Mon.Mar 27, 2023

article thumbnail

Latitude Financial Admits 14M Customer Details Breached

Data Breach Today

Nearly 8 Million Driver's Licenses Stolen, Says Australian Consumer Lender A hacking incident at Australian non-bank lender Latitude Financial affected a far greater number of individuals than initially disclosed, the company said Monday. It now estimates that its mid-March cybersecurity incident affected 14 million people although it has just over 2.8 million customers.

article thumbnail

GUEST ESSAY — The rationale for pursuing a culture of cybersecurity– and a roadmap to get there

The Last Watchdog

Organizations with strong cybersecurity cultures experience fewer cyberattacks and recover faster than others. Related: Deploying human sensors This results from emulating the culture building approaches of high-risk industries like construction that devote sustained attention to embedding safety throughout the organization. For most organizations, building a cybersecurity culture is a necessary evil rather than a cherished goal.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

TikTok Faces Further Bans in Europe

Data Breach Today

France Is Latest Country to Impose a Ban on TikTok Use in Government Networks The French government imposed a ban on TikTok and other social media apps after concluding that "recreational apps" lack sufficient "levels of cybersecurity and protection of data to be deployed on administrative equipment," said Stanislas Guerini, the minister of transformation and public service.

article thumbnail

Twitter's Source Code Leak on GitHub a Potential Cyber Nightmare

Dark Reading

Indicators point to Twitter's source code being publicly available for around 3 months, offering a developer security object lesson for businesses.

Security 140
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

US Limits Government Use of Advanced Smartphone Spyware

Data Breach Today

White House Says at Least 50 US Personnel Overseas Targeted by Commercial Spyware The U.S. government limited its use of advanced surveillance software such as Pegasus through an executive order prohibiting agencies from buying licenses for spyware used by foreign governments to spy on dissidents. The order does not outright stop the government from purchasing spyware.

More Trending

article thumbnail

NY AG Hits Law Firm With $200K Settlement in Health Breach

Data Breach Today

LockBit Attack Exploited Microsoft Exchange Flaw; Firm Also Paid a Ransom A New York medical malpractice law firm will pay $200,000 and implement data security improvements to settle a HIPAA enforcement action by the state attorney general's office following a 2021 ransomware attack by LockBit. Law firm Heidell, Pittoni, Murphy & Bach paid the hackers $100,000 in 2021.

article thumbnail

Oversharing Is a Risk to Information Security

KnowBe4

Younger employees need to be wary of oversharing company information on social media, according to John Karabin, senior director of cybersecurity at NTT Ltd. In an article for SmartCompany, Karabin explained that while younger users are typically more acclimated to new technologies, they may also be more distracted by them.

article thumbnail

3 Lawsuits Filed Against BetterHelp in Wake of FTC Action

Data Breach Today

Proposed Class Actions Allege Many Privacy Misdeeds by Online Counseling Provider Online counseling provider BetterHelp is facing at least three proposed class action lawsuits following its recent enforcement action by the FTC. Plaintiffs allege a variety of claims against the company, including invasion of privacy, violations of federal and state laws, and "outrageous conduct.

Privacy 130
article thumbnail

Apple fixes recently disclosed CVE-2023-23529 zero-day on older devices

Security Affairs

Apple released updates to backport security patches that address actively exploited CVE-2023-23529 WebKit zero-day for older iPhones and iPads. Apple released security updates to backport patches that address an actively exploited zero-day flaw ( CVE-2023-23529 ) for older iPhones and iPads. The CVE-2023-23529 flaw is a type confusion issue in WebKit that was addressed by the IT giant with improved checks.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

First Citizens-SVB Deal Gives Startups, VCs More Certainty

Data Breach Today

Silicon Valley Bank Gets New Life As Arm of 125-Year-Old Bank Out of North Carolina Cybersecurity startups who for decades turned to Silicon Valley Bank in a pinch will now find themselves working with a 125-year-old, North Carolina-based institution. First Citizens Bank has bought all Silicon Valley Bank deposits and loans from the FDIC, which rescued the bank after its collapse.

article thumbnail

New MacStealer macOS malware appears in the cybercrime underground

Security Affairs

A new MacStealer macOS malware allows operators to steal iCloud Keychain data and passwords from infected systems. Uptycs researchers team discovered a new macOS information stealer, called MacStealer, which allows operators to steal iCloud Keychain data and passwords from infected systems. The macOS malware can steal documents, credit card data, cookies from a victim’s browser (i.e.

article thumbnail

Aité-Novarica's Cybersecurity Impact Award

Data Breach Today

Aité-Novarica's John Horn Announces Radiant Logic as the Winner of Their First-Ever Cybersecurity Impact Award and Delves Into Selection Criteria

article thumbnail

Weakness at the Network Edge: Mandiant Examines 2022’s Zero-Day Exploits

eSecurity Planet

Enterprise IT, network and security product vulnerabilities were among those actively exploited in zero-day attacks last year, according to a recent Mandiant report. Mandiant tracked 55 zero-day vulnerabilities that were actively exploited in 2022. That’s fewer than the 81 zero-days exploited in 2021, but far more than those exploited in any previous year.

