of business as usual, with limited disruption—many finding that balance difficult at best.

article thumbnail

Elekta Health Data Breach Victim Count Grows

Data Breach Today

Swedish Vendor's Recent Cyber Incident Leads to More Notifications The number of U.S. healthcare entities affected by a recent cyber incident targeting a Sweden-based provider of oncology radiation systems and related services is growing. Some security experts say this points to the additional risks offshore business associates can pose to their clients.

article thumbnail

Law Firm to the Fortune 500 Breached with Ransomware

Threatpost

Deep-pocketed clients' customers & suppliers could be in the attacker's net, with potential PII exposure from an A-list clientele such as Apple, Boeing and IBM.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Case Study: A REvil Ransom Negotiation

Data Breach Today

Security Firm Elliptic Illustrates How Group Was Willing to Reduce Its Demands The blockchain analysis firm Elliptic offers a step-by-step case study, based on its research, of how one victim of the REvil ransomware gang negotiated a lower ransom payment. The study offers insights into how REvil operated before its online infrastructure disappeared last week.

article thumbnail

A 16-year-old bug (CVE-2021-3438) in printer driver affects millions of printers worldwide

Security Affairs

Experts warn of a 16-year-old vulnerability (CVE-2021-3438) in an HP, Xerox, and Samsung printers driver that an attacker could exploit to gain admin rights on systems. Researchers from SentinelOne discovered a 16-year-old security vulnerability in an HP, Xerox, and Samsung printers driver that can allow attackers to gain admin rights on systems running the flawed driver.

article thumbnail

Leak of Alleged Pegasus Target List Restokes Spyware Debate

Data Breach Today

Pegasus Spyware Critics See Shift to Mass Surveillance; Vendor NSO Group Disagrees The leaking of an alleged target list of 50,000 individuals, tied to users of NSO Group's Pegasus spyware, has prompted questions over the scale of such surveillance operations, if the use of commercial spyware gets sufficiently policed and whether the sale of spyware to certain countries should be blocked.

Sales 176
article thumbnail

Researchers: NSO Group’s Pegasus Spyware Should Spark Bans, Apple Accountability

Threatpost

Our roundtable of experts weighs in on implications for Apple and lawmakers in the wake of the bombshell report showing widespread surveillance of dissidents, journalists and others.

Security 109
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Kelihos botmaster Peter Levashov gets time served

Security Affairs

A US federal judge sentenced Russian hacker Peter Levashov to 33 months, time served, and three years of supervised release for his role in operating the Kelihos botnet. The creator of the Kelihos Botnet , Peter Yuryevich Levashov (40), was sentenced to 33 months, time served, and three years of supervised release. Levashev used the pseudonym of “Severa” until his arrest in Spain in 2017.

Security 104
article thumbnail

16-Year-Old HP Printer-Driver Bug Impacts Millions of Windows Machines

Threatpost

The bug could allow cyberattackers to bypass security products, tamper with data and run code in kernel mode.

Security 136
article thumbnail

A bug in Fortinet FortiManager and FortiAnalyzer allows unauthenticated hackers to run code as root

Security Affairs

Fortinet fixes a serious bug in its FortiManager and FortiAnalyzer network management solutions that could be exploited to execute arbitrary code as root. Fortinet has released security updates to address a serious bug, tracked as CVE-2021-32589, affecting FortiManager and FortiAnalyzer network management solutions. The CVE-2021-32589 vulnerability is a Use After Free issue that an attacker could exploit to execute arbitrary code as root. “A Use After Free (CWE-416) vulnerability in FortiM

article thumbnail

A New Security Paradigm: External Attack Surface Management

Threatpost

Advanced EASM solutions are crucial to automating the discovery of the downstream third-party (or fourth-party, or fifth-party, etc.) IT infrastructures that your organization is exposed to, and may be vulnerable to attack, posing a critical risk for your organization.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Business as Usual During a Terrible, Horrible, No Good, Very Bad Year

