Tue.Apr 02, 2019

article thumbnail

City of Albany Latest Local Government Hit With Ransomware

Data Breach Today

Attack Comes After Others That Targeted Counties Albany, New York, is the latest unit of local government hit with ransomware in recent weeks, following similar attacks reported in Georgia and North Carolina that crippled government IT systems and disrupted service for local residents.

article thumbnail

Canadian Police Raid ‘Orcus RAT’ Author

Krebs on Security

Canadian police last week raided the residence of a Toronto software developer behind “ Orcus RAT ,” a product that’s been marketed on underground forums and used in countless malware attacks since its creation in 2015. Its author maintains Orcus is a legitimate R emote A dministration T ool that is merely being abused, but security experts say it includes multiple features more typically seen in malware known as a R emote A ccess T rojan.

Marketing 211
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Memoir of a Former Black Hat

Data Breach Today

Hector Monsegur on Making the Transition From Hacktivist to Researcher Why trust a former black hat? Hector Monsegur, a former member of LulzSec, describes his transition from hacktivist to researcher.

235
235
article thumbnail

Crooks use hidden directories of compromised HTTPS sites to deliver malware

Security Affairs

Attackers Store Malware in Hidden Directories of Compromised HTTPS Sites. Security experts at Zscaler discovered that threat actors are using hidden “well-known” directories of HTTPS sites to store and deliver malicious payloads. Crooks are utilizing hidden “well-known” directories of HTTPS sites running WordPress and Joomla websites to store and serve malicious payloads.

CMS 107
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Mastercard's Ron Green on Payment Card Fraud

Data Breach Today

CSO on Fraud Fusion Center and Responding to Latest Trends As CSO of Mastercard, Ron Green has a clear view into the tactics of payment card fraudsters, as well as how the company is responding to fraud trends via its Fraud Fusion Center.

IT 229

More Trending

article thumbnail

Medical Practice to Close in Wake of Ransomware Attack

Data Breach Today

Doctors Decide to Retire Rather Than Pay Ransom or Restore Systems A small Michigan medical practice that plans to permanently shut down in the wake of a recent ransomware attack is an example of the devastation that can result from a serious cyberattack.

article thumbnail

Women Now Hold One-Quarter of Cybersecurity Jobs

Dark Reading

New data from ISC(2) shows younger women are making more money than in previous generations in the field - but overall gender pay disparity persists.

article thumbnail

Hacker Who Hit Microsoft and Nintendo: Suspended Sentence

Data Breach Today

Security Researcher Who Targeted Microsoft With Malware Also Breached VTech Security researcher Zammis Clark, who pleaded guilty to hacking Microsoft - with an accomplice - and later Nintendo, as well as stealing data and uploading malware to Microsoft's network, has received a suspended sentence.

Security 182
article thumbnail

Polish DPA issues the first fine for a violation of the GDPR – and it’s harsh

DLA Piper Privacy Matters

By Ewa Kurowska-Tober and Magdalena Koniarska . On 25 March 2019, the Polish data protection authority (DPA) (referred to in Polish as “PUODO”) announced the imposition of the first GDPR-related fine in Poland. A data controller was fined approximately PLN 1 million (approx. EUR 230,415 ) for a failure to comply with the information obligation set forth in Article 14 of the GDPR.

GDPR 93
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Leveraging Analytics for More Effective Security Performance Management

Data Breach Today

How to measure your security performance and ensure ROI on your technology investments. Security ratings and the analytics they provide give businesses a unique insight into their security performance and posture in relation to their peer group.

Analytics 164
article thumbnail

Understanding the differences between ISO 27001 and ISO 27002

IT Governance

Anyone with an interest in information security will have encountered ISO 27001 , the international standard that describes best practice for an ISMS (information security management system). However, you might not be as familiar with ISO 27002. It’s a supplementary standard that provides advice on how to implement the security controls listed in Annex A of ISO 27001.

article thumbnail

Faster Payments: The Fight Against Fraud

Data Breach Today

Debra Geister of NICE Actimize on Emerging Challenges Do real-time payments inevitably lead to real-time fraud? Debra Geister of NICE Actimize describes some of the fraud challenges of moving to faster payments.

164
164
article thumbnail

Hacking Instagram to Get Free Meals in Exchange for Positive Reviews

Schneier on Security

This is a fascinating hack: In today's digital age, a large Instagram audience is considered a valuable currency. I had also heard through the grapevine that I could monetize a large following -- or in my desired case -- use it to have my meals paid for. So I did just that. I created an Instagram page that showcased pictures of New York City's skylines, iconic spots, elegant skyscrapers ­-- you name it.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Tackling the Prevalent Fraud Risks

Data Breach Today

Dora Gomez on the Highlights of ACFE Report to Nations What are the prevailing fraud trends, and how are they impacting consumers, clients and enterprises? Dora Gomez, director of the New York City chapter of the Association of Certified Fraud Examiners, shares highlights of the ACFE's new Report to the Nations.

