Mon.Jul 06, 2020

article thumbnail

Lawsuits After Ransomware Incidents: The Trend Continues

Data Breach Today

In Latest Case, Florida Practice Sued for Damages, and Security Mandates Sought A lawsuit seeking damages as well as security mandates has been filed against a Florida-based orthopedic group in the wake of a ransomware incident. It's the latest in a series of such legal actions in healthcare, including one in which a preliminary settlement has been reached.

article thumbnail

UK cyber crime rate has doubled in the past five years

IT Governance

The number of UK businesses that have suffered cyber attacks has doubled in the past five years, according to a new report. Beaming’s Five Years in Cyber Security found that 1.5 million organisations fell victim to cyber crime in 2019. This equates to 25% of all UK businesses, compared to 13% in 2015. Phishing and malware were the most common tools for cyber crime – and the larger the organisation, the more likely they were to fall victim.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Patching Urged as F5 BIG-IP Vulnerability Exploited

Data Breach Today

Researchers Say Exploited Flaw Could Lead to Complete System Compromises Security researchers warn that the number of exploit attempts targeting a critical vulnerability in F5 Networks' BIG-IP networking products has steadily increased since the company first announced the flaw late last week. They urge users to immediately apply patches.

Security 296
article thumbnail

iKure + IBM: Trusted data brings resilience to rural communities

IBM Big Data Hub

Follow @IBMAnalytics. It could be said there’s really no wealth but health itself, but in rural India, some 840 million people are challenged by obtaining the healthcare they need. For the average citizen, just getting to a medical appointment might require a day-long journey. Inadequate infrastructure and a lack of specialists and oversight challenge community resilience outside India’s urban areas.

IT 125
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Progress Report: FIDO's Effort to Eliminate Passwords

Data Breach Today

Andrew Shikiar Describes Alliance's Latest Initiatives and How to Overcome Barriers Andrew Shikiar, executive director at the FIDO Alliance, offers an update on the group's efforts to reduce reliance on passwords and discusses how to overcome barriers.

Passwords 273

More Trending

article thumbnail

Just How Lucrative Are BEC Scams?

Data Breach Today

Suspect Laundered Millions, Flaunted His Wealth on Social Media, Prosecutors Say A Nigerian national who has been extradited to the United States allegedly laundered millions of dollars stolen in business email compromise scams, according to the Justice Department. He flaunted his lavish lifestyle on social media, prosecutors say.

249
249
article thumbnail

How to Assess More Sophisticated IoT Threats

Dark Reading

Securing the Internet of Things requires diligence in secure development and hardware design throughout the product life cycle, as well as resilience testing and system component analysis.

IoT 106
article thumbnail

Hey Alexa. Is This My Voice Or a Recording?

Data Breach Today

Researchers Develop Tool to Detect Replay Attacks Against Voice Assistants Voice-controlled assistants can be fooled by replaying a recording of someone's voice. But researchers with Australia's Commonwealth Scientific and Industrial Research Organisation and Samsung Research say they've developed a lightweight software tool to detect such attempts, which are difficult to defend against.

250
250
article thumbnail

Client Portal Design 101 – How to Create a Visually Appealing Virtual Space

OneHub

Client portals are virtual spaces a business shares with clients. Within a portal’s virtual walls, digital files can be stored, organized, and shared as needed between a business and their clients. This not only makes it easier to share important information but for a business to provide services to their clients. Though client portals are becoming more popular, not every business puts enough thought into their client portal design.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

North Korean Hacking Infrastructure Tied to Magecart Hits

Data Breach Today

Hidden Cobra Stealing E-Commerce Payment Card Data, Security Firm Sansec Reports Hackers with apparent ties to North Korea have extended their bag of online attack tricks beyond cryptocurrency mining, online bank heists and ransomware. Now, they're also hitting e-commerce merchants in the U.S. and Europe with Magecart attacks to steal payment card data, security firm Sansec reports.

Mining 164
article thumbnail

Android Users Hit with ‘Undeletable’ Adware

Threatpost

Researchers say that 14.8 percent of Android users who were targeted with mobile malware or adware last year were left with undeletable files.

Security 108
article thumbnail

North Korean Lazarus APT stole credit card data from US and EU stores

Security Affairs

North Korea-linked Lazarus APT has been stealing payment card data from customers of large retailers in the U.S. and Europe for at least a year. Sansec researchers reported that North Korea-linked Lazarus APT group has been stealing payment card information from customers of large retailers in the U.S. and Europe for at least a year. The threat actors compromised legitimate websites to exfiltrate the stolen credit card data using an e-skimmer.

Retail 95
article thumbnail

North Korea's Lazarus Group Diversifies Into Card Skimming

Dark Reading

Since at least May 2019, the state-sponsored threat actor has stolen card data from dozens of retailers, including major US firms.

