Wed.Mar 13, 2019

article thumbnail

Hackers Love to Strike on Saturday

Data Breach Today

Analysis of Pre-GDPR Breach Reports in UK Reveals Attack Trends If you had to guess what day of the week a hacker will hit your organization, the answer might seem obvious: Hackers prefer to strike on Saturday. And a review by Redscan of cybersecurity incidents reported to Britain's privacy regulator before GDPR took effect confirms it.

GDPR 243
article thumbnail

Ad Network Sizmek Probes Account Breach

Krebs on Security

Online advertising firm Sizmek Inc. [ NASDAQ: SZMK ] says it is investigating a security incident in which a hacker was reselling access to a user account with the ability to modify ads and analytics for a number of big-name advertisers. In a recent posting to a Russian-language cybercrime forum, an individual who’s been known to sell access to hacked online accounts kicked off an auction for “the admin panel of a big American ad platform.” “You can add new users to the

Passwords 205
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ursnif Banking Trojan Variant Steals More Than Financial Data

Data Breach Today

Researchers Say Latest Version Evades Detection A variant of the long-running Ursnif banking Trojan is able to better evade security protection and has the ability to steal not only financial information but also email user accounts, the content of inboxes and digital wallets, researchers report.

Security 231
article thumbnail

MY TAKE: Why consumers are destined to play a big role in securing the Internet of Things

The Last Watchdog

There are certain things we as consumers have come to do intuitively: brushing our teeth in the morning; looking both ways before crossing a city street; buckling up when we get into a car. Related: What needs to happen to enable driverless transportation — safely. In the not too distant future, each one of us will need to give pause, on a daily basis, to duly consider how we purchase and use Internet of Things devices and services.

IoT 167
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Ransomware Attack on Vendor Affects 600,000

Data Breach Today

Healthcare Billing Services Vendor Notifying Individuals of Potential Data Exposure A ransomware attack last fall on a company that provides billing and other business services to health plans and hospitals resulted in a breach affecting more than 600,000 individuals, according to Michigan state officials. But what makes breach determination in ransomware attacks so difficult?

More Trending

article thumbnail

Microsoft Patches Fresh Flaws Hit by Hackers

Data Breach Today

Slew of Critical Security Updates From Microsoft and Adobe Patch or perish, March edition: Microsoft releases fixes for 65 new vulnerabilities, including two that are being exploited in the wild. Also, Adobe issues updates for Photoshop and Digital Editions following a critical fix for a ColdFusion flaw that was being exploited in the wild.

Security 160
article thumbnail

Guest Blog: End-to-End Data Encryption with Data Reduction from Thales & Pure Storage

Thales Cloud Protection & Licensing

At the 2019 RSA Conference, Pure Storage and Thales introduced Vormetric Transparent Encryption for Efficient Storage – the IT and security industries’ first end-to-end data encryption framework that realizes storage array data reduction. This new capability removes the compromise between encryption and storage efficiency, providing the granular access controls security professionals have come to expect from Thales combined with the industry-leading data reduction technologies from Pure St

article thumbnail

Art Coviello on the 2019 State of Security

Data Breach Today

Ex-RSA Chair Weighs In on Threats, Technologies and Opportunities Retired RSA Chairman Art Coviello is optimistic about the rise of privacy and the progression in how enterprises secure their critical, expanded networks. But he also has significant concerns.

Security 157
article thumbnail

These Cookie Warning Shenanigans Have Got to Stop

Troy Hunt

This will be short, ranty and to the point: these warnings are getting ridiculous: I know, tell you something you don't know! The whole ugly issue reared its head again on the weekend courtesy of the story in this tweet: I’m not sure if this makes it better or worse. “Cookie walls don't comply with GDPR, says Dutch DPA”: [link] — Troy Hunt (@troyhunt) March 8, 2019.

Privacy 99
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Using Machine Learning for Fraud Prevention

Data Breach Today

Machine learning can play an important role in fraud prevention at financial institutions, says Marc Trepanier of ACI Worldwide, who addresses the challenges involved.

142
142
article thumbnail

Average cost of cyber crime is now $13 million

IT Governance

The digital landscape is changing quickly, and cyber crime is on the rise. Last year there were 2.3 billion data breaches, compared to 826 million in 2017. With attacks becoming increasingly sophisticated and hard to defend against, they can cost organisations a lot of money each year. According to a new Accenture report , the average cost of cyber crime grew by more than $1 million in 2018 to $13 million (about £9.9 million) per organisation.

article thumbnail

CVE-2019-0797 Windows Zero-Day exploited by FruityArmor and SandCat APT Groups

Security Affairs

One of the zero-day flaws ( CVE-2019-0797 ) patched this week by Microsoft has been exploited in targeted attacks by several threats groups, including FruityArmor and SandCat APT groups. This week, Microsoft released Patch Tuesday security updates for March 2019 that address 64 flaws, including two Windows zero-day vulnerabilities exploited in targeted attacks.

article thumbnail

What’s the difference between data mining and text mining?

OpenText Information Management

Even though data mining and text mining are often seen as complementary analytic processes that solve business problems through data analysis, they differ on the type of data they handle. While data mining handles structured data – highly formatted data such as in databases or ERP systems – text mining deals with unstructured textual data … The post What’s the difference between data mining and text mining?

