Tue.May 07, 2019

article thumbnail

What’s Behind the Wolters Kluwer Tax Outage?

Krebs on Security

Early in the afternoon on Friday, May, 3, I asked a friend to relay a message to his security contact at CCH , the cloud-based tax division of the global information services firm Wolters Kluwer in the Netherlands. The message was that the same file directories containing new versions of CCH’s software were open and writable by any anonymous user, and that there were suspicious files in those directories indicating some user(s) abused that access.

Cloud 210
article thumbnail

Report: Chinese Hackers First to Use NSA Cyber Weapons

Data Breach Today

Symantec Report Deepens Mystery Around Lost NSA Tools and Exploits A Chinese hacking group was using exploits and tools developed by the NSA months before the tools were released by another group, Symantec says in a new report. The surprising report deepens the mystery around an extraordinary situation in which the U.S.'s most effective cyberweapons were compromised.

205
205
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Encryption Became the Board’s New Best Friend

Thales Cloud Protection & Licensing

Originally published in TEISS on May 1, 2019. For many years, encryption has been viewed as a burden on businesses – expensive, complex and of questionable value. How things have changed. In just the past few years (and hundreds of high-profile breaches and £Trillions of economic damage later), cyber threats became impossible for the boardroom to ignore.

article thumbnail

JavaScript Sniffer Attacks: More Online Stores Targeted

Data Breach Today

Latest Attack Targets Online Campus Stores in US and Canada JavaScript sniffers, which are used to skim credit card and other customer data from e-commerce websites, are a persistent threat. In the latest incident, an attack targeted about 200 online campus stores in the U.S. and Canada, Trend Micro reports. But this attack apparently was waged by a new group.

204
204
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

The Law Being Used to Prosecute Julian Assange Is Broken

WIRED Threat Level

Opinion: Julian Assange is being prosecuted under the Computer Fraud and Abuse Act, a minimally defined statute that can have maximally destructive consequences.

Security 111

More Trending

article thumbnail

What is Jamf School?

Jamf

Jamf School, formerly ZuluDesk, helps teachers get the most from their Apple devices. Jamf’s mobile device management (MDM) school solution means that teachers and IT professionals receive an MDM school powerhouse for running today’s modern classroom.

MDM 98
article thumbnail

Proactive Malware Intelligence & Increasing ROI of SIEM & SOAR Deployments

Data Breach Today

With today's challenges from an increasingly hostile threat landscape, combined with a lack of people, expertise, and budget, organizations are driving toward optimizing their SIEM and SOAR solutions in order to get the highest return their investment. Of the greatest areas of unmet need with SIEM and SOAR solutions, obtaining the right file-level intelligence with actionable rich context, and building effective levels of automation are both needed to increase detection and response effectivenes

166
166
article thumbnail

How personal social media use can become a corporate problem

IT Governance

Most of us use social media to keep in touch with friends, read interesting content or share photos, but we also know it comes with risk. How private our data really is and whether or not “they” are listening is constantly in the news, but do you know the risks of personal social media use to your business? In Techworld’s recent article summarising some of the most infamous data breaches in the UK, Facebook, Google+ and Reddit are all featured.

Education 103
article thumbnail

Safeguarding PHI in Healthcare Apps: Critical Steps

Data Breach Today

When a healthcare provider develops its own applications that handle patient data, it must take critical steps to safeguard protected health information and ensure HIPAA compliance, says privacy attorney Adam Greene.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

How a Chinese Nation-State Group Reverse-Engineered NSA Attack Tools

Dark Reading

New Symantec research shows how the Buckeye group captured an exploit and backdoor used by the National Security Agency and deployed them on other victims.

article thumbnail

What is Jamf School?

Jamf

Jamf School, formerly ZuluDesk, helps teachers get the most from their Apple devices. Jamf’s mobile device management (MDM) school solution means that teachers and IT professionals receive an MDM school powerhouse for running today’s modern classroom.

MDM 75
article thumbnail

Coca-Cola Amatil improves customer order accuracy and sales execution with OpenText

OpenText Information Management

Familiar flavors take varied routes to shelves at grocery stores and corner markets. As one of the world’s top five Coca-Cola bottlers, Coca-Cola Amatil supplies ready-to-drink beverages to customers of all sizes across the Asia Pacific region. While 50 of Amatil’s largest trading partners use EDI to submit orders via the OpenText™ B2B platform, other … The post Coca-Cola Amatil improves customer order accuracy and sales execution with OpenText appeared first on OpenText Blogs.

