Thu.Nov 10, 2022

article thumbnail

Australia Faces Consequences of Standing Up to Ransomware

Data Breach Today

Also: Ransomware Gang Leaks Negotiation Chat With Technical Detail About Attack The stark consequences of ransomware became painfully clear in Australia this week as attackers began releasing data from health insurer Medibank. Also, leaked chat logs reveal how the attackers accessed Medibank's systems.

article thumbnail

Lawsuit Seeks Food Benefits Stolen By Skimmers

Krebs on Security

A nonprofit organization is suing the state of Massachusetts on behalf of thousands of low-income families who were collectively robbed of more than a $1 million in food assistance benefits by card skimming devices secretly installed at cash machines and grocery store checkout lanes across the state. Federal law bars states from replacing these benefits using federal funds, and a recent rash of skimming incidents nationwide has disproportionately affected those receiving food assistance via stat

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Accused LockBit Ransomware Operator Arrested in Canada

Data Breach Today

Russian-Canadian Mikhail Vasiliev, May Face Up to Five Years of Prison in the US Police in Ontario arrested a dual Canadian-Russian national for his involvement with the LockBit ransomware-as-a-service gang. The United States is asking for the extradition of Mikhail Vasiliev, 33, to face a criminal charge of conspiracy to commit computer intrusion in New Jersey federal court.

article thumbnail

A bug in ABB Totalflow flow computers exposed oil and gas companies to attack

Security Affairs

A flaw in the ABB Totalflow system used in oil and gas organizations could be exploited by an attacker to inject and execute arbitrary code. Researchers from industrial security firm Claroty disclosed details of a vulnerability affecting ABB Totalflow flow computers and remote controllers. Flow computers are used to calculate volume and flow rates for oil and gas that are critical to electric power manufacturing and distribution.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Exploring the Consequences of Not Paying a Ransom

Data Breach Today

This edition of the ISMG Security Report discusses how Australian health insurer Medibank is facing stark consequences for not paying a ransom to a group of cyber extortionists, how to limit unnecessary cybersecurity exposure during M&A, and how to manage challenges in hybrid environments.

Insurance 130

More Trending

article thumbnail

Twitter Ramps Up Regulatory Exposure After Loss of CISO

Data Breach Today

Deadlines Coming Due Under US FTC Consent Order Embattled social media platform Twitter lost its chiefs of security, privacy and compliance, and the resignations put the company and its new owner, Elon Musk, at greater risk of regulatory enforcement. The company signed a binding two-decade agreement with the U.S. Federal Trade Commission in May.

article thumbnail

An Untrustworthy TLS Certificate in Browsers

Schneier on Security

The major browsers natively trust a whole bunch of certificate authorities, and some of them are really sketchy : Google’s Chrome, Apple’s Safari, nonprofit Firefox and others allow the company, TrustCor Systems, to act as what’s known as a root certificate authority, a powerful spot in the internet’s infrastructure that guarantees websites are not fake, guiding users to them seamlessly.

Paper 109
article thumbnail

Federal Judge Skeptical of Facebook in Patient Privacy Suit

Data Breach Today

Meta Says Measures Are Already in Place to Prevent the Collection of Sensitive Data A U.S. federal district judge said users would be "shocked to realize" that Facebook collects patient data. Plaintiffs suing the social media giant asked the judge to enjoin the company from intercepting health data and communications through its Pixel web tracking tool embedded into patent portals.

Privacy 130
article thumbnail

A holistic approach to security: Zero Trust Network Access

Jamf

Zero Trust Network Access, part of Jamf Private Access, provides modern threat landscape protection to your entire fleet of macOS, iOS/iPadOS, Android and Windows endpoints, extending secure remote access and “Zero Trust” technology to organizational resources and data – granting access only to endpoints and users that meet your requirements – all others are denied, by default.

Access 105
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Increase Your Ransomware Resilience

Daymark

The risk of a ransomware attack continues to increase at a frightening triple-digit annual growth rate. How bad is it? Bad, really bad. Businesses based in the U.S. face a 60% chance of an attack, compared to 31% chance in EMEA and 9% in the Asia-Pack region. As the attackers’ sophistication increases and cybergangs are forming, it is important to understand what the attackers are going after and how to increase your ransomware resilience.

article thumbnail

IT Governance Podcast Episode 12: Interserve, Medibank, UPS and Patch Tuesday

IT Governance

This week, we discuss a £4.4 million GDPR fine for the construction company Interserve, a data breach affecting 9.7 million customers of Medibank, an unusual GDPR fine for UPS, and Microsoft’s latest software updates. Now available on Spotify , Amazon Music , Apple Podcasts and SoundCloud. The post IT Governance Podcast Episode 12: Interserve, Medibank, UPS and Patch Tuesday appeared first on IT Governance UK Blog.

article thumbnail

Ransomware Attacks Targeting Manufacturing are up 52% Over the Course of 12 Months

KnowBe4

While every sector is taking strides to improve their security stances against ransomware and other cyberattacks, the latest data shows that for Manufacturing the impacts are huge and the pain is real.

article thumbnail

Will Change in SEC Recordkeeping Requirement Make WORM format Obsolete?

