Fri.Dec 17, 2021

article thumbnail

Conti ransomware gang exploits Log4Shell bug in its operations

Security Affairs

The Conti ransomware gang is the first ransomware operation exploiting the Log4Shell vulnerability to target VMware vCenter Servers. Conti ransomware gang is the first professional race that leverages Log4Shell exploit to compromise VMware vCenter Server installs. The ransomware group used the exploit to target internal devices that are not protected.

article thumbnail

Implementing and Managing Your SIEM Securely: A Checklist

eSecurity Planet

Some companies use cloud-based security information and event management (SIEM) , and others use SIEM that has been installed in a local data center. These on-premises SIEMs can be run on Windows Servers, Linux Servers, and within virtual machines (VMs) or containers. While the security vulnerabilities for each of these instances will be unique and highly dependent upon setup, you can still verify your security using the same checklist, which we’ll give the acronym VIDA DUCA for the steps

Security 118
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Update 274

Troy Hunt

As I start out by saying this week's video, it's very summer here and not a day goes by without multiple pool visits. Next week's video is going to be from somewhere epically amazing out of this world that I've wanted to go to for a long time now so stay tuned for that one as I go mobile again. Somehow, today's video stretched out beyond an hour with what felt like a list of pretty minor discussion points, but plenty of good questions and commentary along the way.

IT 116
article thumbnail

VMware fixes critical SSRF flaw in Workspace ONE UEM Console

Security Affairs

VMware released security patches for a critical server-side request forgery (SSRF) vulnerability in Workspace ONE UEM console. VMware has addressed a critical server-side request forgery (SSRF) vulnerability, tracked as CVE-2021-22054 , in the Workspace ONE UEM console. An attacker with network access to UEM could exploit the vulnerability to access sensitive data in the management console.

Access 106
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

How Risky Is the Log4J Vulnerability?

Dark Reading

Security teams around the world are on high alert dealing with the Log4j vulnerability, but how risky is it, really?

Security 127

More Trending

article thumbnail

CIPL Submits Comments to UK DCMS Consultation on UK Data Reform

Hunton Privacy

Last month, the Centre for Information Policy Leadership (“CIPL”) at Hunton Andrews Kurth submitted a response to the UK Department for Digital, Culture, Media & Sport (“DCMS”) on its Consultation on Reforms to the Data Protection Regime (the “Response”). The Response also reflects views gathered from CIPL members during two industry roundtables organized in collaboration with DCMS to obtain feedback on the reform proposals.

GDPR 98
article thumbnail

Facebook Bans Spy-for-Hire Firms for Targeting 50K People

Threatpost

Meta, Facebook’s parent company, said that the seven banned actors run fake accounts on its platforms to deceive users and plant malware on targets’ phones.

IT 103
article thumbnail

Time to Reset the Idea of Zero Trust

Dark Reading

CISOs are increasingly drawn to the zero trust security model, but implementing a frictionless experience is still a challenge.

Security 114
article thumbnail

Phorpiex botnet is back, in 2021 it $500K worth of crypto assets

Security Affairs

Experts reported the resurgence of the Phorpiex botnet, in one year it allowed to steal crypto assets worth of half a million dollars. Experts at Check Point Research have monitored the resurgence of the Phorpiex botnet, an old threat that was involved in sextortion spam campaigns , crypto-jacking, cryptocurrency clipping (substituting the original wallet address saved in the clipboard with the attacker’s wallet address during a transaction) and ransomware attacks in the past.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Brand-New Log4Shell Attack Vector Threatens Local Hosts

Threatpost

The discovery, which affects services running as localhost that aren't exposed to any network or the internet, vastly widens the scope of attack possibilities.

article thumbnail

ProfileCreator Manifests Now Available for Jamf

Jamf

After viewing the JNUC 2021 session Simplifying application management: using custom schemas in Jamf Pro , Elliot Jordan created a project to convert all the manifests created for ProfileCreator to Jamf manifests and has posted them as their own repository on the Jamf-Custom-Profile-Schemas community GitHub page.

83
article thumbnail

Malicious Joker App Scores Half-Million Downloads on Google Play

Threatpost

Joker malware was found lurking in the Color Message app, ready to fleece unsuspecting users with premium SMS charges.

