Fri.Oct 21, 2022

article thumbnail

Why Are We So Stupid About Passwords? SSH and RDP Edition

Data Breach Today

Poor Credential Hygiene Leaves Remote Services at Risk of Brute Force Attacks If remote access to corporate networks is only as secure as the weakest link, only some dreadfully weak passwords now stand between hackers and many organizations' most sensitive data, according to new research from Rapid7 into the two most widely used remote access protocols - SSH and RDP.

Passwords 269
article thumbnail

Patch Management Best Practices & Steps

eSecurity Planet

Patch management is a critical aspect of IT security. If patches are not deployed in a timely manner, vulnerabilities remain exploitable by the bad guys. Those organizations that deploy patches rapidly and comprehensively across all endpoints and systems suffer far fewer attacks than those that are sloppy about their patch management practices. “Effective patch management mitigates risk by eliminating domain-specific activities and applying standard processes across all enterprise systems,” said

Risk 105
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

ISMG Editors: What CISOs Can Learn From Ex-Uber CSO Verdict

Data Breach Today

Also: Keyless Auto Theft Arrests; Updates on Passwordless Tech From FIDO Conference In the latest weekly update, ISMG editors discuss the implications of the former Uber CSO's guilty verdict for the rest of the industry, the growing problem of keyless car theft, and the latest progress toward a passwordless future revealed at the annual FIDO Alliance conference.

167
167
article thumbnail

New Credential Harvesting Scam Impersonates Google Translate to Trick Victims

KnowBe4

In an interesting twist, this latest scam identified by security researchers at Avanan attempts to establish legitimacy by making the victim think the logon page is being translated.

Security 106
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Europe Looks to Boost Domestic Cybersecurity Investment

Data Breach Today

European Cybersecurity Investment Platform Would Act as an Investor Aggregator Europe faces an annual investment gap of 1.75 billion euros in the cybersecurity industry compared to the United States, warn the European Commission and the European Investment Bank. They propose a new fund dubbed the European Cybersecurity Investment Platform to foster domestic industry growth.

More Trending

article thumbnail

Why Palo Alto Networks Now Wants Cider Security, Not Apiiro

Data Breach Today

Palo Alto in Talks to Buy Cider for $200M, Walks Away From $600M Apiiro Deal Palo Alto Networks has scaled back its M&A ambitions, walking away from a $600 million deal for Apiiro in favor of buying Cider Security for $200 million. Palo Alto says it abandoned the negotiations over irreconcilable differences in the valuation of Apiiro's code risk platform business.

Security 120
article thumbnail

White House Publishes In-Depth Guidance on the Use of Automated Systems and Recognizes Privacy as Foundational Principle of Framework

Data Matters

On October 4, 2022, the White House Office of Science and Technology Policy published The Blueprint for an AI Bill of Rights: Making Automated Systems Work for the American People (the “AI Blueprint”). The AI Blueprint outlines non-binding guidelines for the development and deployment of automated systems and is the culmination of a year-long process of public engagement and deliberation.

Privacy 88
article thumbnail

The Battle Against Phishing Attacks and Similar Scams

Data Breach Today

Many entities fight an uphill battle against increasingly clever phishing and related scams that lead to serious data compromises, say former CIA analyst Eric Cole and former Department of Justice Assistant Attorney General David Kris, who are both advisers at security firm Theon Technology.

Phishing 100
article thumbnail

INDONESIA: Personal Data Protection Law PDPL Now in Force

DLA Piper Privacy Matters

Indonesia’s long-awaited Personal Data Protection Law (“PDPL”) finally came into force on 17 October 2022, helpfully consolidating and clarifying the personal data protection framework in Indonesia. Whilst there is a two-year transition period, businesses with Indonesian operations or which process the personal data of Indonesian citizens should now make compliance a priority.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Adversarial ML Attack that Secretly Gives a Language Model a Point of View

Schneier on Security

Machine learning security is extraordinarily difficult because the attacks are so varied—and it seems that each new one is weirder than the next. Here’s the latest: a training-time attack that forces the model to exhibit a point of view: Spinning Language Models: Risks of Propaganda-As-A-Service and Countermeasures.” Abstract: We investigate a new threat to neural sequence-to-sequence (seq2seq) models: training-time attacks that cause models to “spin” their outputs

Mining 89
article thumbnail

CISA adds Linux kernel flaw CVE-2021-3493 to its Known Exploited Vulnerabilities Catalog

Security Affairs

CISA added a Linux kernel vulnerability, tracked as CVE-2021-3493, to its Known Exploited Vulnerabilities Catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week added a Linux kernel vulnerability, tracked as CVE-2021-3493 , to its Known Exploited Vulnerabilities Catalog. According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities , FCEB agencies have to address the identified vulnerabilities by the due date

IT 89
article thumbnail

BazarCall Expands Callback Phishing Campaigns to Include More Support Sites and Malicious Tactics

KnowBe4

The king of callback phishing campaigns has evolved their methods to include better phishing emails, phone call scams, and final payloads to ensure they achieve their malicious goals.