Hanzo Learning Center

In a recent update to Rule 17a-4 , the Securities Exchange Commission (SEC) stepped fully into the 21st century by dropping the requirement that electronic records be stored in a “write once, read many” or WORM format. Instead, broker-dealers can opt to continue using WORM format systems or use dynamic recordkeeping technology that provides an audit trail.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Meet Raúl Medina Díaz–Systems Integration and Designer Engineer

Micro Focus

At Micro Focus, we work hard to unlock the individual potential and collective capability of our workforce by investing in development opportunities. The post Meet Raúl Medina Díaz–Systems Integration and Designer Engineer appeared first on Micro Focus Blog.

97
article thumbnail

[HEADS UP] FBI Warns of Tech Support Scams That Impersonate Payment Portals for Fake Refunds

KnowBe4

In the latest FBI warning, cybercriminals are now impersonating financial institutions' refund payment portals. This effort is to contain victims' personal information with legitimacy.

article thumbnail

ProxyNotShell Finally Gets Patched by Microsoft

eSecurity Planet

Microsoft’s November 2022 Patch Tuesday includes fixes for more than 60 vulnerabilities affecting almost 40 different products, features and roles – including patches for CVE-2022-41040 and CVE-2022-41082 , the ProxyNotShell flaws disclosed last month. “It took Microsoft more than two months to provide the patch, even though the company admitted that ProxyNotShell actively exploited the vulnerabilities in targeted attacks against at least 10 large organizations,” Mike Walters,

article thumbnail

Apple out-of-band patches fix remote code execution bugs in iOS and macOS

Security Affairs

Apple released out-of-band patches for iOS and macOS to fix a couple of code execution vulnerabilities in the libxml2 library. Apple released out-of-band patches for iOS and macOS to address two code execution flaws, tracked as CVE-2022-40303 and CVE-2022-40304 , in the libxml2 library for parsing XML documents. The two vulnerabilities were discovered by Google Project Zero security researchers.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Veterans Day Salute: 6 Reasons Why You Want Vets in Your Cyber Platoon

Dark Reading

We commend vets in cyber, with this slideshow look at how the training and experience of former military personnel can be a big, differentiating asset in cybersecurity environments.

article thumbnail

Russia’s New Cyberwarfare in Ukraine Is Fast, Dirty, and Relentless

WIRED Threat Level

Security researchers see updated tactics and tools—and a tempo change—in the cyberattacks Russia’s GRU military intelligence agency is inflicting on Ukraine.

article thumbnail

Twitter's CISO Takes Off, Leaving Security an Open Question

Dark Reading

Lea Kissner was one of three senior executives to quit this week, leaving many to wonder if the social media giant is ripe for a breach and FTC action.

article thumbnail

Phishing Campaign Abuses Microsoft Customer Voice

KnowBe4

Researchers at Avanan warn that a phishing campaign is using Microsoft’s Dynamic 365 Customer Voice feature to send malicious links. Customer Voice is designed to collect feedback from customers, but attackers are using it to send phony links claiming that the recipient has received a voicemail.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Evasive KmsdBot Cryptominer/DDoS Bot Targets Gaming, Enterprises

Dark Reading

KmsdBot takes advantage of SSH connections with weak login credentials to mine currency and deplete network resources, as it gains a foothold on enterprise systems.

Mining 82
article thumbnail

A New Era for the Thales Channel Program

Thales Cloud Protection & Licensing

A New Era for the Thales Channel Program. divya. Fri, 11/11/2022 - 05:43. I often define Thales as a channel company — and there’s a lot of pride behind that statement. We put a lot of hard work and effort into ensuring that our channel partners are set up for success when they go to market with our products. But we also know that there’s always things we could be doing better.

article thumbnail

Flashpoint Releases Ransomware Prediction Model for Vulnerabilities

Dark Reading

Links individual vulnerabilities to those known to have been used in ransomware operations, helping vulnerability management teams prevent potential cyber extortion events with VulnDB.

article thumbnail

Elon Musk's Twitter Blue Verification Is a Scammer's Paradise

WIRED Threat Level

Anyone can get a blue tick on Twitter without proving who they are. And it’s already causing a ton of problems.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Cyberwar and Cybercrime Go Hand in Hand

Dark Reading

The line between criminal and political aims has become blurred, but motivations matter less than the effects of a breach.

93
article thumbnail

Three-Quarters of Employees Feel It’s the Company’s Job to Ensure Security, Despite Three-Quarters Also Personally Experiencing a Cyberattack

KnowBe4

Even with employees seeing cyberattacks first-hand and understanding the seriousness of such attacks, organizations have a culture problem where users just don’t care.

article thumbnail

Okta Launches New Workforce Identity Cloud

Dark Reading

Okta Worforce Identity Cloud has all three identity functions – identity access management, identity governance, and privilege access management – under the hood.

Cloud 73