Wed.Jan 16, 2019

article thumbnail

Your Garage Opener Is More Secure Than Industrial Remotes

Data Breach Today

Trend Micro Says It Moved Cranes Using RF Software Flaws Radio controllers used in the construction, mining and shipping industries are dangerously vulnerable to hackers, Trend Micro says in a new report. To address the issue, manufacturers need to move away from proprietary communication protocols and embrace secure standards, such as Bluetooth Low Energy.

Mining 221
article thumbnail

Revolut’s clumsy automated bank compliance results in frozen accounts and lack of customer service

Collaboration 2.0

The hand off of perceived account irregularities from Revolut’s AI driven compliance systems and algorithms to their support and partners is when the account freeze ups appear to start, and customers are suffering

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Insider Trading: SEC Describes $4.1 Million Hacking Scheme

Data Breach Today

Ukrainian Hacker Charged With Stealing Nonpublic 'Test Files' for 8 Traders The U.S. Securities and Exchange Commission has charged seven individuals and two organizations with being part of an international scheme that hacked the SEC's EDGAR document system, stole nonpublic corporate information and used it to illegally earn $4.1 million via insider trading.

Security 194
article thumbnail

An Astonishing 773 Million Records Exposed in Monster Breach

WIRED Threat Level

Collection #1 appears to be the biggest public breach yet, with millions of unique passwords sitting out in the open.

Passwords 103
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Quantum Computing: Sizing Up the Risks to Security

Data Breach Today

Within the next five to 10 years, quantum computing will get so powerful that it could be used to break encryption on the fly, predicts Steve Marshall, CISO at U.K.-based Bytes Software Services.

Risk 181

More Trending

article thumbnail

Avoiding Critical Security Risk Analysis Mistakes

Data Breach Today

Privacy attorney Adam Greene provides tips for avoiding mistakes when conducting a HIPAA security risk analysis and spells out the essential steps to take.

Risk 134
article thumbnail

SEC Announces Examination Priorities for 2019

Data Matters

On December 20, 2018, the Office of Compliance Inspections and Examinations (OCIE) of the U.S. Securities and Exchange Commission (the SEC) released its report (the 2019 Report) setting forth its list of examination priorities for 2019 (the Exam Priorities). 1 OCIE announces its exam priorities annually to provide insights into the areas it believes present potentially heightened risk to investors or the integrity of the U.S. capital markets. 2 The Exam Priorities can serve as a roadmap to as

Retail 68
article thumbnail

Is your data ready for AI? Part 2

IBM Big Data Hub

Enterprise leaders understand the importance of integrating AI. However, there's a big difference between experimenting with AI & true enterprise-grade integration.

76
article thumbnail

Critical bug in Amadeus flight booking system affects 141 airlines

Security Affairs

A critical flaw in online flight ticket booking system developed by Amadeus could impact almost half of the fight travelers of 141 airlines around the world. A critical flaw in online flight ticket booking system developed by Amadeus could be exploited by a remote attacker to access and modify travel details and claim his frequent flyer miles. The flaw was discovered by the Israeli security researcher Noam Rotem while he was booking a flight on the Israeli airline ELAL, It has been estimated tha

Access 74
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

How the US Chooses Which Zero-Day Vulnerabilities to Stockpile

Dark Reading

When it comes to acceptable circumstances for government disclosure of zero-days, the new Vulnerabilities Equity Process might be the accountability practice security advocates have been waiting for.

article thumbnail

Experts link attack on Chilean interbank network Redbanc NK Lazarus APT

Security Affairs

Researchers from Flashpoint linked the recently disclosed attack on Chilean interbank network Redbanc to the North Korean APT group Lazarus. Security experts at Flashpoint linked the recently disclosed attack on the Chilean interbank network to the dreaded Lazarus APT group. The activity of the Lazarus Group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks and experts that investigated on the crew consider it highly sophisticated.

article thumbnail

Bridging the Skills Gap

Thales Cloud Protection & Licensing

It was recently announced that GCHQ has created a new competition for girls aged 12 – 13 in codebreaking, in a bid to create the next generation of female cybersecurity professionals. This initiative, CyberFirst Girls Competition, kicks off on January 21 and offers female students an opportunity to learn about cybersecurity and practice skills in a simulated real-world environment.

