Thu.Jun 21, 2018

article thumbnail

7 top challenges to working with data

Information Management Resources

Data pros are dealing with a skyrocketing amount of data, created and gathered by ever-more devices. Here are the top challenges this is creating, according to a new study by Nexla.

Mining 34
article thumbnail

The Identity of Things is here

OpenText Information Management

The massive growth of Internet of Things (IoT) devices is placing significantly increased focus on identity management. Forrester has suggested that, by 2022, there may be up to 100 times more IoT devices in the world than there are cellphones and laptops. In this hyper-connected digital world, security and accessibility are must-have foundations. Welcome to … The post The Identity of Things is here appeared first on OpenText Blogs.

IoT 45
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Phishing Defense: Block OAuth Token Attacks

Data Breach Today

But OAuth Attack Defense Remains Tricky, Warns FireEye's Douglas Bienstock Just one click: That's all it takes for a victim to inadvertently grant attackers access to their email account via a third-party application. Here's how to spot signs of OAuth-related hacking and how to defend against it.

Phishing 174
article thumbnail

[Guest Post] Infosecurity:?3 Industry Trends to Follow

AIIM

In light of recent events, we can all agree that information security has been criminally overlooked on some major fronts across most industries. Absolutely mind-boggling attacks on major corporations like Sony, Yahoo and Equifax have consecrated InfoSec in the most frightening way possible. It is entirely possible that InfoSec had been given the resources it needed in those conditional circumstances but, given the unmitigated damage and lack of response, it is beyond fair to say that InfoSec ma

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Tesla Accuses Insider of Stealing Gigabytes of Data

Data Breach Today

Former Employee Accused of Hacking Software as Tesla Warns of 'Sabotage' Electric car manufacturer Tesla has sued a former employee for sabotage, alleging that he "unlawfully hacked the company's confidential and trade secret information and transferred that information to third parties" while leaving a trail designed to implicate other employees.

More Trending

article thumbnail

Employees Suspended for Alleged Record Snooping

Data Breach Today

Tragic Case Spotlights Challenges in Detecting Insider Incidents A health system's decision to reportedly suspend about a dozen employees for apparently snooping at health records related to the tragic death of a co-worker spotlights the many challenges involved with preventing and detecting insider breaches.

150
150
article thumbnail

4 steps for running a machine learning pilot project

IBM Big Data Hub

Running a machine learning pilot project is a great early step on the road to full adoption. To get started, you’ll need to build a cross-functional team of business analysts, engineers, data scientists and key stakeholders. From there, the process looks a lot like the scientific method taught in school.

77
article thumbnail

The People Factor: Fight back Against Phishing

Data Breach Today

Phishing remains the top attack vector, and an organization's people of course remain the top target. But how can these same people be leveraged as a key component in your anti-phishing defense? Kurt Wescoe of Wombat shares insight.

Phishing 100
article thumbnail

E-learning: the effective way to train your team

IT Governance

It is widely acknowledged that the retail and hospitality industries experience high staff turnover: frontline roles are often filled by temporary, young or part-time staff, the hours can be long and unsociable and the work can be physically demanding. Despite the operational challenge of staff turnover, there is still a need to ensure that teams are trained to perform not only their core duties but also to do so safely.

Retail 65
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Attention all businesses: Data security is the way to your customers? hearts (and wallets)!

Thales Cloud Protection & Licensing

For years now many organisations have approached data security with a sense of reluctance. Driven to adopt policies through a need to comply with complex regulations and a fear of picking up a fine through falling foul of the latest rules. Just look back at the amount of marketing we have seen around the launch of the GDPR this year, all of it relentlessly focused on the size of the financial penalties and, largely, adopting scare tactics designed to catch the eye and provoke pangs of guilt.

article thumbnail

How to comply with Article 30 of the GDPR

IT Governance

What does Article 30 require? Article 30 of the EU General Data Protection Regulation (GDPR) sets out what exactly organisations need to document in order to comply with the Regulation. As the GDPR has a heavy emphasis on accountability, organisations are now required to document such things as the purposes of processing, categories of data they process and the lawful basis for doing so.

GDPR 64
article thumbnail

Artificial Intelligence & the Security Market

Dark Reading

A glimpse into how two new products for intrusion detection and entity resolution are using AI to help humans do their jobs.

article thumbnail

Subject access requests: how do I retrieve my data from an organisation?

