Mon.Sep 09, 2019

article thumbnail

Wikipedia, World of Warcraft Downed By Weekend DDoS Attacks

Threatpost

Wikipedia and World of Warcraft Classic users reported global outages over the weekend in targeted - and connected - DDoS attacks.

article thumbnail

Secret Service Investigates Breach at U.S. Govt IT Contractor

Krebs on Security

The U.S. Secret Service is investigating a breach at a Virginia-based government technology contractor that saw access to several of its systems put up for sale in the cybercrime underground, KrebsOnSecurity has learned. The contractor claims the access being auctioned off was to old test systems that do not have direct connections to its government partner networks.

IT 230
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Software Bugs: Gotta Catch 'Em All?

Data Breach Today

Beyond 'Patch or Perish' - CISOs' Risk-Based Approach to Fixing Vulnerabilities Every week seems to bring a fresh installment of "patch or perish." But security experts warn that patch management, or the larger question of vulnerability management, must be part of a much bigger-picture approach to managing risk. And the challenge continues to get more complex.

Risk 218
article thumbnail

Telegram Privacy Fails Again

Security Affairs

Security expert discovered that busing a well-known feature of deleting messages it is possible to threate the users’ privacy. This is not a security vulnerability its a privacy issue. As I understand Telegram a messaging app focuses on privacy which has over 10,00,00,000+ downloads in Playstore. In this case, we are abusing a well-known feature of deleting messages, which allows users to delete messages sent by mistake or genuinely to any recipient.

Privacy 92
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Wikipedia Investigates DDoS Attack

Data Breach Today

Sites in Europe, Middle East Affected Over the Weekend Online encyclopedia Wikipedia is investigating a DDoS attack that temporarily blocked access to several of its European and Middle Eastern sites over the weekend.

Access 184

More Trending

article thumbnail

Fixing IoT Leaks with Hardware Security

Data Breach Today

Brian Romansky of Owl Cyber Defense Discusses the Role of Data Diodes Data diodes provide a way to control data flows in IoT devices, says Brian Romansky of Owl Cyber Defense, who describes "unhackable" hardware.

IoT 181
article thumbnail

Many Happy RETURNS: COBOL is 60

Micro Focus

Can you believe that in September 1959, the world first heard the technical acronym ‘COBOL’? The history of COBOL over the past 60 years is fascinating, and proof of COBOL’s durability. Recorded statements of the value and ubiquity of the language have been reported widely over the years. Check out these impressive statistics: · 70%. View Article.

86
article thumbnail

Apple Accuses Google of 'Stoking Fear' With iOS Bug Report

Data Breach Today

Google Says It Stands by the Research Apple is criticizing recent Google research that describes an expansive iPhone hacking campaign, accusing Google of "stoking fear" among users of its products. Google says it stands by its blog post, which focused on technical findings.

IT 161
article thumbnail

More Than 99% of Cyberattacks Need Victims' Help

Dark Reading

Research highlights how most criminals exploit human curiosity and trust to click, download, install, open, and send money or information.

98
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Weaponized BlueKeep Exploit Released

Data Breach Today

Metasploit: Release Intended to Call Attention to Urgent Need to Patch Vulnerability A new weaponized proof-of-concept exploit for the BlueKeep vulnerability in Windows has been released by researchers at Rapid7 and Metasploit in an effort to help create a sense of urgency to patch the flaw.

155
155
article thumbnail

DoS attack the caused disruption at US power utility exploited a known flaw

Security Affairs

A DoS attack that caused disruptions at a power utility in the United States exploited a flaw in a firewall used in the facility. The incident took place earlier this year, threat actors exploited a known vulnerability in a firewall used by the affected facility to cause disruption. In May, the Department of Energy confirmed that on March 5, 2019, between 9 a.m. and 7 p.m., a cyber event disrupted energy grid operations in California, Wyoming, and Utah.

article thumbnail

Cayman Islands Data Protection Law Goes into Force This Month

Hunton Privacy

The Cayman Islands Data Protection Law, 2017 (“DPL”), which was published in June 2017, will go into force on September 30, 2019. The DPL includes requirements for the protection of personal data and is centered upon eight data protection principles. According to the newly minted Cayman Islands data protection authority, the DPL aligns the Cayman Islands with other major jurisdictions around the world.