Risk 164
article thumbnail

Analyzing AZORult malware using NSA Ghidra suite

Security Affairs

Cybaze-Yoroi ZLAB malware researchers decided to use the NSA Ghidra suite in a real case study, the analysis of the AZORult malware. Introduction. One of the most expected moments in the infosec community during the last few months was, with no doubt, the Ghidra public release. On the 5th of March, at the RSA conference, Ghidra has been presented to the public revealing the inner details of the Software Reverse Engineering (SRE) framework that National Security Agency used for more than a decade

article thumbnail

Day 1: Leadership in Digital Security

Thales Cloud Protection & Licensing

Today marks an exciting milestone as Thales and Gemalto become one company. As a result of the combination of these two global leaders in digital security, Thales eSecurity and Gemalto’s Enterprise & Cybersecurity business are joining together as Thales Cloud Protection & Licensing , creating the world leader in cloud, data and software protection.

article thumbnail

FireEye Creates Free Attack Toolset for Windows

Dark Reading

The security services company releases a distribution of 140 programs for penetration testers who need to launch attacks and tools from an instance of Windows.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

26k+ Kibana Instances exposed Elasticsearch databases online

Security Affairs

Security expert discovered thousands of unsafe Kibana instances that are exposed online, the news was first reported by colleagues at THN. Kibana is an open source data visualization plugin for Elasticsearch. It provides visualization capabilities on top of the content indexed on an Elasticsearch cluster. Users can create bar, line and scatter plots, or pie charts and maps on top of large volumes of data.

Cloud 87
article thumbnail

War on Zero-Days: 4 Lessons from Recent Google & Microsoft Vulns

Dark Reading

When selecting targets, attackers often consider total cost of 'pwnership' -- the expected cost of an operation versus the likelihood of success. Defenders need to follow a similar strategy.

84
article thumbnail

Closure JavaScript Library introduced XSS issue in Google Search and potentially other services

Security Affairs

A change made months ago in an open-source JavaScript library introduced a cross-site scripting (XSS) vulnerability in Google Search. The Japanese security researcher Masato Kinugawa discovered an XSS vulnerability in Google Search that was introduced with a change made months ago in an open-source JavaScript library. The library is named Closure and according to the expert it fails to properly sanitize user input.

article thumbnail

Credit card breach at Planet Hollywood’s parent company

IT Governance

Earl Enterprises, the restaurant giant that owns Planet Hollywood and Buca di Beppo, has disclosed a data breach affecting its payment card systems. In a press release published last week , the organisation confirmed that more than 100 of its US restaurants were compromised between 23 May 2018 and 18 March 2019, after criminal hackers planted malware on its POS (point-of-sale) systems.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Computer systems in the City of Albany hit in Ransomware Attack

Security Affairs

Another ransomware attack made the headlines, this time the victim is the City of Albany, its computer systems were infected with the malware. Computer systems in the City of Albany, New York, were infected with ransomware over the weekend that disrupted some municipal computers. According to Albany Mayor Kathy Sheehan, no personal information belonging to government workers or residents was compromised during the ransomware attack.

article thumbnail

What it takes to get a job in AI or machine learning

DXC Technology

While there is some debate over whether there’s an AI talent shortage, there’s no doubt that a growing number of artificial intelligence (AI) and machine learning (ML) job openings are being created as enterprises seek to launch and expand their own intelligent machine initiatives. But what skills and experience do enterprise workers need to land […].

article thumbnail

It’s a multicloud world, so we’re bringing Db2 to your AWS data

IBM Big Data Hub

If your business hasn’t already embraced a multiple-cloud strategy, it’s likely that one is in your near future. Recent research shows that 85 percent of companies already operate in multicloud environments, and 98 percent of companies plan to be multicloud by 2021.

Cloud 74
article thumbnail

Beyond Disaster Recovery

Daymark

For many of us, a rock-solid business continuity/disaster recovery (BC/DR) plan can mean the difference between a good night’s sleep and living in constant fear of impending doom. Hyperbole aside, many BC/DR plans are under-tested, under-architected, and misunderstood by businesses. Sure, you may have a copy of your data at a secondary site, but how do you know it’s accessible to applications in the event of a failover?

Access 73
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Cyber Defense Magazine – April 2019 has arrived. Enjoy it!

Security Affairs

Cyber Defense eMagazine April 2019 Edition has arrived. We hope you enjoy this month’s edition…packed with over 140 pages of excellent content. InfoSec Knowledge is Power. We have 7 years of eMagazines online with timeless content. Visit our online library by clicking here. . CLICK HERE TO DOWNLOAD A HIGH QUALITY PDF VERSION. CLICK HERE TO READ OUR TURBO/ACCELERATED ONLINE EDITION.

IT 71
article thumbnail

Global governments have their eye on Artificial Intelligence

OpenText Information Management

Governments are drowning in data. Enterprise applications, the Internet of Things, social media, and digital citizen services are generating vast quantities of data – and the rate of growth is faster than ever before. The problem is selecting the relevant information, deriving meaningful insights from it, and using those insights to guide decision-making.

article thumbnail

Grove Pension Solutions fined £40,000 for PECR violation

IT Governance

The ICO ( Information Commissioner’s Office ) has fined Grove Pension Solutions £40,000 for sending nearly 2 million unsolicited marketing emails. . T he pensions firm ’s campaign, which took place between October 2016 and October 2017, violated the PECR (Privacy and Electronic Communications Regulation s ). . Tried to do the right thing .