article thumbnail

News URSNIF variant doesn’t support banking features

Security Affairs

A new variant of the popular Ursnif malware is used as a backdoor to deliver next-stage payloads and steal sensitive data. Mandiant researchers warn of a significant shift from Ursnif ‘s original purpose, the malware initially used in banking frauds is now used to deliver next-stage payloads and steal sensitive data. The new variant, first observed in June 2022 and dubbed LDR4, is not a banking trojan, but a generic backdoor. . “This is a significant shift from the malware’s original

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Your Microsoft Exchange Server Is a Security Liability

WIRED Threat Level

Endless vulnerabilities. Massive hacking campaigns. Slow and technically tough patching. It's time to say goodbye to on-premise Exchange.

article thumbnail

Exploit Attempts Underway for Apache Commons Text4Shell Vulnerability

Dark Reading

The good news: The Apache Commons Text library bug is far less likely to lead to exploitation than last year's Log4j library flaw.

article thumbnail

White House Publishes In-Depth Guidance on the Use of Automated Systems and Recognizes Privacy as Foundational Principle of Framework

Data Matters

On October 4, 2022, the White House Office of Science and Technology Policy published The Blueprint for an AI Bill of Rights: Making Automated Systems Work for the American People (the “AI Blueprint”). The AI Blueprint outlines non-binding guidelines for the development and deployment of automated systems and is the culmination of a year-long process of public engagement and deliberation.

Privacy 78
article thumbnail

List of Common Passwords Accounts for Nearly All Cyberattacks

Dark Reading

Half of a million passwords from the RockYou2021 list account for 99.997% of all credential attacks against a variety of honeypots, suggesting attackers are just taking the easy road.

Passwords 102
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Ukraine Enters a Dark New Era of Drone Warfare

WIRED Threat Level

A series of deadly attacks using Iranian “suicide drones” shows Russia is shifting gears in the conflict.

article thumbnail

Iron Man Started His Journey From Scratch & Your Security Awareness Program Can Too

Dark Reading

Build your company's security awareness program a suit of high-tech cybersecurity armor along with a collaborative atmosphere.

article thumbnail

Highlights from Capture Conference 2022

Info Source

Bryant Duhon. Bryant Duhon, Editor, Document Imaging Report. Usually when I attend a conference, I produce a recap of the event, but this time I’ve chosen not to. For me, Capture Conference’s value lies in its in-person engagement, in being there and rubbing shoulders with others in the industry. These personal connections, even in a virtual world, are vital for business and Capture Conference gets it just right.

article thumbnail

Passkey Demos Hint at What's Ahead for Passwordless Authentication

Dark Reading

At the Authenticate Conference, Google and Microsoft demonstrated their passkey prototypes. Apple, meanwhile, already launched its version in iOS 16.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

State of the Global Capture & IDP Market

Info Source

KEY TAKEAWAYS. Globally end customer organisations invested over 5.5 Billion US$ into Capture and IDP solutions in 2021. The growth rates for Capture & IDP software and solutions accelerated in 2021 after a slight slowdown caused by the pandemic in 2020. The increased demand for Capture & IDP solutions and services last year was driven by increasing prioritisation for the automation of business transactions.

article thumbnail

EnergyAustralia Electricity company discloses security breach

Security Affairs

Electricity company EnergyAustralia suffered a security breach, threat actors had access to information on 323 customers. Another Australian organization was hit by a severe cyber attack, this time the victim is the Electricity company EnergyAustralia. EnergyAustralia is the country’s third-largest energy retailer. The company confirmed that threat actors had access to information on 323 residential and small business customers but ‘no evidence’ of data exfiltration.

article thumbnail

New Data Privacy Considerations Heighten the Need for Attention to Records Management and Information Governance Practices

eDiscovery Law

Information governance and records management are important considerations for all organizations. New data and documents are generated at ever-increasing rates through the normal (and “new normal”) course of business, and these data and documents must be maintained for different periods of time to satisfy their business and legal compliance purposes.

article thumbnail

Experts warn of CVE-2022-42889 Text4Shell exploit attempts

Security Affairs

Wordfence researchers warn of exploitation attempts targeting the recently disclosed flaw in Apache Commons Text dubbed Text4Shell. Experts at WordPress security firm Wordfence reported exploitation attempts targeting the recently disclosed flaw in Apache Commons Text dubbed Text4Shell. GitHub’s threat analyst Alvaro Munoz this week disclosed a remote code execution vulnerability, tracked as CVE-2022-42889 (CVSS score 9.8), in the open-source Apache Commons Text library.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Bringing passkeys to Android & Chrome via Android Developers Blog

IG Guru

Check out the post here.

article thumbnail

Katzcy Teams up with NIST on Cybersecurity Games

Dark Reading

article thumbnail

What is Employee Monitoring? Full Guide to Getting It Right

eSecurity Planet

Businesses have long wondered if employees are staying focused and doing their jobs. To answer this question, many in the modern age have turned to employee monitoring software. From facial recognition to surveillance cameras to time trackers or just having a couple guys standing over employees’ shoulders, there are a multitude of ways to make sure employees are staying on-task and being productive.

IT 115