Retail 107
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Former Yahoo! employee who accessed 6K accounts avoids jail

Security Affairs

A former Yahoo! employee who hacked into the accounts of thousands of users was sentenced to five years of probation. In September the former Yahoo software engineer Reyes Daniel Ruiz has admitted in court to hacking into 6,000 Yahoo! accounts back in 2018. Last week Ruis (35), of Tracy, California, was sentenced to five years of probation after he admitted the hack, the man was looking for sexual photos and videos.

Access 92
article thumbnail

Hear it from the Heroes: Reasons you’ll love Jamf Cloud

Jamf

We asked a few Jamf Heroes about their experiences before and after making the move to Jamf Cloud and wanted to share their stories.

Cloud 98
article thumbnail

Admins Urged to Patch Critical F5 Flaw Under Active Attack

Threatpost

Security experts and the U.S. Cyber Command are urging admins to update a critical flaw in F5 Networks, which is under active attack.

article thumbnail

Practice Pointer: Potential Consequences for Inadvertent Spoliation of Evidence via National Law Review

IG Guru

Check out the article here. The post Practice Pointer: Potential Consequences for Inadvertent Spoliation of Evidence via National Law Review appeared first on IG GURU.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Attackers Scan for Vulnerable BIG-IP Devices After Flaw Disclosure

Dark Reading

The US Cybersecurity and Infrastructure Security Agency encourages organizations to patch a critical flaw in the BIG-IP family of application delivery controllers, as firms find evidence that attackers are scanning for the critical vulnerability.

article thumbnail

Hackers Are Exploiting a 5-Alarm Bug in Networking Equipment

WIRED Threat Level

For companies that haven't patched their BIG-IP products, it may already be too late.

IT 114
article thumbnail

Unsecured Chinese companies leak users’ sensitive personal and business data

Security Affairs

Researchers at Cybernews uncovered two unsecured databases, with millions of records, belonging to Chinese companies. The original post available here: [link]. Our research uncovered two unsecured databases, with millions of records, belonging to companies that are based in China and provide different types of services. One database belongs to Xiaoxintong , which offers multiple apps and services aimed at elderly care.

article thumbnail

Lazarus Group Adds Magecart to the Mix

Threatpost

North Korea-based APT is targeting online payments made by American and European shoppers.

Security 107
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Ransomware infected systems at Xchanging, a DXC subsidiary

Security Affairs

Systems at Xchanging, a subsidiary of Global IT services and solutions provider DXC Technology was hit by ransomware over the weekend. Global IT services and solutions provider DXC Technology disclosed a ransomware attack that infected systems at its Xchanging subsidiary. Xchanging is a business process and technology services provider and integrator, which provides technology-enabled business services to the commercial insurance industry.

article thumbnail

Email Sender Identity is Key to Solving the Phishing Crisis

Threatpost

Almost 90% of email attacks manipulate sender identity to fool recipients and initiate social engineering attacks.

article thumbnail

ThiefQuest Ransomware for the Mac

Schneier on Security

There's a new ransomware for the Mac called ThiefQuest or EvilQuest. It's hard to get infected: For your Mac to become infected, you would need to torrent a compromised installer and then dismiss a series of warnings from Apple in order to run it. It's a good reminder to get your software from trustworthy sources, like developers whose code is "signed" by Apple to prove its legitimacy, or from Apple's App Store itself.

article thumbnail

Northern Europe’s energy hub looks to IBM Garage and Cloud Pak for Data to design a green energy future

IBM Big Data Hub

Follow @IBMAnalytics. COVID-19’s devastating impact on health and the global economy also has a silver lining: an opportunity to tackle climate change.

Cloud 76
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

BEC Busts Take Down Multimillion-Dollar Operations

Dark Reading

The two extraditions of business email compromise attackers indicate a step forward for international law enforcement collaboration.

89
article thumbnail

Threat actors are attempting to exploit recently fixed F5 BIG-IP flaw

Security Affairs

Attackers are already attempting to exploit the recently fixed bug in F5 Networks BIG-IP product, security experts warn. A few days after the disclosure of the vulnerability in the F5 Networks BIG-IP product. F5 Networks has recently addressed a critical remote code execution (RCE) vulnerability, tracked as CVE-2020-5902, that resides in undisclosed pages of Traffic Management User Interface (TMUI) of the BIG-IP product.

article thumbnail

Forrester quantifies information advantage for capital-intensive companies

OpenText Information Management

Capital-intensive industries like chemicals, utilities, oil and gas, and mining are facing rapid changes in supply and demand. These companies often struggle to maximize the value of their asset information to keep their facilities running profitably during any economic condition. Information is often too disorganized and scattered across too many (often competing) solutions to quickly and … The post Forrester quantifies information advantage for capital-intensive companies appeared first

Mining 63