Fri.Dec 11, 2020

article thumbnail

Cybersecurity Leadership: Fighting Back Against Fraud

Data Breach Today

CEOS and CISOs on Responding to the Multichannel Fraud Spike Fraud explodes in tough times, and do times come any tougher than they have with COVID-19? In this latest Cybersecurity Leadership panel, CEOs and CISOs describe their efforts to spot and stop emerging fraud schemes involving synthetic IDs, social engineering and greater insider risks.

article thumbnail

OpenText funds 4 million meals this holiday season

OpenText Information Management

2020 has been a most challenging year, and food insecurity has dramatically increased over the last year globally. In Canada alone: 2 Million households experienced moderate to severe food insecurity (Stats Canada) 34% of those relying on food banks are children (Stats Canada) 1 in 8 people who access food banks are employed (Food Banks … The post OpenText funds 4 million meals this holiday season appeared first on OpenText Blogs.

Access 126
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat actors target K-12 distance learning education, CISA and FBI warn

Security Affairs

The US Cybersecurity Infrastructure and Security Agency and the FBI warned about the increase in ransomware attacks targeting the US K-12 educational sector. The US CISA and the FBI warned about the increase in ransomware attacks targeting the US K-12 educational sector aimed at data theft and disruption of distance learning services. The number of attacks surged at the beginning of the 2020 school year. “The FBI, CISA, and MS-ISAC assess malicious cyber actors are targeting kindergarten t

Education 118
article thumbnail

Panasonic India's Data Released in Extortion Plot

Data Breach Today

Experts Say Attack is Textbook Example of Hack and Extort Campaign A 4GB data archive belonging to Panasonic India has been released by a hacker who waged an extortion plot. The company says no highly confidential data was revealed, but a look at the data suggests otherwise.

Archiving 293
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Facebook links cyberespionage group APT32 to Vietnamese IT firm

Security Affairs

Facebook has suspended some accounts linked to APT32 that were involved in cyber espionage campaigns to spread malware. Facebook has suspended several accounts linked to the APT32 cyberespionage that abused the platform to spread malware. Vietnam-linked APT group APT32 , also known as OceanLotus and APT-C-00, carried out cyber espionage campaigns against Chinese entities to gather intelligence on the COVID-19 crisis.

More Trending

article thumbnail

Security Issues in PoS Terminals Open Consumers to Fraud

Threatpost

Point-of-sale terminal vendors Verifone and Ingenico have issued mitigations after researchers found the devices use default passwords.

Sales 135
article thumbnail

CISA Warns of Increasing Cyberthreats to US K-12 Schools

Data Breach Today

Agency Says Ransomware, Trojans, DDoS Attacks Are Most Concerning CISA is warning that local K-12 school districts are increasingly under assault by cyberthreats targeting vulnerable networks that are disrupting physical and virtual education throughout the U.S. The top security problems include ransomware, Trojans and other malware, as well as DDoS attacks.

Education 278
article thumbnail

A Cybersecurity Policy Agenda

Schneier on Security

The Aspen Institute’s Aspen Cybersecurity Group — I’m a member — has released its cybersecurity policy agenda for the next four years. The next administration and Congress cannot simultaneously address the wide array of cybersecurity risks confronting modern society. Policymakers in the White House, federal agencies, and Congress should zero in on the most important and solvable problems.

article thumbnail

FCC Upholds Ruling That Huawei Poses National Security Threat

Data Breach Today

Commission Also Considers Banning China Telecom From U.S. The U.S. Federal Communications Commission has upheld its designation of Chinese telecom company Huawei as a national security threat, rejecting the firm's appeal of the ruling. Meanwhile, it's starting proceedings that could revoke China Telecom's permission to provide communications services within the U.S.

Security 263
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Weekly Update 221

Troy Hunt

Well this is different; a weekly update bereft of neon studio lighting and instead done from the great outdoors, complete with all sorts of animal noises and a (probably) drunk green tree frog. I picked one of my favourite travelling companions to join me this week, a little guy I last did one of these with in a very different environment back in Oslo earlier this year.

article thumbnail

Adrozek Modifier Affecting Edge, Chrome, Firefox Browsers

Data Breach Today

Microsoft: Thousands of Devices Infected With the Ad-Injecting Malware Microsoft security researchers are tracking a new family of browser modifiers dubbed Adrozek that is installed on an individual device and can modify four widely used browsers - Edge, Chrome, Yandex and Firefox - to inject ads into their search results.

Security 261
article thumbnail

Facebook Shutters Accounts Used in APT32 Cyberattacks

Threatpost

Facebook shut down accounts and Pages used by two separate threat groups to spread malware and conduct phishing attacks.

