Tue.Jun 29, 2021

article thumbnail

Babuk Ransomware Mystery Challenge: Who Leaked Builder?

Data Breach Today

Code for Generating Unique Copies of Crypto-Locking Malware Uploaded to VirusTotal The code used to build copies of Babuk ransomware - to infect victims with the crypto-locking malware - has been leaked, after someone posted the software to virus-scanning service VirusTotal. Whether the leak was intentional - perhaps a rival gang seeking to burn the operation - remains unclear.

article thumbnail

New LinkedIn breach exposes data of 700 Million users

Security Affairs

A new massive LinkedIn breach made the headlines, the leak reportedly exposes the data of 700M users, more than 92% of the total 756M users. A new massive LinkedIn breach made the headlines, a database containing data of 700M users, more than 92% of the total 756M users, is available for sale on forums on the dark web. The exposed records include email addresses full names, phone numbers, physical addresses, geolocation records, LinkedIn username and profile URL, personal and professional experi

Sales 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers Disguise Rootkit as Microsoft Drivers

Data Breach Today

Netfilter Signed in as Microsoft Driver for IP Redirection An unidentified hacking group is deploying a rootkit dubbed Netfilter, which is signed in as a legitimate Microsoft driver but used to affect gaming outcomes, researchers at German security firm G Data CyberDefense say.

Security 319
article thumbnail

Linux version of REvil ransomware targets ESXi VM

Security Affairs

The REvil ransomware operators added a Linux encryptor to their arsenal to encrypt Vmware ESXi virtual machines. The REvil ransomware operators are now using a Linux encryptor to encrypts Vmware ESXi virtual machines which are widely adopted by enterprises. The availability of the Linux encryptor was announced by the REvil gang in May, a circumstance that suggests the group is expanding its operation.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Mercedes-Benz USA Says 1.6 Million Records Exposed

Data Breach Today

Notification Comes Shortly After a Similar Disclosure by Volkswagen Mercedes-Benz USA says one of its vendors exposed 1.6 million records that pertained to its customers and interested buyers. The incident, which involved an unnamed vendor and a cloud storage platform, is similar to one recently disclosed by Volkswagen.

Cloud 306

More Trending

article thumbnail

Microsoft Edge Vulnerabilities Let Hackers Steal Data

Data Breach Today

Automatic Translation Bypasses Security Restrictions Microsoft recently released updates for its Edge browser, including a fix for a bypass vulnerability that could allow a remote attacker to bypass implemented security restrictions.

Security 278
article thumbnail

SolarWinds hackers remained hidden in Denmark’s central bank for months

Security Affairs

Russia-linked threat actors compromised Denmark’s central bank (Danmarks Nationalbank) and remained in its systems for months. Russia-linked threat actors infected the systems of Denmark’s central bank (Danmarks Nationalbank) and maintained access to its network for more than six months. The security breach is the result of the SolarWinds supply chain attack that was carried out by the Nobelium APT group (aka APT29, Cozy Bear, and The Dukes).

Access 118
article thumbnail

Report Urges NASA to Improve Cybersecurity Risk Management

Data Breach Today

GAO Offers Recommendations to Improve Space Agency's Cyber Protections A government watchdog is urging NASA to make multiple improvements to its cybersecurity and risk management policies to counter threats to the space agency's network, infrastructure and data. NASA, in turn, is working toward making some security improvements outlined by the GAO by the end of this year.

Risk 261
article thumbnail

Experts developed a free decryptor for the Lorenz ransomware

Security Affairs

Researchers analyzed a recently discovered threat, the Lorenz ransomware, and developed a free decryptor for the victims of this new operation. The Lorenz ransomware gang has been active since April and hit multiple organizations worldwide demanding hundreds of thousands of dollars in ransoms to the victims. Like other ransomware gangs, Lorenz operators also implement double-extortion model by stealing data before encrypting it and threatening them if the victim doesn’t pay the ransom.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

European Commission Adopts UK Adequacy Decision

Hunton Privacy

On June 28, 2021, the European Commission (the “Commission”) adopted two adequacy decisions for the United Kingdom, one under the General Data Protection Regulation (“GDPR”) and another under the Law Enforcement Directive. Their adoption means organizations in the EU can continue to transfer personal data to organizations in the UK without restriction, and will not need to rely upon data transfer mechanisms, such as the EU Standard Contractual Clauses, to ensure an adequate level of protection.

GDPR 109
article thumbnail

Introducing The Mayhem for API Free Plan

ForAllSecure

Today we’re happy to announce that we’re making Mayhem for API free with up to 50 monthly scans, available to everyone. ??. Mayhem for API provides developers with reliability and performance data before code gets deployed, enabling them to build quality APIs, faster. Built to enable developers, Mayhem for API delivers meaningful testing results within minutes.

Access 98
article thumbnail

Users Clueless About Cybersecurity Risks: Study

Threatpost

The return to offices, coupled with uninformed users (including IT pros) has teed up an unprecedented risk of enterprise attack.