Mining 86
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Judging Facebook's Privacy Shift

Schneier on Security

Facebook is making a new and stronger commitment to privacy. Last month, the company hired three of its most vociferous critics and installed them in senior technical positions. And on Wednesday, Mark Zuckerberg wrote that the company will pivot to focus on private conversations over the public sharing that has long defined the platform, even while conceding that "frankly we don't currently have a strong reputation for building privacy protective services.".

Privacy 84
article thumbnail

Russia attempts to prevent Russian citizens from using ProtonMail

Security Affairs

ProtonMail back after the Russian government has been attempting to prevent Russian citizens from sending messages to ProtonMail. ProtonMail is now running normally in Russia, the popular encrypted email service was blocked after students at a sports competition were using it to spread anti-regime propaganda. The Russian news aggregator service Habr reported that Russian telcos MTS and Rostelecom were monitoring inbound requests to SMTP servers used by ProtonMail.

article thumbnail

CIPL Issues White Paper on the Regulatory Sandbox Following Joint Roundtable with the ICO

Hunton Privacy

On March 8, 2019, the Centre for Information Policy Leadership (“CIPL”) at Hunton Andrews Kurth LLP issued a white paper on Regulatory Sandboxes in Data Protection: Constructive Engagement and Innovative Regulation in Practice (the “White Paper”). The release of the White Paper follows a joint roundtable held by CIPL and senior staff from the UK Information Commissioner’s Office (“ICO”) on February 19, 2019.

Paper 75
article thumbnail

Modular Cryptojacking malware uses worm abilities to spread

Security Affairs

Security experts at 360 Total Security have discovered a new modular cryptocurrency malware that implements worm capabilities to spread. Security experts at 360 Total Security have discovered a new modular cryptocurrency malware that implements worm capabilities by leveraging known vulnerabilities in servers running ElasticSearch, Hadoop, Redis, Spring, Weblogic, ThinkPHP, and SqlServer.

Mining 76
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Hybrid IT tactics and techniques

DXC Technology

As companies embrace hybrid IT, they must address both technology and the human side of change. There are several key actions to take: Staff and train differently: As applications move from traditional platforms to the cloud, current IT staff needs to be trained and re-skilled. Companies should recruit developers adept in Agile methodologies. Siloes should […].

IT 73
article thumbnail

Questions to ask a document imaging provider – Part 2

TAB OnRecord

Last week we explored some initial questions to ask a prospective document imaging provider. As we pointed out, you need to get some up-front clarity on the quote; find out who will be working on the project; and enquire about their methodologies for planning, document access and security. This week we’ll dive into more essential questions that will help ensure your partner delivers a successful imaging project.

article thumbnail

IoT Cybersecurity Bill Proposed to Congress

Adam Levin

Congress proposed a bill to improve the security of internet-enabled devices called the Internet of Things (IoT) Cybersecurity Improvement Act of 2019. The bipartisan legislation is aimed at establishing standards for any internet-connected device acquired by or used by an employee of the federal government. IoT devices have long been a weak point in the cybersecurity of agencies and organizations and have also been a favorite target for hackers, despite their continuous market growth.

IoT 67
article thumbnail

IoT Anomaly Detection 101: Data Science to Predict the Unexpected

Dark Reading

Yes! You can predict the chance of a mechanical failure or security breach before it happens. Part one of a two-part series.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

DevSecOps: How to Build Security into Apps

eSecurity Planet

We define DevSecOps, how it relates to DevOps, and how security can be built into the application development process with minimal disruption.

article thumbnail

Three in Five Politicians' Websites Don't Use HTTPS

Dark Reading

Comparitech assessed the websites of more than 7,500 politicians in 37 countries and found 60.8% did not use valid SSL certificates.

76
article thumbnail

When Facebook Goes Down, Don't Blame Hackers

WIRED Threat Level

Facebook, Instagram, and WhatsApp spent several hours offline in many parts of the world today. Just don't call it a DDoS attack.

IT 75
article thumbnail

Autism, Cybercrime, and Security's Skill Struggle

Dark Reading

People on the autism spectrum often possess traits that could help them succeed in cybersecurity - providing they don't fall into cybercrime first.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Fix what ain’t broken to keep your expensive equipment running seamlessly

OpenText Information Management

“Don’t fix what ain’t broken,” the cliché runs. But anyone with expensive assets to maintain – from precision tooling machines to a fleet of jets – knows that you don’t fix only the things that are broken. To minimize downtime, it’s important to regularly check your assets’ condition, tune them up periodically and replace the … The post Fix what ain’t broken to keep your expensive equipment running seamlessly appeared first on OpenText Blogs.

IT 61
article thumbnail

New Malware Shows Marketing Polish

Dark Reading

A new strain of point-of-sale malware skims credit card numbers and comes via a highly polished marketing campaign.

article thumbnail

Intel Windows 10 Graphics Drivers Riddled With Flaws

Threatpost

Intel has patched several high-severity vulnerabilities in its graphics drivers for Windows 10, which could lead to code execution.

IT 72