Sales 74
article thumbnail

Baltimore City Network Struck with Ransomware Attack

Dark Reading

Government employees are working to determine the source and severity of a cyberattack that forced most city servers offline.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

New MegaCortex Ransomware targets enterprise networks

Security Affairs

Experts at security firm Sophos discovered a new strain of ransomware dubbed MegaCortex that is targeting corporate networks. Security experts at Sophos discovered a new piece of ransomware dubbed MegaCortex that is targeting corporate networks. MegaCortex attacks were already reported in the United States, Italy, Canada, France, the Netherlands, and Ireland. “A new ransomware that calls itself MegaCortex got a jolt of life on Wednesday as we detected a spike in the number of attacks again

article thumbnail

Locked Computers

Schneier on Security

This short video explains why computers regularly came with physical locks in the late 1980s and early 1990s. The one thing the video doesn't talk about is RAM theft. When RAM was expensive, stealing it was a problem.

IT 73
article thumbnail

Buckeye APT group used Equation Group tools prior to ShadowBrokers leak

Security Affairs

China-linked APT group tracked as APT3 was using a tool attributed to the NSA-linked Equation Group more than one year prior to Shadow Brokers leak. China-linked APT group tracked as APT3 (aka Buckeye, APT3, UPS Team, Gothic Panda , and TG-0110 ) was using a tool attributed to the NSA-linked Equation Group more than one year prior to Shadow Brokers leak , In May 2017, researchers at threat intelligence firm Record Future discovered a clear link between APT3 cyber threat group and China’s Ministr

Access 73
article thumbnail

9 Top Network Access Control (NAC) Solutions

eSecurity Planet

Network access control is critical for controlling the security of devices that attach to your network. We review nine NAC solutions.

Access 79
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

LightNeuron, a Turla’s backdoor used to compromise exchange mail servers

Security Affairs

Russia-linked APT group Turla has been using a sophisticated backdoor, dubbed LightNeuron , to hijack Microsoft Exchange mail servers. Russia-linked APT group Turla has been using a sophisticated backdoor, dubbed LightNeuron , to hijack Microsoft Exchange mail servers. Turla group (also known as Waterbug, Venomous Bear and KRYPTON) has been active since at least 2007 targeting government organizations and private businesses.

Paper 66
article thumbnail

The Big E-Crime Pivot

Dark Reading

Criminals have begun to recognize that enterprise ransomware offers tremendous financial advantage over the more traditional tactics of wire fraud and account takeover.

article thumbnail

The 5 key elements for successful digital transformation

Information Management Resources

Companies are tempted to think of transformation as a predominately organizational journey, but they need to think much more holistically in order to achieve success.

article thumbnail

Cisco addresses a critical flaw in Elastic Services Controller

Security Affairs

Cisco released security updates to address a critical vulnerability in its virtualized function automation tool Elastic Services Controller (ESC). Cisco has released security updates to address a critical vulnerability affecting its virtualized function automation tool, Cisco Elastic Services Controller (ESC). The flaw could be exploited by a remote attacker could be exploited by an unauthenticated, remote attacker to take full control of impacted systems.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Better Behavior, Better Biometrics?

Dark Reading

Behavioral biometrics is a building block to be used in conjunction with other security measures, but it shows promise.

article thumbnail

Why your DPO needs specialised training

IT Governance

The broad range of skills required to succeed as a DPO (data protection officer) makes it a tough position to fill. DPOs need to work with staff to answer data protection questions, monitor the organisation’s data protection policies and procedures, and, of course, have expert knowledge of the GDPR (General Data Protection Regulation). We therefore wouldn’t expect an organisation to simply tell its newly appointed DPO to get straight to work.

GDPR 63
article thumbnail

The Dark Web is Smaller Than You Think

Dark Reading

The number of live, accessible.onion sites amounts to less than 0.005% of surface web domains, researchers report.

81
article thumbnail

The CIA Sets Up Shop on Tor, the Anonymous Internet

WIRED Threat Level

Even the Central Intelligence Agency has a so-called onion service now.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Ukrainian Charged With Launching 100 Million Malicious Ads

Threatpost

Oleksii Petrovich Ivanov has been extradited in the U.S. after allegedly launching malvertising campaigns that caused victims to view malicious ads on more than 100 million occasions.

60
article thumbnail

DevOps’ role in reaping the benefits of microservices

DXC Technology

In the world of “one-up” IT, it seems like almost everyone is wanting to understand how to integrate microservices into their solution architecture. And rightly so. The benefits of using microservices are numerous and varied. Let’s examine some of these positives and consider if they can help you solve some of the problems that you […].

IT 60
article thumbnail

Orgs Are Quicker to Disclose Breaches Reported to Them Via External Sources

Dark Reading

Companies that find a breach on their own take substantially longer to report a breach, a new analysis shows.

76