Wed.Dec 01, 2021

article thumbnail

U.S. Banking Agencies Signal Closer Review of Cryptocurrency Activities

Data Matters

On November 23, 2021, the Office of the Comptroller of the Currency ( OCC ) published Interpretative Letter No. 1179 1 (the Letter) clarifying the authority of national banks and federal savings associations (Banks) to engage in certain cryptocurrency , distributed ledger, and stablecoin activities. The Letter also addresses the nature of the interaction between state law and the National Bank Act for purposes of OCC oversight of trust and fiduciary activities of national banks, including

article thumbnail

List of data breaches and cyber attacks in November 2021 – 223.6 million records breached

IT Governance

In November, we discovered 81 publicly disclosed cyber security incidents, accounting for 223,615,390 breached records. With one month left in 2021, the annual total running total of compromised records is to just shy of 5 billion. Keep an eye out for our end-of-year report in the next few weeks, where we’ll break down the findings of these lists – or subscribe to our Weekly Round-up to get the latest news sent straight to your inbox.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China’s Data Privacy Law Poses Challenge for International Companies

eSecurity Planet

Businesses that have spent the past three-plus years adapting to the European Union’s far-reaching data privacy law now have to decide how they will respond to a similar law in China that has been criticized as being more vague in its wording and harsher in its penalties. China’s Personal Information and Privacy Law (PIPL), enacted early last month, is designed to give more than 1.4 billion people greater control over the data collected by private companies and what those companies can do with t

article thumbnail

80K Retail WooCommerce Sites Exposed by Plugin XSS Bug

Threatpost

The Variation Swatches plugin security flaw lets attackers with low-level permissions tweak important settings on e-commerce sites to inject malicious scripts.

Retail 119
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Mozilla fixes critical flaw in Network Security Services (NSS) cryptography library

Security Affairs

Mozilla fixed a critical memory corruption issue affecting its cross-platform Network Security Services (NSS) set of cryptography libraries. Mozilla has addressed a heap-based buffer overflow vulnerability (CVE-2021-43527) in its cross-platform Network Security Services (NSS) set of cryptography libraries. Network Security Services ( NSS ) is a set of libraries designed to support cross-platform development of security-enabled client and server applications.

Libraries 111

More Trending

article thumbnail

New RTF Template Inject technique used by APT groups in recent attacks

Security Affairs

Nation-state actors from China, India, and Russia, were spotted using a novel RTF template injection technique in recent attacks. APT groups from China, India, and Russia have used a new RTF (rich text format) template injection technique in recent phishing attacks. The technique was first reported by the security firm Proofpoint spotted which observed phishing campaigns using the weaponized RTF template injection since March 2021.

Phishing 109
article thumbnail

Multi-discipline engineering

OpenText Information Management

The partnership between OpenText and Dassault Systemes is bringing connected engineering solutions to you like never before, built on Dassault’s CATIA computer-aided design products and supporting by OpenText’s cloud-based managed services. The full 3DEXPERIENCE Platform So, you understand the benefits of connected engineering and you’ve seen how a streamlined workflow with CATIA and 3DEXPERIENCE can … The post Multi-discipline engineering appeared first on OpenText Blogs.

Cloud 105
article thumbnail

Sabbath Ransomware target critical infrastructure in the US and Canada

Security Affairs

Sabbath ransomware is a new threat that has been targeting critical infrastructure in the United States and Canada since June 2021. A new ransomware group called Sabbath (aka UNC2190) has been targeting critical infrastructure in the United States and Canada since June 2021. According to Mandiant researchers, the group is a rebrand of Arcane and Eruption gangs.

article thumbnail

How Will Cyber Threats Impact the Beijing Winter Olympics?

Dark Reading

NTT helped the International Olympic Committee dodge a security bullet in Tokyo. The world will watch to see if it can pull off a similar feat in Beijing for the upcoming Winter Games.

Security 102
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Spotlight: How Secrets Sprawl Undermines Software Supply Chain Security

The Security Ledger

Mackenzie Jackson, the Developer Advocate at GitGuardian joins Paul to discuss how “secrets sprawl” on sites like GitHub threatens software supply chains. The post Spotlight: How Secrets Sprawl Undermines Software Supply Chain Security appeared first on The Security Ledger with Paul F. Roberts. Click the icon below to listen. Related Stories Episode 227: What’s Fueling Cyber Attacks on Agriculture ?

article thumbnail

Ready Or Not Collaboration Data Is Here To Stay. Find Out How Ready Enterprises Are To Manage Risk.

Hanzo Learning Center

ACEDS and Hanzo have partnered for the second year in a row to survey the market on the use of collaboration data for ediscovery and litigation. We aimed to measure trends of what collaboration data has been embraced by enterprises and how ready these organizations are to manage this data. On December 7th, ACEDS and Hanzo will host a webinar, at 12 noon EST / 9 am PST where we'll be sharing the latest results from this year’s benchmark survey.