Cloud 84
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Cybersecurity vs. Everyone: From Conflict to Collaboration

Dark Reading

Don't assume stakeholders outside security understand your goals and priorities, but consider how you'll communicate with them to gain their support.

article thumbnail

Technical analysis of China-linked Earth Preta APT’s infection chain

Security Affairs

China-linked Earth Preta cyberespionage group has been observed adopting new techniques to bypass security solutions. Trend Micro researchers reported that the China-linked Earth Preta group (aka Mustang Panda ) is actively changing its tools, tactics, and procedures (TTPs) to bypass security solutions. Earth Preta, also known as “RedDelta” or “Bronze President,” has been active since at least 2012, it targeted American and European entities such as government organizations, think tanks, NG

article thumbnail

CISA Releases Hunt Tool for Microsoft's Cloud Services

Dark Reading

CISA released the hunt and response tool to help defenders extract cloud artifacts without performing additional analytics.

Cloud 101
article thumbnail

Malicious Python Package uses Unicode support to evade detection 

Security Affairs

Researchers discovered a malicious package on PyPI that uses Unicode to evade detection while stealing sensitive data. Supply chain security firm Phylum discovered a malicious Python package on the Python Package Index (PyPI) repository that uses Unicode to evade detection and deliver information-stealing malware. The package, named onyxproxy , was uploaded to the PyPI repository on March 15, 2023.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

How CISOs Can Reduce the Danger of Using Data Brokers

Dark Reading

Without proof that it was collected legally, purchased data can threaten an enterprise's security compliance and may expose the company to litigation.

article thumbnail

Your Mac admin journey from zero to hero

Jamf

Are you feeling confused or overwhelmed about getting started as a Mac admin? We can offer a roadmap and plenty of resources to point you in the right direction and give you an idea of what the future can hold for you.

52
article thumbnail

Clop Keeps Racking Up Ransomware Victims With GoAnywhere Flaw

Dark Reading

After several weeks and more than 130 ransomware victims, GoAnywhere parent company Forta issues a statement.

article thumbnail

Jamf Pro or Jamf Business plan: which is right for you?

Jamf

Jamf Pro is absolutely the gold standard for Apple device management. Jamf administrators who want to move from device management to complete system management with secure data, users and networks should consider Jamf’s Business plan.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

7 Women Leading the Charge in Cybersecurity Research & Analysis

Dark Reading

From rising stars to veterans heading up research teams, check out our profiles of women making a big impact in cyber defense as the threat landscape expands.

article thumbnail

Hanzo’s 2023 Legalweek Wrap-Up

Hanzo Learning Center

The hot topic this year was how new technologies, like ChatGPT, are poised to disrupt the way legal work is done. Some lawyers are scrambling to adapt while others are already using this latest iteration of AI to automate tasks such as drafting legal documents and conducting legal research. Chatbots are also being used to provide legal advice and customer service, but the full impact and ethical concerns around these technologies are still unknown.

52
article thumbnail

France: Changes to insurability of cyber losses

DLA Piper Privacy Matters

Authors: Luc Bigel and Hamza Akli On 24 January 2023, France’s Orientation and Programming Law (“ LOPMI “) was enacted and published the next day in the Official Journal. LOPMI introduces amendments to the insurability of losses and damages paid in response to cyber-attacks, including in relation to ransom payments – requiring that the payment of insurance compensation be conditional on the filing of a complaint, within a 72 hour time frame, to competent authorities.

article thumbnail

Drive to Pervasive Encryption Boosts Key Management

Dark Reading

Key vaults, aka key-management-as-a-service (KMaaS), promise to allow companies to encrypt sensitive data across cloud and third parties with granular control.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

What are the accountability and governance implications of AI? via ICO

IG Guru

Check out the article here.

article thumbnail

Tracking in the Great Outdoors

RFID Global Solution, Inc.

Tracking assets outdoors is crucial for businesses that rely on the movement of goods, equipment, and vehicles. Various technologies allow companies to monitor the location, status, speed, and direction of movement of their physical assets. Here is a brief overview of the leading tech used for tracking in the great outdoors – GPS, Cellular, LoRa, … Tracking in the Great Outdoors Read More » The post Tracking in the Great Outdoors appeared first on RFID Global Solution.

40
article thumbnail

Observations from Legalweek 2023: The Latest on AI, Dealing with Modern Data and Leading Change

eDiscovery Daily

By Catherine Ostheimer Conversations on and off the session stage at Legalweek 2023 signaled that industry innovation is now on a fast track. Whether it’s due to the advent of new tech permeating our daily lives ( OpenAI launched plugins for ChatGPT for commonly used apps like Slack, Open Table, Expedia on March 23), the influx of a new generation of tech-savvy lawyers, or the COVID-created hybrid work life that isn’t going anywhere, real change is happening in legal and evidence of an evolution