article thumbnail

Symantec uncovered the link between China-Linked Thrip and Billbug groups

Security Affairs

The China-linked APT group Thrip is continuing to target entities in Southeast Asia even after its activity was uncovered by Symantec. Experts at Symantec first exposed the activity of the Chinese-linked APT Thrip in 2018, now the security firm confirms that cyber espionage group has continued to carry out attacks in South East Asia. In June 2018, Symantec observed the Thrip group for the first time, at the time the crew has breached the systems of satellite operators, telecommunications compan

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Phishers' Latest Tricks for Reeling in New Victims

Dark Reading

Phishing works because people are, by nature, trusting -- but these evolving phishing techniques make it even tougher for security managers to stay on top.

article thumbnail

Stealth Falcon’s undocumented backdoor uses Windows BITS to exfiltrate data

Security Affairs

ESET researchers discovered a new malware associated with the Stealth Falcon APT group that abuses the Windows BITS service to stealthy exfiltrate data. Security researchers from discovered a new malware associated with the Stealth Falcon cyber espionage group that abuses the Windows BITS service to stealthy exfiltrate data. Stealth Falcon is a nation-state actor active since at least 2012, the group targeted political activists and journalists in the Middle East in past campaigns.

article thumbnail

COBOL at 60: What’s next?

Micro Focus

COBOL at 60: What’s next? My previous post reflected that COBOL has turned 60. This unique programming language has endured all the changes of the last 60 years, and I predict it will survive all the innovation and change of the next 60. But how will you keep up with change? How can COBOL meet. View Article.

IT 73
article thumbnail

Wikipedia suffered intermittent outages as a result of a malicious attack

Security Affairs

The popular free online encyclopedia Wikipedia was not reachable following what it has described as a “malicious attack” Popular online reference website Wikipedia went down in several countries after the server of the Wikimedia Foundation that host it were hit by a “massive” Distributed Denial of Service (DDoS) attack. The news of intermittent outages was first disclosed by the organization in a tweet on Friday.

Access 78
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Telnet Backdoor Opens More Than 1M IoT Radios to Hijack

Threatpost

Attackers can drop malware, add the device to a botnet or send their own audio streams to compromised devices.

IoT 89
article thumbnail

Texas Refuses to Pay $2.5M in Massive Ransomware Attack

Dark Reading

The ransomware campaign affected 22 local governments, none of which have paid the attackers' $2.5 million ransom demand.

article thumbnail

How Safari and iMessage Have Made iPhones Less Secure

WIRED Threat Level

Security researchers say iOS's security woes stem in part from Apple putting too much trust in its own software's code.

article thumbnail

From Spyware to Ninja Cable

Dark Reading

Attackers don't need sophisticated James Bondian hardware to break into your company. Sometimes a $99 device will do.

79
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Red Flag Laws Are Red Herrings of Gun Control

WIRED Threat Level

Opinion: There’s little data on the effectiveness of mental health reporting laws, and we’re being distracted from measures we know will save lives.

article thumbnail

New Release Brings BlueKeep to Metasploit

Dark Reading

All organizations with Windows infrastructures should make sure their systems are patched to current versions, Rapid7 suggests.

67
article thumbnail

Are digital experiences now more powerful than 'live' events? How can retail and event organizers entice attendance and purchase?

Collaboration 2.0

Our connected world is now in many ways more engaging than 'being there' and this is a huge problem for retail and event organizers as they attempt to justify travel and expense to attend live events and shopping expeditions

Retail 51
article thumbnail

Public Exposure Does Little to Slow China-Based Thrip APT

Dark Reading

Over the past year, the cyber-espionage group has attacked at least 12 other companies in the military, telecom, and satellite sectors, Symantec says.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Critical Exim Flaw Opens Millions of Servers to Takeover

Threatpost

A critical vulnerability found in Exim servers could enable a remote, unauthenticated attacker to execute arbitrary code with root privileges.

Cloud 58
article thumbnail

Don't Get Screwed Out of Your Equifax Settlement Money

WIRED Threat Level

If you signed up for $125 payout in the Equifax settlement, you just hit another hurdle. But this isn't over.

article thumbnail

Apple Claims Google is Spreading FUD Over Patched iPhone Bugs

Threatpost

Apple said Google’s recent analysis of vulnerabilities found January in iOS painted a misleading picture of the scope of the attacks and the risk involved.

Risk 54