Fri.Mar 02, 2018

article thumbnail

Equifax Discloses 2.4 Million More Mega-Breach Victims

Data Breach Today

Breach Costs Hit $114 Million, But Data Broker Still Sees Revenues Rise Equifax has identified 2.4 million U.S. consumers whose names and snippets of their driver's license numbers were stolen, adding to one of the worst breaches in history, which resulted in personal data for nearly every U.S. adult being exposed.

article thumbnail

Facebook Doesn't Know How Many People Followed Russians on Instagram

WIRED Threat Level

By leaving Instagram followers off the public record, Columbia researcher Jonathan Albright says Facebook is making the Russian trolls' true audience appear artificially low.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Sizing Up the Role of Deception Technology in Healthcare

Data Breach Today

The new generation of deception technology can play an important role in helping healthcare organizations detect malware, including ransomware, but it requires careful implementation to get the most value, says Mitch Parker, CISO at Indiana University Health System.

article thumbnail

Millions of Office 365 Accounts Hit with Password Stealers

Dark Reading

Phishing emails disguised as tax-related alerts aim to trick users into handing attackers their usernames and passwords.

Passwords 103
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Using a 'Privacy by Design' Approach to GDPR Compliance

Data Breach Today

To prepare for compliance with the EU's GDPR, which will be enforced beginning in May, organizations must adopt a "privacy by design" approach, says Subhajit Deb, CISO at Dr. Reddy's Laboratories, an India headquartered pharmaceutical company that does business in 11 countries.

GDPR 100

More Trending

article thumbnail

Trustico Shuts Down Website Over Alert of Serious Flaw

Data Breach Today

No Evidence of Breach, Says Certificate Vendor in Midst of Private Key Debacle Digital certificate vendor Trustico is facing a new crisis after a researcher tweeted about an apparent root-level access flaw in the company's website. The alert comes after Trustico's CEO admitted that his company was archiving private keys for digital certificates.

Archiving 100
article thumbnail

ISO 27001 training in Birmingham

IT Governance

Achieving certification to ISO 27001 demonstrates to existing and potential customers that your organisation has defined and put in place best-practice information security processes. ISO 27001 is the only auditable international standard that defines the requirements of an information security management system (ISMS). Implementing an ISO 27001-certified ISMS can help your organisation avoid the penalties and losses associated with data breaches, and comply with legal and regulatory requirement

GDPR 71
article thumbnail

Top 7 CMS software benefits for digital marketing in 2018

OpenText Information Management

Digital marketing is proven to be the most effective channel for today’s marketers – and it can deliver far more bang for your buck. This is excellent news for large organizations but also a potential headache. With so many websites, digital formats and social media channels, how do you maximize your content to deliver the highly … The post Top 7 CMS software benefits for digital marketing in 2018 appeared first on OpenText Blogs.

CMS 70
article thumbnail

How digital service providers should prepare for the NIS Directive

IT Governance

Many organisations are focused on the EU General Data Protection Regulation (GDPR), but this May sees another EU legislation coming into effect: the Directive on security of network and information systems (NIS Directive). In the UK, the NIS Directive applies to operators of essential services (OES) and digital service providers (DSPs) involved in: Drinking water supply and distribution; Energy; Digital infrastructure; The health sector; and.

Risk 67
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Malware from Space

Schneier on Security

Since you don't have enough to worry about, here's a paper postulating that space aliens could send us malware capable of destroying humanity. Abstract : A complex message from space may require the use of computers to display, analyze and understand. Such a message cannot be decontaminated with certainty, and technical risks remain which can pose an existential threat.

Paper 59
article thumbnail

An introduction to ITIL

IT Governance

If you work in IT, you will probably have come across ITIL ® (Information Technology Infrastructure Library ® ), but you might not necessarily know what it entails. ITIL is a set of detailed practices describing different aspects of IT service management (ITSM). The framework was developed by the UK government’s Central Computer and Telecommunications Agency during the 1980s, and initially consisted of more than 30 books.

article thumbnail

A Sneak Peek at the New NIST Cybersecurity Framework

Dark Reading

Key focus areas include supply chain risks, identity management, and cybersecurity risk assessment and measurement.

article thumbnail

Upcoming webinar: GDPR challenges for the healthcare sector and the practical steps to compliance

IT Governance

The General Data Protection Regulation (GDPR) replaces the Data Protection Act (DPA) from 25 May 2018. Compliance will be mandatory for any organisation that processes EU residents’ personal data. The Regulation’s main objective is to strengthen data protection for individuals. It stresses that misusing healthcare data can have serious long-term repercussions for data subjects.

