Thu.Apr 22, 2021

article thumbnail

ER Physician Association Hacked

Data Breach Today

ACEP Reports Tens of Thousands of Doctors Affected The American College of Emergency Physicians says a "malware" attack affected tens of thousands of the group's current and former members as well as members of three other emergency medical professional organizations.

318
318
article thumbnail

[Podcast] Content Integration to Unlock Performance

AIIM

Our ability to intelligently capture information in an automated and consistent way, share it with teams, customers and partners, and integrate that content into business processes is a core element of Intelligent Information Management. Indeed, this is the “on-ramp” to the process improvements using information to drive organizational performance. AIIM members tell us that this is an important area of focus for information management professionals in 2021.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Signal Founder Says Cellebrite's Forensics Tools Flawed

Data Breach Today

Flaws Described by Moxie Marlinspike Raise Questions About Extracted Data's Trustworthiness Law enforcement agencies use forensics tools from Israeli company Cellebrite to gain access to locked mobile devices and extract data. But the creator of encrypted messaging app Signal says he's found vulnerabilities in Cellebrite's tools, raising questions about whether the extracted data can be trusted.

article thumbnail

It’s Easy to Become a Cyberattack Target, but a VPN Can Help

Threatpost

You might think that cybercrime is more prevalent in less digitally literate countries. However, NordVPN's Cyber Risk Index puts North American and Northern European countries at the top of the target list.

Risk 122
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Joker Malware Targets More Android Devices

Data Breach Today

Trojan Spreads Through Malicious Apps in Huawei App Store Joker malware has targeted more than 500,000 Android devices across the world through malicious apps in AppGallery - the official app store of Huawei, according to the security firm Doctor Web finds.

Security 293

More Trending

article thumbnail

DOJ Launches Task Force to Battle Ransomware Threat

Data Breach Today

Prosecutors to Target the 'Ransomware Criminal Ecosystem' The Justice Department is creating a task force to tackle the growing threat of ransomware and related extortion schemes. The new group will target the "ransomware criminal ecosystem as a whole," which means prosecuting those behind the attacks as well as those who launder money that's extorted.

article thumbnail

Pareto Botnet, million infected Android devices conduct fraud in the CTV ad ecosystem

Security Affairs

Researchers from Human Security have uncovered a huge botnet of Android devices being used to conduct fraud in the connected TV advertising ecosystem. Security researchers at Human Security (formerly White Ops) discovered a massive Android botnet, dubbed Pareto , used to conduct fraud in the Connected TV (CTV) advertising ecosystem. The Pareto botnet is composed of nearly a million infected mobile Android devices, it was used to emulate the activity of millions of people watching ads on smart TV

Security 116
article thumbnail

Ransomware Attacks on Schools: The Latest Developments

Data Breach Today

Broward County Public Schools' Data Posted In the latest development in a series of ransomware attacks against schools this year, the Conti gang followed through on an earlier threat and posted on its darknet website about 26,000 files that it says it stole from Florida's Broward County Public Schools district in March.

article thumbnail

Informatics: Diagnosing the Healing Power of Informatics

Information Governance Perspectives

The minute the patient walks in the door, you've got to let them tell their story. You can't assume by looking at a person or looking at the data that you know what's going on. #informatics #lacare #healthdata #data. The post Informatics: Diagnosing the Healing Power of Informatics appeared first on Rafael Moscatel.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Self-Sovereign Identity: More Use Cases

Data Breach Today

Heather Dahl and Ken Ebert of Indicio Discuss Decentralized ID Management More use cases are emerging for self-sovereign identity, which gives individuals more control over their digital identities, according to Heather Dahl and Ken Ebert of Indicio.tech.

200
200
article thumbnail

TikTok sued over its use of children’s personal data

IT Governance

TikTok is again being accused of illegally processing children’s personal data. The latest claim has been brought by Anne Longfield , the former children’s commissioner for England, who is suing the video-sharing app on behalf of 3.5 million children in the UK. She alleges that TikTok is violating the GDPR (General Data Protection Regulation) by collecting excessive data and failing to explain what it’s used for.

article thumbnail

New Fido Protocol Simplifies IoT Device Onboarding

Data Breach Today

Standard Designed to Cut the Cost and Time to Securely Connect IoT Devices The Fido Alliance, an association that has developed voluntary authentication standards with a goal of minimizing the use of passwords, has launched an onboarding protocol for IoT devices that's designed to enhance security.

