Fri.Jun 03, 2022

article thumbnail

ISMG Editors: What's Hot at RSA Conference This Year?

Data Breach Today

Also: Microsoft's Zero-Day and Broadcom's Acquisition In the latest weekly update, four ISMG editors discuss important cybersecurity issues, including the trending topics at this year's RSA Conference, how security researchers are tracking a zero-day vulnerability in Microsoft Office and what Broadcom's acquisition of VMware means for security.

article thumbnail

RSAC insights: Malware is now spreading via weaponized files circulating in data lakes, file shares

The Last Watchdog

The zero trust approach to enterprise security is well on its way to mainstream adoption. This is a very good thing. Related: Covid 19 ruses used in email attacks. At RSA Conference 2022 , which takes place next week in San Francisco, advanced technologies to help companies implement zero trust principals will be in the spotlight. Lots of innovation has come down the pike with respect to imbuing zero trust into two pillars of security operations: connectivity and authentication.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Unpatched Atlassian Confluence 0-Day Exploited in the Wild

Data Breach Today

Vulnerability Affects Up-to-Date Versions of Confluence Server and Data Center A zero-day vulnerability in Atlassian Confluence, a workspace collaboration tool that serves millions of daily active users, is being targeted in the wild. The flaw, according to the company's security advisory, gives attackers unauthenticated remote code execution privileges.

Security 259
article thumbnail

RSAC insights: Software tampering escalates as bad actors take advantage of ‘dependency confusion’

The Last Watchdog

It’s not difficult to visualize how companies interconnecting to cloud resources at a breakneck pace contribute to the outward expansion of their networks’ attack surface. Related: Why ‘SBOM’ is gaining traction. If that wasn’t bad enough, the attack surface companies must defend is expanding inwardly, as well – as software tampering at a deep level escalates.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

US Government Warns Against Paying Ransom to Karakurt Group

Data Breach Today

Extortion Group Won’t Stop Data Leaks Even If Its Demands Are Met, Feds Say U.S. government agencies have issued a warning to organizations in the country against paying ransom to the Karakurt data extortion group. The threat actor's promises to delete stolen data and not disclose the security incident to the public if its demands are met are false, the agencies say.

More Trending

article thumbnail

Feds Issue Alerts for Several Medical Device Security Flaws

Data Breach Today

Vulnerabilities Affect Certain Illumina and BD Products Federal authorities have issued advisories about security vulnerabilities identified in several medical device products, including various Illumina Inc. genetic testing and sequencing devices and certain medication dispensing systems and microbiology software products from Becton, Dickinson & Co.

Security 257
article thumbnail

Clipminer Botnet already allowed operators to make at least $1.7 Million

Security Affairs

The Clipminer botnet allowed operators to earn at least $1.7 million, according to a report published by security researchers at Symantec. Researchers at Symantec’s Threat Hunter Team uncovered a cryptomining operation that has potentially made the actors behind it at least $1.7 million in illicit gains. The bot focuses on cryptocurrency mining and cryptocurrency theft via clipboard hijacking.

Mining 137
article thumbnail

Devo Raises $100M on $2B Valuation to Pursue Additional M&A

Data Breach Today

Money Will Be Used to Buy Companies That Can Deliver Intelligence and Insight Devo has closed its Series F round and notched a $2 billion valuation to incorporate more capabilities into its SOC via acquisition. The company plans to use the $100 million to buy companies that will provide customers with additional intelligence on top of Devo's data for specific use cases.

IT 254
article thumbnail

LuoYu APT delivers WinDealer malware via man-on-the-side attacks

Security Affairs

Chinese LuoYu Hackers Using Man-on-the-Side Attacks to Deploy WinDealer Backdoor. An “extremely sophisticated” China-linked APT tracked as LuoYu was delivering malware called WinDealer via man-on-the-side attacks. Researchers from Kaspersky have uncovered an “extremely sophisticated” China-linked APT group, tracked as LuoYu, that has been observed using a malicious Windows tool called WinDealer.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

FluBot Malware Strain Taken Down in Multi-Agency Effort

Data Breach Today

Europol: Probe Into Identifying Actors Behind Threat Campaign Is Ongoing Android spyware FluBot's infrastructure was disrupted by the Dutch police as part of a multinational law enforcement operation in May, rendering this strain of malware inactive, Europol says. The agency is continuing its probe into identifying the actors responsible for the malware campaign.