Phishing 139
article thumbnail

OnDemand | How to Manage Your Third-Party Risk

Data Breach Today

Preventing & Managing Data Leaks The average number of parties with whom an enterprise shares sensitive information is 583, according to the Ponemon Institute.View this webinar to learn about the breadth and implication of third-party data leaks.

Risk 261
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Feds: K-12 Cyberattacks Dramatically on the Rise

Threatpost

Attackers are targeting students and faculty alike with malware, phishing, DDoS, Zoom bombs and more, the FBI and CISA said.

Phishing 126
article thumbnail

Analysis of FireEye Breach: Is Nothing Safe?

Data Breach Today

The latest edition of the ISMG Security Report features an analysis of why the FireEye breach is a wake-up call for the cybersecurity industry. Also featured: Monero cryptocurrency scams; key considerations for cloud security.

Cloud 248
article thumbnail

Adrozek Malware Delivers Fake Ads to 30K Devices a Day

Threatpost

The Adrozek ad-injecting browser modifier malware also extracts device data and steals credentials, making it an even more dangerous threat.

IT 115
article thumbnail

Critical Factors to Consider Before Paying a Ransom

Data Breach Today

What critical factors should organizations consider before taking the step of paying extortionists a ransom in hopes of regaining access to systems or avoiding the release of data in the wake of a ransomware attack? Former FBI special agent Vincent D'Agostino provides guidance.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

'Tis the Season to Confront Third-Party Risk

Dark Reading

On any given day it's hard to ensure that outside companies and individuals adhere to an organization's security practices and policies. But when it's the holidays and, oh, a global pandemic, companies need to be extra vigilant.

Risk 135
article thumbnail

Spain: The right to be forgotten, again.

DLA Piper Privacy Matters

When it comes to privacy, Spain has a very special connection with the right to be forgotten. After all, the epic battles in the administrative and judicial struggle started in Spain between Facebook and Mr Mario Costeja played a significant role in shaping what is now the erasure right enshrined in the GDPR and several other features of the EU laws on this point.

GDPR 97
article thumbnail

Spotify reset user passwords after accidentally personal information exposure

Security Affairs

Spotify is informing users that their personal information might have been accidentally shared with some of its business partners. Spotify is informing users that their personal information might have been inadvertently shared with some of its business partners for several months. The company filed a notice of breach notice with the California Attorney General.

article thumbnail

Penetration Testing: A Road Map for Improving Outcomes

Dark Reading

As cybersecurity incidents gain sophistication, to ensure we are assessing security postures effectively, it is critical to copy real-world adversaries' tools, tactics, and procedures during testing activities.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Interview with Massimiliano Brolli, Head of TIM Red Team Research

Security Affairs

Interview with Massimiliano Brolli, Head of TIM Red Team Research, which is a team of experts that focus on zero-day hunting. For some time now we have been witnessing a series of undocumented vulnerabilities issued by a TIM IT Security laboratory called Red Team Research RTR, which already has 31 new CVEs to date in about a year. A small, all-Italian “Project Zero” that aroused attention among professionals, because a new CVE is published every eleven days, which is not bad at all.

article thumbnail

The University of Washington Streamlines Its Records Management Program via Zasio

IG Guru

Check out the post here! The post The University of Washington Streamlines Its Records Management Program via Zasio appeared first on IG GURU.

article thumbnail

macOS Big Sur: What’s new in app management

Jamf

As of macOS 11 Big Sur, the app management experience on Mac is now noticeably more similar to iOS app management. What’s new for Mac?

98
article thumbnail

7 Security Tips for Gamers

Dark Reading

Gamers can expect to be prime targets over the holidays as COVID-19 rages on. Here's some advice on how to keep hackers at bay.

Security 108
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

PGMiner, Innovative Monero-Mining Botnet, Surprises Researchers

Threatpost

The malware takes aim at PostgreSQL database servers with never-before-seen techniques.

Mining 106
article thumbnail

FBI, CISA, MS-ISAC: Cybercriminals Increasingly Attacking K-12 Distance Learning

Dark Reading

Ransomware attacks reported against US K-12 schools jumped from 28% in January through July to 57% in August and September.

article thumbnail

Webinar: Taming the Beast – A Case Study in Microsoft Teams Governance on December 15, 2020 12pm MST via ARMA Mile High Denver Chapter

IG Guru

REGISTRATION LINK Microsoft Teams was introduced as a Slack competitor in 2017, and by April 2020 had surpassed 75 million daily active users. The bulk of its user base comes through paid Microsoft 365 (aka Office 365) subscriptions, and its use has skyrocketed since the pandemic resulted in the need to work remotely. It offers […]. The post Webinar: Taming the Beast – A Case Study in Microsoft Teams Governance on December 15, 2020 12pm MST via ARMA Mile High Denver Chapter appeared