IoT 189
article thumbnail

Privacy and security in the software designing

Security Affairs

The importance of carrying out a careful risk and impact assessment in order to safeguard the security of the information and the data privacy. In order to reduce as much as possible the vulnerabilities and programming errors that can affect not only the quality of the product itself but can also be exploited to launch increasingly sophisticated and growing computer attacks, it’s necessary to guarantee the protection parameters of computer security in terms of integrity, confidentiality and auth

Privacy 104
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Telegram Platform Abused in ‘ToxicEye’ Malware Campaigns

Threatpost

Even if the app is not installed or in use, threat actors can use it to spread malware through email campaigns and take over victims’ machines, new research has found.

IT 105
article thumbnail

The Role of Technology in Driving Sustainability

Micro Focus

Join Us and Pledge to Do an Act of Green for Earth Day Climate change is a subject that is important to everyone, our customers, partners, governments and citizens around the world. At Micro Focus, our aim is to make sustainable and responsible business part of the way we operate. From lowering our own energy. View Article.

article thumbnail

NYDFS settles cybersecurity regulation matter for $3 million

Data Protection Report

On April 14, 2021, the New York Department of Financial Services (NYDFS) announced a $3 million settlement with insurance company National Securities Corp. (NSC), relating to violations of three different requirements of the NYDFS cybersecurity regulation during the period 2018 to 2020. NYDFS Cybersecurity Regulation. Readers may recall that NYDFS’ cybersecurity regulation went into effect in March of 2017.

article thumbnail

Weekly Update 240

Troy Hunt

Lots of bit and pieces this week, most of which is self-explanatory based on the references below. One thing to add though is the outcome of the ClearVoice Surveys breach I live-tweeted during the stream: someone from there did indeed get in touch with me. We spoke on the phone, they confirmed the legitimacy of the breach and acknowledged they'd seen it posted to a hacking forum where it's now spreading broadly.

IT 92
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Cellebrite ‘s forensics tool affected by arbitrary code execution issue

Security Affairs

Cellebrite mobile forensics tool Ufed contains multiple flaws that allow arbitrary code execution on the device, SIGNAL creator warns. Moxie Marlinspike, the creator of the popular encrypted messaging app Signal, announced that Cellebrite mobile forensics tools developed by Cellebrite are affected by multiple vulnerabilities that could be exploited to achieve arbitrary code execution.

article thumbnail

Supernova Malware Actors Masqueraded as Remote Workers to Access Breached Network

Dark Reading

China-based Spiral group is believed to be behind year-long attack, which exploited a flaw in SolarWinds Orion technology to drop a Web shell.

Access 138
article thumbnail

Spotlight on the Cybercriminal Supply Chains

Threatpost

In this Threatpost podcast Fortinet’s top researcher outlines what a cybercriminal supply chain is and how much the illicit market is worth.

article thumbnail

Looking for Greater Security Culture? Ask an 8-Bit Plumber

Dark Reading

After 40 years of navigating catastrophes, video game character Mario can help us with a more intelligent approach to DevOps and improving security culture.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Supreme Court Rules FTC Cannot Rely on “Injunction” Provision to Obtain Equitable Monetary Relief

Hunton Privacy

As reported on the Hunton Retail Law Blog , on April 22, 2021, the U.S. Supreme Court unanimously held in a highly-anticipated case, AMG Capital Management, LLC v. FTC , that the FTC cannot seek or obtain equitable monetary relief pursuant to §13(b) of the FTC Act. Background. AMG Capital Management was a short-term payday loans company, one of many controlled by Scott Tucker.

Retail 82
article thumbnail

AppConfig spotlight: communicate, meet and collaborate with Jamf Marketplace partners

Jamf

Having the right tools can make a huge impact on everyone's success — especially in the modern, mobile workforce era.

article thumbnail

University Suspends Project After Researchers Submitted Vulnerable Linux Patches

Dark Reading

A Linux maintainer pledges to stop taking code submissions from the University of Minnesota after a research team purposely submitted vulnerabilities to show software supply chain weaknesses.

87
article thumbnail

European Commission Publishes Proposal for Artificial Intelligence Act

Hunton Privacy

On April 21, 2021, the European Commission (the “Commission”) published its Proposal for a Regulation on a European approach for Artificial Intelligence (the “Artificial Intelligence Act”). The Proposal follows a public consultation on the Commission’s white paper on AI published in February 2020. The Commission simultaneously proposed a new Machinery Regulation , designed to ensure the safe integration of AI systems into machinery.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Prometei Botnet Adds New Twist to Exchange Server Attacks

Dark Reading

Attackers are using the well-known Microsoft Exchange Server flaw to add machines to a cryptocurrency botnet, researchers say.

102
102
article thumbnail

Mount Locker Ransomware Aggressively Changes Up Tactics

Threatpost

The ransomware is upping its danger quotient with new features while signaling a rebranding to "AstroLocker.".

article thumbnail

How will technology shape the future of education?

Jamf

The EdTechX Jamf Spotlight gathered experts together to discuss the current and future role of technology in schools.