Risk 96
article thumbnail

Widespread ‘Smishing’ Campaign Defrauds Iranian Android Users

Threatpost

Attackers use socially engineered SMS messages and malware to compromise tens of thousands of devices and drain user bank accounts.

Security 111
article thumbnail

VirusTotal Collections allows enhancing the sharing of Indicators of Compromise (IoCs)

Security Affairs

VirusTotal announced VirusTotal Collections, a new service that allows security researchers to share sets of Indicators of Compromise (IoCs). VirusTotal announced VirusTotal Collections, a new service that allows threat researchers to share Indicators of Compromise (IoCs). A collection is a live report that includes IoCs associated with a specific threat and it is available for VirusTotal registered users.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

APT Groups Adopt New Phishing Method. Will Cybercriminals Follow?

Dark Reading

APT actors from Russia, China, and India have been observed using the RTF-template injection technique that researchers say is poised for wider adoption.

article thumbnail

The Matrix Is the Best Hacker Movie

WIRED Threat Level

Most people point to Sneakers or WarGames. They’re all wrong. The Wachowskis actually invented the ultimate cyber superhero.

Security 103
article thumbnail

Schrems accuses Irish DPC of trying to block publication of Facebook documents via ComputerWeekly

IG Guru

Check out the article here. The post Schrems accuses Irish DPC of trying to block publication of Facebook documents via ComputerWeekly appeared first on IG GURU.

article thumbnail

Researchers Have a Method to Spot Reddit’s State-Backed Trolls

WIRED Threat Level

Academics claim they can sniff out the telltale signs of troll-like behavior. But is it really as simple as monitoring cute animal postings?

IT 84
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

New Ransomware Variant Could Become Next Big Threat

Dark Reading

"Yanluowang" strain appears to be establishing itself in the cybercrime marketplace, experts say.

article thumbnail

How to Maintain eDiscovery Data Integrity

eDiscovery Daily

Emails, text messages, legal documents, written letters, faxes, and more: your eDiscovery team sorts, reviews, and analyzes all of these documents and more during the span of a legal case. When handling these confidential documents, it is important to keep these documents safe and secure. . As a vital part of the Electronic Discovery Reference Model (EDRM) , any data collected is done so with the intent to capture it exactly as intended or as it was actively being used.

article thumbnail

VMware Carbon Black MDR Helps Analysts Respond to Attacks

Dark Reading

Carbon Black’s new managed detection and response solution monitors endpoints and workloads, freeing up security teams to understand the different types of attacks that might be heading their way.

article thumbnail

7 steps to faster value realization

OpenText Information Management

According to Harvard Business Review, although 95% of businesses rank digital transformation as a priority, only 1 in 5 leaders rate their efforts as effective.[i] This signals that the significant technology investments many businesses made throughout the pandemic are not creating the transformational change expected. When it comes to investments in cloud, technology alone is … The post 7 steps to faster value realization appeared first on OpenText Blogs.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

CyCognito Secures $100M to Accelerate Next Evolution of Attack Surface Management

Dark Reading

Company gives Fortune 500 companies including Colgate-Palmolive, Tesco and Scientific Games Corporation full visibility and context into risk to preempt potential attacks.

article thumbnail

Thinking about archiving SAP content to the cloud?

OpenText Information Management

Across industries, terabytes of new content are filling up on-premises disks and databases faster than new storage hardware can be installed. The obvious answer? Archiving to the cloud. The benefits range from reducing on-premises storage costs to improving customer experience through faster document retrieval. We sat down with Claudia Traving, a Director of Product Marketing at OpenText™ and resident archiving technology expert, to learn … The post Thinking about archiving SAP content to

article thumbnail

Military Vets Share Lessons That Helped Them Build Infosec Startups

Dark Reading

Startup founders say serving in the military taught them how to defend against cyberattacks and how to build teams. These lessons are serving them well as they run their own companies.

article thumbnail

The unsung partner of innovation …

OpenText Information Management

Maintenance is the unsung partner that enables innovation.guru madhavan In an excellent article called The Greatest Show on Earth, author Guru Madhavan makes the case that while technological innovation is what makes the news, it’s the care and maintenance of technologies that is arguably more important. “When the dazzling prominence of innovation overshadows the subtler, kinder, and … The post The unsung partner of innovation … appeared first on OpenText Blogs.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

ReliaQuest Valued At More Than $1 Billion Following Growth Round Led by KKR

Dark Reading

The open XDR-as-a-service provider will use investment to expand business operations and further development of its GreyMatter platform.

IT 76
article thumbnail

Supporting you and your profession through the CILIP community

CILIP

Supporting you and your profession through the CILIP community. There has never been a more important time to be part of the information profession ? whether helping tackle social and health inequality on the high street and connecting communities, or providing access to the information, data and insight that is powering the fourth industrial revolution.

article thumbnail

Neustar Security Services Spins Out as Own Company

Dark Reading

The company plans to offer newly integrated services into its Ultra Secure portfolio and expand its sales, marketing, and service capabilities.

Sales 76