Wed.Jun 23, 2021

article thumbnail

EU Proposes Joint Cybersecurity Unit

Data Breach Today

Agency Would Help Member States Respond to Cyberattacks The European Commission has proposed creating a Joint Cyber Unit to help EU member states respond to and prevent cyberattacks, especially those involving ransomware. The goal is for the unit to begin operations by the end of next year.

article thumbnail

How Cyber Sleuths Cracked an ATM Shimmer Gang

Krebs on Security

In 2015, police departments worldwide started finding ATMs compromised with advanced new “shimming” devices made to steal data from chip card transactions. Authorities in the United States and abroad had seized many of these shimmers, but for years couldn’t decrypt the data on the devices. This is a story of ingenuity and happenstance, and how one former Secret Service agent helped crack a code that revealed the contours of a global organized crime ring.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Lawsuits Allege Colonial Pipeline Had Inadequate Cybersecurity

Data Breach Today

Gas Stations as Well as Consumers Seek Damages Colonial Pipeline Co. now faces at least two lawsuits seeking class action status in the aftermath of a ransomware attack in May that led the firm to shut down the operations of a 5,500-mile pipeline for nearly a week.

article thumbnail

MY TAKE: A path for SMBs to achieve security maturity: start small controlling privileged accounts

The Last Watchdog

The challenge of embracing digital transformation while also quelling the accompanying cyber risks has never been greater for small- and mid-sized businesses. Related: How ‘PAM’ improves authentication. SMBs today face a daunting balancing act. To boost productivity, they must leverage cloud infrastructure and participate in agile software development.

Security 163
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

US Seizes Domains of Websites Linked to Iran, Iraq

Data Breach Today

Justice Department Alleges Sites Target US With Disinformation Campaigns The U.S. has seized the domains of 36 websites linked with Iran and Iraq for allegedly publishing disinformation and running malicious influencing campaigns targeting Americans. Those running the sites violated sanctions by not obtaining a license to buy domain names from U.S. companies.

323
323

More Trending

article thumbnail

Australia Considers Mandating Ransom Payment Reporting

Data Breach Today

Sponsor of Bill Says Ransomware Attacks Are 'Completely Out of Control' A bill introduced this week in the Australian Parliament would make it mandatory for organizations based in the country to report to the Australian Cyber Security Center any payments they plan to make to ransomware gangs.

article thumbnail

John McAfee found dead in prison cell ahead of extradition to US

Security Affairs

One of the fathers of antivirus software, the entrepreneur John McAfee has been found dead in a Barcelona prison cell while he was waiting for extradition to the US. The popular cybersecurity entrepreneur John McAfee has been found dead in a Barcelona prison cell, a few hours after Spain’s National Court agreed to extradite him to the US to face charges for tax evasion.

article thumbnail

John McAfee Found Dead in Spanish Prison Cell

Data Breach Today

Spanish Court Had Just Authorized McAfee's Extradition to US John McAfee, 75, was found dead in a Spanish prison cell Wednesday, hours after a Spanish court had authorized his extradition to the U.S. to face tax evasion charges, according to multiple news reports.

279
279
article thumbnail

Welcoming the Jamaican Government to Have I Been Pwned

Troy Hunt

Recently, I've been providing a lot of additional government access to Have I Been Pwned. Today I'm happy to welcome the Jamaica Cyber Incident Response Team (JaCIRT), the 22nd national CERT on HIBP and 11th in the last 4 months. They now have full and free API level access to query all government domains belonging to the Caribbean nation.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Medicaid Contractor Data Breach Affected 334,000 Providers

Data Breach Today

Maximus Corp. Says Personal Information Exposed in Unauthorized Access to App Maximus Corp., a global provider of government health data services, says a data breach exposed the personal information of more than 334,000 Medicaid healthcare providers nationwide.

article thumbnail

Mollitiam Industries is the Newest Cyberweapons Arms Manufacturer

Schneier on Security

Wired is reporting on a company called Mollitiam Industries: Marketing materials left exposed online by a third-party claim Mollitiam’s interception products, dubbed “Invisible Man” and “Night Crawler,” are capable of remotely accessing a target’s files, location, and covertly turning on a device’s camera and microphone.

article thumbnail

Best Practices for Fighting Authorized Push Payment Fraud

Data Breach Today

3 Experts Describe Lessons Learned How can financial institutions deal with the problem of authorized push payment fraud? Three experts - Karen Boyer of People’s United Bank, Alasdair MacFarlane of NatWest Bank and Dave Excell of Featurespace - offer their insights on best practices.

213
213
article thumbnail

LV ransomware operators repurposed a REvil binary to launch a new RaaS

Security Affairs

The LV ransomware operators repurposed a REvil binary to create their own strain and launch a ransomware-as-a-service (RaaS). A threat actor known as LV ransomware gang is trying to enter the cybercrime arena, it repurposed a REvil binary almost to create their own strain and launch a ransomware-as-a-service (RaaS). The Sodinokibi/REvil is one of the major ransomware operations in the threat landscape, if conducted many attacks against high-profile targets, including the meat processing giant JB

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

EDPB adopts final Recommendations on Supplementary Measures

DLA Piper Privacy Matters

On 21 June 2021, the European Data Protection Board (“ EDPB ”) published the final Recommendations 01/2020 on measures that supplement transfer tools to ensure compliance with the EU level of protection of personal data (“ Recommendations ”). These long-awaited Recommendations are an extremely important step for the consideration of data transfer related risks and GDPR compliance management within an organisation.