Thales Cloud Protection & Licensing

Business as Usual During a Terrible, Horrible, No Good, Very Bad Year. madhav. Tue, 07/20/2021 - 09:40. 2020 was a challenging year for the world. With the unprecedented need for workforces to work remotely, companies around the world were put to the ultimate test to keep the pace of business as usual, with limited disruption—many finding that balance difficult at best.

article thumbnail

Why Your Business Needs a Long-Term Remote Security Strategy

Threatpost

Chris Hass, director of information security and research at Automox, discusses the future of work: A hybrid home/office model that will demand new security approaches.

article thumbnail

PRESS RELEASE: 2021 LA ARMA NOSTRA CERTIFICATION REIMBURSEMENT GRANT PROGRAM

IG Guru

Palmyra, NJ (July 15, 2021) – The ARMA International Educational Foundation (Foundation) is pleased to announce it will administer La ARMA Nostra’s 2021 Reimbursement Grant Program. This program provides reimbursement for information management practitioners working toward, or having recently completed, certifications related to information management, such as the Certified Records Manager (CRM) and Information Governance […].

article thumbnail

MosaicLoader Malware Delivers Facebook Stealers, RATs

Threatpost

The newly documented code is a full-service malware-delivery threat that's spreading indiscriminately globally through paid search ads.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Announcing OpenText Content Cloud CE 21.3

OpenText Information Management

Succeeding in a modern work landscape of remote resources, dispersed processes and ever-increasing volumes of digital content requires a new generation of content management tools. Static repositories are no longer enough — integration across systems is key to creating dynamic information flows, automated lifecycle management and comprehensive governance.

Cloud 68
article thumbnail

3 things you need to know about FinTech and how it works

Jamf

The Financial sector has adopted technology and security to provide digital financial services and safeguard data. While the sensitive nature of the data and rapidly changing technological landscape pose unique cybersecurity challenges to IT, we can help you make sense of its complexities in part one of a two part series by identifying the risks, addressing concerns and complying with regulations.

article thumbnail

Announcing OpenText AI and Analytics CE 21.3

OpenText Information Management

The amount of content and data available to organizations is ever-increasing. It’s reached a point where 95% of businesses consider managing unstructured data a problem. Organizations need a way to better understand the information within their enterprise stores, as well as the analytics technologies they leverage to deliver the most relevant insights.

article thumbnail

The Move Toward Continuous Testing

ForAllSecure

The traditional waterfall software development model includes at least five steps toward release. It starts with the requirements phase which asks: what is progresses to design, which includes thinking about individual components, how to break them up, and how to employ teams effectively to deliver these goals. Next, is the implementation phase, where software is built and lines are coded.

Paper 52
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Announcing OpenText Security & Protection Cloud CE 21.3

OpenText Information Management

Headline-making events like SolarWinds, Colonial Pipeline, and JBS have exposed a major vulnerability for security teams – a lack of resources to effectively detect and respond to security threats before they become serious breaches. OpenText™ Managed Detection and Response (OpenText MDR) offers organizations a way to augment their security teams and improve security posture to … The post Announcing OpenText Security & Protection Cloud CE 21.3 appeared first on OpenText Blogs.

Cloud 63
article thumbnail

How the Rocket® TRUfusion™ Enterprise Enhancements Are Advancing Product Design

Rocket Software

Today, Rocket announced enhancements to their TRUfusion Enterprise software, a cost-effective solution to facilitate collaboration in product design processes. Organizations involved in complex supply chain design systems must be able to collaborate on a global scale to provide high-tech consumer products. These TRUfusion enhancements save valuable time and resources while preventing errors and reducing risk for companies using Product Lifecycle Management (PLM) systems.

B2B 52
article thumbnail

Announcing OpenText CE 21.3 for Digital Process Automation

OpenText Information Management

Digital process automation continues to drive digital transformation projects, maximizing the value of information and ensuring governance by automating business processes, enabling better decision-making, and improving customer, partner and employee experiences. The shift to remote work has brought a renewed focus on digital process automation – any business process that required a manual step when … The post Announcing OpenText CE 21.3 for Digital Process Automation appeared first on Ope