Security 107
article thumbnail

Log4J: What You Need to Know

Adam Levin

The entire technology industry received a sizable lump of coal in their collective stocking earlier this week in the form of two major security vulnerabilities in a widely-used software tool. Here’s a quick breakdown of what it means for internet users. What is Log4J? Log4J is an open-source software tool used to log activity on internet-based services and software.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Executive Partnerships Are Critical for Cybersecurity Success

Dark Reading

One leader alone can't protect an organization from cyber threats, C-suite leaders agree.

article thumbnail

Personal details of up to 80,000 SA government employees accessed in cyber attack via ABC

IG Guru

Check out the article here. The post Personal details of up to 80,000 SA government employees accessed in cyber attack via ABC appeared first on IG GURU.

article thumbnail

Is Data Security Worthless if the Data Life Cycle Lacks Clarity?

Dark Reading

If you cannot track, access, or audit data at every stage of the process, then you can't claim your data is secure.

article thumbnail

Conti Gang Suspected of Ransomware Attack on McMenamins

Threatpost

The incident occurred last weekend at the popular chain of restaurants, hotels and breweries, which is still facing disruptions.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

CISA Issues Emergency Directive on Log4j

Dark Reading

The Cybersecurity Infrastructure and Security Agency orders federal agencies to take actions to mitigate vulnerabilities to the Apache Log4j flaw and attacks exploiting it.

article thumbnail

Spider-Man Movie Release Frenzy Bites Fans with Credit-Card Harvesting

Threatpost

Attackers are using the excitement over the new Spider-Man movie to steal bank information and spread malware. .

article thumbnail

PseudoManuscrypt Malware Targeted Government & ICS Systems in 2021

Dark Reading

The "PseudoManuscrypt" operation infected some 35,000 computers with cyber-espionage malware and targeted computers in both government and private industry.

article thumbnail

Learning Management Systems and Life Sciences Quality & Manufacturing solutions – better together!

OpenText Information Management

OpenText™ Documentum™ for Quality & Manufacturing (Q&M) solutions are widely used in Life Sciences companies to create, maintain, and revise quality and manufacturing documents. These quality and manufacturing documents are GxP documents that consist of Standard Operating Procedures (SOPs) and other controlled documents. In order to ensure compliance, it is vital that users are trained … The post Learning Management Systems and Life Sciences Quality & Manufacturing solutions &

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Convergence Ahoy: Get Ready for Cloud-Based Ransomware

Threatpost

Oliver Tavakoli, CTO at Vectra AI, takes us inside the coming nexus of ransomware, supply-chain attacks and cloud deployments.

Cloud 76
article thumbnail

Timely Questions for Log4j Response Now — And for the Future

Dark Reading

EXPERT INSIGHT: How to assess your exposure to the vulnerability with a combination of asset inventory, testing, solid information sources, and software bills of materials (SBOMs).

65
article thumbnail

The Hacker Mind Podcast: Fuzzing Message Brokers

ForAllSecure

Fuzzing makes it possible to locate vulnerabilities even in “safe” environments like Erlang, a language designed for high availability and robust services. Jonathan Knudsen from Synopsys joins The Hacker Mind to discuss his presentation at SecTor 2021 on fuzzing message brokers such as RabbitMQ and VerneMQ, both written in Erlang, demonstrating that any type of software in any environment can still be vulnerable.

article thumbnail

Meta Acts Against 7 Entities Found Spying on 50,000 Users

Dark Reading

The parent company of Facebook and Instagram has warned some 50,000 account holders they are targets of surveillance.

73
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Alarm Grid, Inc. v. AlarmClub.com, Inc. (Southern District of Florida, 2018)

eDiscovery Law

Key Insight: Recorded phone call between party and copyright agent regarding image timing confidential at prelitigation phase Nature of Case: copyright dispute Electronic Data Involved: phone call recording Keywords: protective order, confidential phone call, work-product Identified State Rule(s): FRBC Rule 4-4.1, 4-1.2 Identified Federal Rule(s): 26(b)(3), 37(a)(5) View Case Opinion.

40
article thumbnail

Doorbells, Dashcams and Data

Managing Your Information

Have you ever dimmed the lights using your smart phone or turned your home heating up from the airport? Some of the modern day technology at our disposal in homes and businesses makes life much easier. We can feed our pets (and even talk to them) from the office, we can check in with CCTV systems from a beach holiday and we can direct the Amazon delivery driver on where to leave the parcel from the supermarket car park!

article thumbnail

Commonwealth v. Jones, SJC-12564 (Mass. Mar. 6, 2019)

eDiscovery Law

Key Insight: Whether compelling the defendant to enter his cell phone password would violate his privilege against self incrimination under 5th Amendment and art. 12 of Mass Declaration of Rights Nature of Case: Trafficking a person for sexual servitude Electronic Data Involved: data held on cell phone Keywords: Cell phone password, 5th Amendment Identified State […].