GDPR 99
article thumbnail

SonicWall ‘Botches’ October Patch for Critical VPN Bug

Threatpost

Company finally rolls out the complete fix this week for an RCE flaw affecting some 800,000 devices that could result in crashes or prevent users from connecting to corporate resources.

article thumbnail

MITRE adds D3FEND defensive cybersecurity techniques to ATT&CK Framework

Security Affairs

D3FEND is a new project promoted by MITRE Corporation to add defensive cybersecurity techniques to the ATT&CK Framework. D3FEND is a new project promoted by MITRE Corporation aimed to add a knowledge graph of cybersecurity countermeasures to the ATT&CK Framework. The project was announced this week by the U.S. National Security Agency (NSA), it proposes a standard approach for the description of defensive cybersecurity countermeasures for techniques used by threat actors. “D3FEND i

article thumbnail

Unpatched Linux Marketplace Bugs Allow Wormable Attacks, Drive-By RCE

Threatpost

A pair of zero-days affecting Pling-based marketplaces could allow for some ugly attacks on unsuspecting Linux enthusiasts -- with no patches in sight.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

New DNS Name Server Hijack Attack Exposes Businesses, Government Agencies

Dark Reading

Researchers found a "novel" class of DNS vulnerabilities in AWS Route53 and other DNS-as-a-service offerings that leak sensitive information on corporate and government customers, with one simple registration step.

article thumbnail

REvil Ransomware Code Ripped Off by Rivals

Threatpost

The LV ransomware operators likely used a hex editor to repurpose a REvil binary almost wholesale, for their own nefarious purposes.

article thumbnail

French Spyware Executives Are Indicted for Aiding Torture

WIRED Threat Level

The managers are accused of selling tech to Libya and Egypt that was used to to identify activists, read private messages, and kidnap, torture, or kill them.

article thumbnail

When Will Cybersecurity Operations Adopt the Peter Parker Principle?

Dark Reading

Having a prevention mindset means setting our prevention capabilities to "prevent" instead of relying on detection and response.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Palo Alto Networks fixes critical flaw (CVE-2021-3044) in Cortex XSOAR

Security Affairs

Palo Alto Networks addresses a critical improper authorization vulnerability (CVE-2021-3044) affecting its Cortex XSOAR security orchestration solution, automation and response (SOAR) platform. Researchers from Palo Alto Networks discovered and addresses a critical improper authorization vulnerability, tracked as CVE-2021-3044, that affects its Cortex XSOAR SOAR platform.

Access 80
article thumbnail

INSIGHTS from SENTINEL

Thales Cloud Protection & Licensing

INSIGHTS from SENTINEL. jstewart. Wed, 06/23/2021 - 16:11. Author Karine Ganem, Director of Global Field Marketing. At Sentinel Insights 2021, the Thales flagship software monetization conference, industry-leading experts shared their insights on why and how innovative software licensing and packaging—the infrastructure behind the subscription economy—can be rocket fuel for your revenue. .

article thumbnail

SonicWall finally fixed a flaw resulting from a partially patched 2020 zero-day

Security Affairs

A critical vulnerability, tracked as CVE-2021-20019 , in SonicWall VPN appliances was only partially patched last year and could allow a remote attacker to steal sensitive data. In October last year, experts reported a critical stack-based Buffer Overflow vulnerability, tracked as CVE-2020-5135 , in SonicWall Network Security Appliance (NSA) appliances.

article thumbnail

John McAfee Dies in Spanish Prison After Extradition Order

WIRED Threat Level

The antivirus pioneer and alleged cryptocurrency scammer was 75 years old.

Security 117
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

The European Commission proposed to launch the new Joint Cyber Unit

Security Affairs

The European Union Agency for Cybersecurity welcomes the European Commission proposal to launch the new Joint Cyber Unit. The European Commission proposed on Wednesday the creation of a new Joint Cyber Unit that aims at providing a coordinated response to large-scale cyber attacks and crises. The idea of establishing a Joint Cyber Unit (JCU) was first proposed two years ago by European Commission President von der Leyen, it is considered a milestone in reinforcing the European cybersecurity cris

article thumbnail

Microsoft Tracks New BazaCall Malware Campaign

Dark Reading

Attackers use emails to prompt victims to call a fraudulent call center, where attackers instruct them to download a malicious file.

85
article thumbnail

Clop ransomware is back into action after the recent police operation

Security Affairs

A week after the law enforcement operation that targeted the Clop ransomware operators, the gang is back into action. A week after the international operation conducted by law enforcement that targeted several members of the Clop ransomware gang, the group is back into action. Last week, Ukraine police arrested multiple individuals that are believed to be linked to the Clop ransomware gang as part of an international operation conducted by law enforcement from Ukraine, South Korea, and the US.