IT 251
article thumbnail

Why We Recommend Your Passwords Be Over 20-Characters Long

KnowBe4

KnowBe4 just released its official guidance and recommendations regarding password policy. It has been a project in the works for many months now, but we wanted to make sure we got it right.

Passwords 133
article thumbnail

For Ransomware, Speed Matters

Dark Reading

Someone interested in putting together a ransomware campaign has to consider several factors. The LockBit group touts its speed over competing families to attract potential buyers for its ransowmare-as-a-service.

article thumbnail

How to Prevent Software Supply Chain Attacks

eSecurity Planet

Software supply chain attacks present an increasingly worrying threat. According to a recent BlueVoyant study, an impressive 97 percent of companies surveyed have been negatively impacted by a security breach in their supply chain, and 38 percent said they have no way of knowing about any potential issues with a third-party supplier’s cybersecurity.

Security 105
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

YourCyanide Ransomware Propagates With PasteBin, Discord, Microsoft Links

Dark Reading

The latest iteration of CMD-based ransomware is sophisticated and tricky to detect – and integrates token theft and worming capabilities into its feature set.

article thumbnail

Evil Corp Pivots LockBit to Dodge U.S. Sanctions

Threatpost

The cybercriminal group is distancing itself from its previous branding by shifting tactics and tools once again in an aim to continue to profit from its nefarious activity.

IT 87
article thumbnail

Microsoft Disables Iran-Linked Lebanese Hacking Group Polonium

Dark Reading

The attack on Israeli organizations is the latest in a long line of attempts to compromise supply chains, as the APT looks to leverage that access to target a multitude of potential victims.

Access 111
article thumbnail

Top reasons to use Apple TV for your digital signage

Jamf

Make it easier for your organization to share dynamic messages by integrating Apple TV, Carousel Digital Signage and Jamf.

IT 105
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Actively Exploited Atlassian Zero-Day Bug Allows Full System Takeover

Dark Reading

An unpatched remote code execution (RCE) vulnerability in all versions of the popular Confluence collaboration platform can be abused in credential harvesting, cyber espionage, and network backdoor attacks.

108
108
article thumbnail

Old Hacks Die Hard: Ransomware, Social Engineering Top Verizon DBIR Threats – Again

Threatpost

Deja-Vu data from this year's DBIR report feels like we are stuck in the movie 'Groundhog Day.'.

article thumbnail

FDA: Patch Illumina DNA Sequencing Instruments, Stat

Dark Reading

A critical security bug could lead to remote device control, altered lab results, and more, putting patients in danger, agency warns.

Security 112
article thumbnail

An Actively Exploited Microsoft Zero-Day Flaw Still Has No Patch

WIRED Threat Level

The company continues to downplay the severity of the Follina vulnerability, which remains present in all supported versions of Windows.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Why Network Object Management Is Critical for Managing Multicloud Network Security

Dark Reading

If you want your IT and security administrators to get buried in trivial workloads and productivity bottlenecks, having poor network object management is a great way to accomplish that.

article thumbnail

Actively Exploited Microsoft Zero-Day Still Doesn't Have a Patch

WIRED Threat Level

The company continues to downplay the severity of the Follina vulnerability, which remains present in all supported versions of Windows.

article thumbnail

Your KnowBe4 Fresh Content Updates from May 2022

KnowBe4

Check out the 26 new pieces of training content added in April, alongside the always fresh content update highlights and new features.

article thumbnail

Me on Public-Interest Tech

Schneier on Security

Back in November 2020, in the middle of the COVID-19 pandemic, I gave a virtual talk at the International Symposium on Technology and Society: “ The Story of the Internet and How it Broke Bad: A Call for Public-Interest Technologists.” It was something I was really proud of, and it’s finally up on the net.

IT 90
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Introducing KnowBe4’s Password Policy E-Book

KnowBe4

KnowBe4 just released its first e-book covering password attacks , defenses and what your password policy should be.

Passwords 101
article thumbnail

The Fight Against Robocall Spam and Scams Heats Up in India

WIRED Threat Level

A new proposal by India's telecom regulator aims to make accurate caller ID mandatory, but critics say it may be fundamentally flawed.

IT 72
article thumbnail

Jamf protects against CrateDepression malware

Jamf

SentinelOne researchers recently investigated a supply chain attack leveraging a malicious crate named ‘ rustdecimal ’ in the crates.io Rust community crate repository.

59