Wed.Mar 29, 2023

article thumbnail

Look Beyond TikTok: Massive Data Collection Is the Real Risk

Data Breach Today

All Social Media Apps Collect Information on a Scale That Facilitates Surveillance There's much national security ado about how much user data gets collected by the Chinese-owned, wildly popular video-sharing app TikTok. But as France's ban of "recreational apps" from government-issued devices highlights, a bigger-picture approach for combating surveillance is required.

article thumbnail

Biden Administration Announces National Cybersecurity Strategy

Data Matters

On March 1, 2023, the Biden administration announced its long-awaited National Cybersecurity Strategy. The strategy is part of the administration’s efforts to bolster and modernize public and private responses to cybersecurity threats. The post Biden Administration Announces National Cybersecurity Strategy appeared first on Data Matters Privacy Blog.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Pentagon Doubles Down on Zero Trust

Data Breach Today

Zero Trust Will Be Implemented in the DOD by 2027, CIO Sherman Testifies A top Pentagon technology official on Wednesday emphasized the U.S. Department of Defense's embrace of zero trust. "We've committed to implementing zero trust across the DOD by 2027, which is an ambitious yet critical milestone," Department of Defense CIO John B. Sherman told a Senate panel.

200
200
article thumbnail

How Good Smile, a Major Toy Company, Kept 4chan Online

WIRED Threat Level

Documents obtained by WIRED confirm that Good Smile, which licenses toy production for Disney, was an investor in the controversial image board.

Privacy 145
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Airbus, Atos Ax Deal for Minority Stake in Evidian Cyber Arm

Data Breach Today

Aircraft Manufacturer's Bid for 30% Stake in Evidian Splinters on Negotiating Table Airbus has halted efforts to buy a 29.9% stake in Atos' $5.76 billion Evidian cybersecurity, big data and digital business. The aircraft manufacturer walked away from the transaction after determining it "does not meet the company's objectives in the current context and under the current structure.

More Trending

article thumbnail

FDA Will Begin Rejecting Medical Devices Over Cyber Soon

Data Breach Today

Guidance Says Device Makers Must Now Give Cyber Details for New Product Submissions The Food and Drug Administration on Wednesday said that starting immediately, medical device makers must include cybersecurity plans with new product applications. Beginning on Oct. 1, the FDA intends to issue "refuse to accept" determinations for submissions lacking the cyber requirements.

article thumbnail

ESI Protocol Checklist For Collaboration Data

Hanzo Learning Center

Why Are ESI Protocols Important for Legal Teams During Ediscovery? Ensure Preservation of Relevant ESI : ESI protocols help to ensure that relevant ESI is properly preserved, collected, and produced. These protocols can specify the types of ESI that must be preserved, how it should be collected and stored, and who is responsible for ensuring its preservation.

IT 102
article thumbnail

Tech Luminaries Call for Pause in AI Development

Data Breach Today

Just Because AI Can Doesn't Mean AI Should, Say Letter Signatories A slew of top tech executives and artificial intelligence researchers called for a minimum half-year pause on advanced artificial intelligence systems. Tech giants already have fallen into a race to see who can be the quickest to incorporate AI into their products.

article thumbnail

Patch Now: Cybercriminals Set Sights on Critical IBM File Transfer Bug

Dark Reading

A vulnerability with a 9.8 CVSS rating in IBM's widely deployed Aspera Faspex offering is being actively exploited to compromise enterprises.

113
113
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Cisco Buys Startup Lightspin to Address Cloud Security Risks

Data Breach Today

Lightspin Deal Will Help Prioritize and Remediate Issues for Cloud-Native Resources Cisco plans to purchase its second cloud security startup in two months to deliver context, prioritization and remediation recommendations for cloud native resources. The networking giant said its proposed buy of Lightspin will allow clients to identify and address key cloud security risks.

Cloud 147
article thumbnail

Tomorrow’s Careers In Artificial Intelligence

Information Governance Perspectives

The following excerpt about Artificial Intelligence is based on the book Tomorrow’s Jobs Today , available at Barnes & Noble , Amazon , and other fine booksellers. Artificial Intelligence, or AI, refers to the use of human intelligence in machines that are programmed to think and act like us humans. It’s often divided into weak and strong categories.

article thumbnail

Shift Your Mindset from Conflict to Collaboration to Succeed in Security

Lenny Zeltser

In the two decades I've spent in cybersecurity, I've observed and experienced the fighting spirit of security professionals: When tasked with safeguarding information assets, we envision ourselves erecting defenses to keep threat actors at bay, or we emulate malicious actions to find flaws in the organization's security measures before attackers exploit them.

article thumbnail

QNAP fixed Sudo privilege escalation bug in NAS devices

Security Affairs

Taiwanese vendor QNAP warns customers to patch a high-severity Sudo privilege escalation bug affecting NAS devices. Taiwanese vendor QNAP warns customers to update their network-attached storage (NAS) devices to address a high-severity Sudo privilege escalation vulnerability tracked as CVE-2023-22809. The company states that the vulnerability affects QTS, QuTS hero, QuTScloud, and QVP (QVR Pro appliances) QNAP operating systems.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Collibra achieves Google Cloud ready: AlloyDB designation

Collibra

On the heels of our Google Cloud Ready – BigQuery Designation , we’re excited to announce that Collibra has now received Google Cloud Ready – AlloyDB designation. AlloyDB combines the best of Google Cloud with one of the most popular open-source database engines, PostgreSQL, for superior performance, scale, and availability. This designation is another important milestone in our partnership with Google Cloud.