IT Governance

Under the EU General Data Protection Regulation (GDPR) , as an individual (known as the ‘data subject’), you have eight rights. Your ‘right of access’, set out in Article 15 of the Regulation, requires data controllers (organisations that control the processing of your data) to confirm whether they are processing your personal data and, if they are, provide you with a copy of that data – as long as doing so doesn’t adversely affect the rights and freedoms of others.

Access 56
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

AppSec in the World of 'Serverless'

Dark Reading

The term 'application security' still applies to 'serverless' technology, but the line where application settings start and infrastructure ends is blurring.

article thumbnail

Introductory offer: Save 10% on the new DSP Toolkit Documentation Templates

IT Governance

To mark the launch of the Data Security and Protection (DSP) Toolkit, we are offering 10% off our DSP Toolkit Documentation Templates when purchased before 30 June. . The DSP Toolkit has superseded the Information Governance (IG) Toolkit as the standard for cyber and data security for healthcare organisations. It aims to ensure that data security is prioritised at all levels within all organisations that have access to NHS patient data. .

article thumbnail

Algeria Shut Down the Internet to Prevent Students from Cheating on Exams

Schneier on Security

Algeria shut the Internet down nationwide to prevent high-school students from cheating on their exams. The solution in New South Wales, Australia was to ban smartphones.

51
article thumbnail

Microsoft Office: The Go-To Platform for Zero-Day Exploits

Dark Reading

Malicious Office documents are the weapon of choice among cybercriminals, who use files to access remotely hosted malicious components.

Access 57
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Three things I learned at my first OpenText EnFuse

OpenText Information Management

With OpenText™ Enterprise World approaching, I can’t help but reflect on the recent OpenText Enfuse® conference (my first). Some of the highlights for me included James Comey on leadership; federal magistrate judges on the future of privacy; and a state of the industry session that motivated me to take a week off work to complete my … The post Three things I learned at my first OpenText EnFuse appeared first on OpenText Blogs.

Privacy 45
article thumbnail

7 Places Where Privacy and Security Collide

Dark Reading

Privacy and security can experience tension at a number of points in the enterprise. Here are seven - plus some possibilities for easing the strain.

Privacy 52
article thumbnail

Threat Model Thursday: Architectural Review and Threat Modeling

Adam Shostack

For Threat Model Thursday, I want to use current events here in Seattle as a prism through which we can look at technology architecture review. If you want to take this as an excuse to civilly discuss the political side of this, please feel free. Seattle has a housing and homelessness crisis. The cost of a house has risen nearly 25% above the 2007 market peak , and has roughly doubled in the 6 years since April 2012.

article thumbnail

Destructive Nation-State Cyber Attacks Will Rise, Say European Infosec Pros

Dark Reading

More than 90 percent of respondents in a Tripwire survey in Europe expect attacks by state-sponsored threat actors to increase in the next 12 months.

51
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Sneaky Web Tracking Technique Under Heavy Scrutiny by GDPR

Threatpost

Don’t expect tracking methods such as browser fingerprinting to disappear anytime soon, even with GDPR, warns the EFF.

GDPR 46
article thumbnail

Click2Gov Breaches Attributed to WebLogic Application Flaw

Dark Reading

At least 10 US cities running Click2Gov software have alerted citizens to a data breach, but it turns out the problem was in the application server.

article thumbnail

Financial Services Sector Rife with Hidden Tunnels

Threatpost

Attackers use the approach to look like legitimate traffic and hide data exfiltration in plain sight.

article thumbnail

Destructive Nation-State Cyberattacks Will Rise

Dark Reading

More than 90 percent of respondents in a Tripwire survey in Europe expect attacks by state-sponsored threat actors to increase in the next 12 months.

48
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Executive management is driving business intelligence investments

Information Management Resources

Better decision-making remains the top BI objective for 2018, says a new study. Other key objectives include improved operational efficiency and growth in revenues.

Mining 35
article thumbnail

Templates: The Most Powerful (And Underrated) Infrastructure Security Tool

Dark Reading

If your team is manually building cloud instances and networks for every application, you're setting yourself up for a data breach.

article thumbnail

Attention Houstonians! Come ?Wine? about eDiscovery with ACEDS: eDiscovery Socialization

eDiscovery Daily

I’ve told several people that some of my best posts come after a couple of glasses of wine (at least they look great to me!), but I don’t usually get to write about wine in the actual blog. This is one of those rare times. On Thursday, July 12 , the Houston Chapter of the Association of Certified E-Discovery Specialists (ACEDS) is hosting a happy hour and social in Houston (of course, duh!).