Risk 116
article thumbnail

Google Updates Vulnerability Data Format to Support Automation

Dark Reading

The Open Source Vulnerability schema supports automated vulnerability handling in Go, Rust, Python, and Distributed Weakness Filing system, and it could be the favored format for future exporting of data.

IT 131
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

GitHub paid out over $500K through its bug bounty program for 203 flaws in 2020

Security Affairs

Code repository hosting service GitHub announced that it has paid out more than $1.5 million through its bug bounty program since 2016. Code repository hosting service GitHub announced that it has paid $524,250 through its bug bounty program for 203 vulnerabilities affecting its products and services in 2020. The company revealed that it paid more than $1.5 million since 2016. “2020 was our busiest year yet.

IT 84
article thumbnail

Australia takes steps towards the mandatory reporting of ransomware payments

DLA Piper Privacy Matters

Author: Sarah Birkett. A private member’s bill has been introduced in Australia that would require the mandatory reporting of ransomware payments by applicable Australian entities. The Ransomware Payments Bill would require any business or Commonwealth Government entity which makes a ransomware payment to notify the Australian Cyber Security Centre ( ACSC ) with details of: the identity of the attacker, or any information known about the identity of the attacker; the cryptocurrency wallet etc. t

article thumbnail

Cobalt Strike Usage Explodes Among Cybercrooks

Threatpost

The legit security tool has shown up 161 percent more, year-over-year, in cyberattacks, having “gone fully mainstream in the crimeware world.”.

article thumbnail

Celebrating Thales’ CISSP Laurie Mack

Thales Cloud Protection & Licensing

Celebrating Thales’ CISSP Laurie Mack. madhav. Tue, 06/29/2021 - 16:56. The Certified Information Systems Security Professional (CISSP) designation is a benchmark of excellence in information security. The subject matter, and exam is developed by (ISC) 2 , which specializes in training and certifications for cybersecurity professionals. (ISC) 2 is one of the world’s largest IT security training organizations, currently more than 140,000 members strong, and growing.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

What Is Records Retention: Why It Is A Must For Organizations via The ECM Consultant

IG Guru

Check out the article here. The post What Is Records Retention: Why It Is A Must For Organizations via The ECM Consultant appeared first on IG GURU.

ECM 79
article thumbnail

Microsoft Translation Bugs Open Edge Browser to Trivial UXSS Attacks

Threatpost

The bug in Edge's auto-translate could have let remote attackers pull off RCE on any foreign-language website just by sending a message with an XSS payload.

article thumbnail

Survey Data Reveals Gap in Americans' Security Awareness

Dark Reading

Survey data reveals many people have never heard of major cyberattacks, including the attack targeting Colonial Pipeline.

article thumbnail

Data Empowerment Fueled by Self-Service

erwin

From overburdened data operations experts enabling data usage, to end-users struggling to access the data that matters, organizations continue to look for ways to give stakeholders the tools they need to do their jobs more effectively. A key trend proving successful in data empowerment is investing in self-service technology. Self-service done right can enable a new level of productivity and operational efficiency to fuel the next generation of data transformation.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Details of RCE Bug in Adobe Experience Manager Revealed

Threatpost

Disclosure of a bug in Adobe’s content-management solution - used by Mastercard, LinkedIn and PlayStation – were released.

article thumbnail

How does social responsibility relate to customer trust?

Micro Focus

Introduction Social responsibility is no longer a ‘niche’, instead it touches every industry around the world, including the software industry. It is generally accepted that being socially responsible is increasingly important to customers within the software industry (Borderick et al. February 2021). However, the link between being a trusted brand and being socially responsible is.

IT 63
article thumbnail

European Commission on artificial intelligence

Collibra

April 2021 marked a significant milestone in the history of AI, as the European Commission published the first-ever regulation proposal about AI. Considering the rapid proliferation of AI in technology used by businesses and consumers, this is a prominent but not unexpected move. . Status of the current proposal. After several years of preparation, the European Commission published its proposal for AI regulation, laying down potential rules on artificial intelligence.

article thumbnail

Technology's Complexity and Opacity Threaten Critical Infrastructure Security

Dark Reading

Addressing the complexity of modern distributed software development is one of the most important things we can do to decrease supply chain risk.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Subject Finding Aid Project

Unwritten Record

While the pandemic significantly altered our day-to-day responsibilities in the Still Picture Branch, our team adapted to the challenges presented by the work-from-home environment and bolstered our Research and Reference capabilities by increasing access to our holdings, digitally and on-site. One of the projects we’ve undertaken to help in this endeavor is the description and tagging of our staff-generated ‘Subject’ finding aids.

article thumbnail

Ransomware Losses Drive Up Cyber-Insurance Costs

Dark Reading

Premiums have gone up by 7% on average for small firms and between 10% and 40% for medium and large businesses.

article thumbnail

Zapproved and Onna have Teamed up to Transform Slack Preservations

Zapproved

Our new integration allows customers to automatically preserve Slack data for legal holds.

52