Cloud 93
article thumbnail

Google: Commercial Spyware Used by Governments Laden With Zero-Day Exploits

Dark Reading

Google TAG researchers reveal two campaigns against iOS, Android, and Chrome users that demonstrate how the commercial surveillance market is thriving despite government-imposed limits.

article thumbnail

Google TAG shares details about exploit chains used to install commercial spyware

Security Affairs

Google’s Threat Analysis Group (TAG) discovered several exploit chains targeting Android, iOS, and Chrome to install commercial spyware. Google’s Threat Analysis Group (TAG) shared details about two distinct campaigns which used several zero-day exploits against Android, iOS and Chrome. The experts pointed out that both campaigns were limited and highly targeted.

article thumbnail

Using Observability to Power a Smarter Cybersecurity Strategy

Dark Reading

With an infrastructure for observability, security teams can make better decisions about access and identity-based threats.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

OpenAI quickly fixed account takeover bugs in ChatGPT

Security Affairs

OpenAI addressed multiple severe vulnerabilities in the popular chatbot ChatGPT that could have been exploited to take over accounts. OpenAI addressed multiple severe vulnerabilities in ChatGPT that could have allowed attackers to take over user accounts and view chat histories. One of the issues was a “Web Cache Deception” vulnerability reported that could lead to an account takeover by the bug bounty hunter and Shockwave founder Gal Nagli.

article thumbnail

Spera Takes Aim at Identity Security Posture Management

Dark Reading

ISPM is a combination of identity attack surface management, and risk reduction, as well as identity threat prevention, detection, and response.

article thumbnail

Australia’s Casino Giant Crown Resorts disclosed data breach after Clop ransomware attack

Security Affairs

Australia’s gambling and entertainment giant Crown Resorts, disclosed a data breach caused by the exploitation of recently discovered GoAnywhere zero-day. Australian casino giant Crown Resorts disclosed a data breach after the attack of the Cl0p ransomware group. The group claims to have stolen sensitive data from over 130 organizations by exploiting a zero-day vulnerability ( CVE-2023-0669 ) in Fortra’s GoAnywhere MFT secure file transfer tool, BleepingComputer reported.

article thumbnail

Top Tech Talent Warns on AI's Threat to Human Existence in Open Letter

Dark Reading

Musk, Wozniak, and Yang are among more than a thousand tech leaders asking for time to establish human safety parameters around AI.

101
101
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

The Security Vulnerabilities of Message Interoperability

Schneier on Security

Jenny Blessing and Ross Anderson have evaluated the security of systems designed to allow the various Internet messaging platforms to interoperate with each other: The Digital Markets Act ruled that users on different platforms should be able to exchange messages with each other. This opens up a real Pandora’s box. How will the networks manage keys, authenticate users, and moderate content?

article thumbnail

Australian Police Arrest Business Email Compromise (BEC) Operators

KnowBe4

The Australian Federal Police (AFP) have arrested four alleged members of an organized crime group known for carrying out business email compromise (BEC) attacks, BleepingComputer reports. The victims of the gang’s attacks lost between $2,500 and $500,000.

80
article thumbnail

The CISO Mantra: Get Ready to Do More With Less

Dark Reading

For the foreseeable future, with the spigots closing shut, CISOs will need to find ways to do more with less.

104
104
article thumbnail

The FBI's Public Service Warning of Business Email Compromise

KnowBe4

The US FBI is warning of business email compromise (BEC) attacks designed to steal physical goods. While BEC attacks are typically associated with stealing money, criminals can use the same social engineering tactics to hijack deliveries of valuable materials. The FBI says fraudsters are particularly interested in stealing construction materials, agricultural supplies, computer technology hardware and solar energy products.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

World Backup Day 2023: Five Essential Cyber Hygiene Tips

Thales Cloud Protection & Licensing

World Backup Day 2023: Five Essential Cyber Hygiene Tips madhav Thu, 03/30/2023 - 05:54 World Backup Day , celebrated each year on March 31st, is a day created to promote backing up data from your devices. First observed in 2011, the holiday stresses the importance of having extra copies of data in case of an attack or accident. Setting aside a day to encourage people to establish this habit gives us an opportunity to review basic cyber hygiene practices.

article thumbnail

[LIVE DEMO] Are Your Users Making Risky Security Mistakes? Deliver Real-Time Coaching in Response to Risky User Behavior with SecurityCoach

KnowBe4

Do you need an easy, automated way to provide real-time feedback the moment your users make risky mistakes to help reinforce the training campaigns you manage today?

article thumbnail

Trojan-Rigged Tor Browser Bundle Drops Malware

Dark Reading

Attackers are targeting cryptocurrency accounts belonging to users in Russia and more than 50 other countries.

94