article thumbnail

Multiple Fortnite flaws allowed experts to takeover players’ accounts

Security Affairs

Security researchers at Check Point have discovered several flaws in the popular game Fortnite that could be exploited to takeover gamers’account. Security experts at Check Point discovered several issues in the popular online battle game Fortnite. One of the flaws is an OAuth account takeover vulnerability that could have allowed a remote attacker to takeover gamer accounts tricking players into clicking a specially crafted link.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

How to choose the best big data analytics software in 2019

OpenText Information Management

Big data analytics is near the top of every CIO’s agenda. All companies are faced with an explosion in the volume and variety of data that they have to deal with. There is simply too much for traditional analytics techniques and solutions to cope with. Big data analytics delivers the potential to unlock actionable insight … The post How to choose the best big data analytics software in 2019 appeared first on OpenText Blogs.

article thumbnail

Fantastic News – QoreStor named Finalist for 2018 Product of the Year!

Quest Software

I found out today that the editors of TechTarget’s Storage Magazine and SearchStorage.com have selected the finalists of the annual Products of the Year Awards for 2018, and Quest® QoreStor has been recognized as a finalist in th. ( read more ).

61
article thumbnail

GreyEnergy: Welcome to 2019

Security Affairs

Early January, an interesting malware sample has been disclosed through the InfoSec community: a potential GreyEnergy implant still under investigation. Figure 1. Possible GreyEnergy sample. This kind of threat, previously analyzed by third party firms, contains similarities with the infamous BlackEnergy malware, used in the attacks against the Ukrainian energy industry back in 2015.

article thumbnail

Fortnite Hacked Via Insecure Single Sign-On

Threatpost

Leaky Fortnite single sign-on mechanism could have allowed hackers to access game accounts.

Access 84
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Malware Built to Hack Building Automation Systems

Dark Reading

Researchers dig into vulnerabilities in popular building automation systems, devices.

85
article thumbnail

Gimmal Records Management is now available for FileNet

Gimmal

Gimmal is proud to announce that we've released a FileNet connector for Gimmal Records Management. FileNet now joins Box, Documentum, Office 365, and others in our roster of supported repositories. Records Managers now can easily manage and declare records, apply policy, and manage disposition in FileNet alongside the rest of their mission-critical content.

article thumbnail

Are You Listening to Your Kill Chain?

Dark Reading

With the right tools and trained staff, any organization should be able to deal with threats before information is compromised.

70
article thumbnail

Data security, artificial intelligence and innovation will drive tech in 2019

Information Management Resources

There is no roadmap to what the New Year may ultimately bring, but with the right planning here are a few technology and cybersecurity predictions to help put you on the right path.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Triton/Trisis Attack Was More Widespread Than Publicly Known

Dark Reading

Signs of the attack first showed up two months before it was identified as a cyberattack, but they were mistaken for a pure equipment failure by Schneider Electric, security expert reveals at S4x19.

article thumbnail

I swiped right, Viewing sensitive data cached in your Safari browser.

Security Affairs

By using multi-gesture trackpad along with Safari browser in MacBook Pro, one can view sensitive data which is cached in your Safari browser. ( Note: This is not a back button browsing vulnerability ). I figured out this issue while playing around with Safari browser, looks like the most recent activity of any authenticated or un-authenticated website is stored in the cache of Safari and by taking the advantage of multi-gesture trackpad we can retrieve any or all information about that activity.

article thumbnail

CCPA: Employers Should Consider Implications for Employee Benefit Plans

Hunton Privacy

As we move closer to implementation of the California Consumer Privacy Act of 2018 (“CCPA”), companies should consider how the new law could affect their operations in multiple ways – including, for example, data collected through their employee benefit plans. As we have previously reported , the CCPA applies broadly to any for-profit business that meets certain thresholds and that collects personal information regarding consumers.

article thumbnail

As the Government Shutdown Drags on, Security Risks Intensify

WIRED Threat Level

From potential nation state hacks to a brain drain, the shutdown has done nothing good for cybersecurity.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

BEC Groups Ramp Up Payroll Diversion Attacks

Dark Reading

Criminals are increasingly trying to defraud businesses by diverting payrolls of CEOs, other senior executives, Agari says.

59
article thumbnail

U.S. Issues Multiple Charges For 2016 SEC Hack

Threatpost

The two were able to hack into the SEC's computer systems due to phishing attacks that stole credentials and spread malware.

article thumbnail

Fortnite Players Compromised Via Epic Games Vulnerability

Dark Reading

Bugs in Epic Games' platform could let intruders take over players' accounts, view personal data, and/or buy in-game currency.