GDPR 63
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

PIPEDA: Substantial Amendments Proposed by Parliamentary Committee

Privacy and Cybersecurity Law

Since February 2017, the House of Commons Standing Committee on Access to Information, Privacy and Ethics has been reviewing Canada’s […].

Privacy 52
article thumbnail

The Benefits of a Scan on Demand Service

Archive Document Data Storage

If the idea of embarking upon a scanning project to convert your hardcopy files to electronic documents gives you a headache, a ‘scan on demand’ service combined with secure offsite storage is the perfect alternative. In this blog, we explain the benefits of a pay-as-you-go approach to scanning. Save time and money. Storing your files onsite takes up valuable (and expensive) office space, and paying an employee to remove staples and scan documents is time-consuming.

article thumbnail

Weekly Update 76

Troy Hunt

Massive, massive week! I'm not trying to make these videos longer (and the next two while I'm overseas will definitely be shorter), but yeah, this week was a biggie. Pwned Passwords dominated throughout, interrupted only by a few thousand new data breaches going into HIBP. But the big one - at least to me in terms of the significance - is the UK and Aussie governments now using HIBP to monitor their gov domains.

article thumbnail

In Wake of ‘Biggest-Ever’ DDoS Attack, Experts Say Brace For More

Threatpost

This week's DDoS attack against GitHub is a harbinger of attacks to come that will use the highly effective memcached amplification technique, say experts.

Cloud 47
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Coding with Two Sets of Eyes (Part 1)

Role Model Software

RoleModel Software developers Jeremy Walton and Ben Einwechter coding together with a “two sets of eyes” pair programming approach How pair programming can increase software quality Defining software quality is kind of like defining beauty?—?“it depends.” Most people involved with developing software agree that “high-quality” means creating a system that does what it’s supposed to do without any strange side effects, and provides an experience that users rave about.

Risk 40
article thumbnail

Equifax Adds 2.4 Million More People to List of Those Impacted By 2017 Breach

Threatpost

Equifax said that an additional 2.4 million Americans have been impacted by a 2017 data breach, bringing the total of those implicated to around 148 million people.

article thumbnail

PIPEDA: Substantial Amendments Proposed by Parliamentary Committee

Privacy and Cybersecurity Law

Since February 2017, the House of Commons Standing Committee on Access to Information, Privacy and Ethics has been reviewing Canada’s federal privacy statute – Personal Information Protection and Electronic Documents Act (PIPEDA) – including public meetings and submissions from stakeholders. A year later, the Committee issued its report outlining its recommendations that would see a significant overhaul of PIPEDA.

Privacy 40
article thumbnail

FTC Announces Settlement for Venmo’s Alleged Violations of the GLBA’s Privacy and Safeguards Rules

Hunton Privacy

On February 27, 2018, the Federal Trade Commission (“FTC”) announced an agreement with PayPal, Inc., to settle charges that its Venmo peer-to-peer payment service misled consumers regarding privacy and the extent to which consumers’ financial accounts were secured. This is the second significant FTC settlement in the past three months that addressed these issues, following the FTC’s action against TaxSlayer, Inc. and signals a renewed focus by the FTC on violations of the Gramm-Leach-Bliley Act’

Privacy 40
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Equifax Breach Scope Grows By 2.4 Million Consumers

Rippleshot

When a data breach occurs, the full impact of the incident usually takes a few months to realize the potential impact. This has certainly been the case for the Equifax breach that was first discovered last summer. This week, the credit reporting agency announced that another 2.4 millions Americans were discovered to have been impacted by last year’s breach.

article thumbnail

Is Artificial Intelligence the Ultimate Test for Privacy?

HL Chronicle of Data Protection

Nothing challenges the effectiveness of data protection law like technological innovation. You think you have cracked a technology neutral framework and then along comes the next evolutionary step in the chain to rock the boat. It happened with the cloud. It happened with social media, with mobile, with online behavioural targeting and with the Internet of Things.

article thumbnail

Mueller May Indict Russians Who Hacked DNC

Dark Reading

Special counsel is compiling a case against the hackers who breached the DNC and John Podesta's email account, NBC News reports.

45
article thumbnail

Mitigating the Memcached DDoS Threat

eSecurity Planet

The new vector was recently used to launch a record-breaking 1.35 Tbps attack on GitHub.

50
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

A Secure Development Approach Pays Off

Dark Reading

Software security shouldn't be an afterthought. That's why the secure software development life cycle deserves a fresh look.

article thumbnail

Make Access Happen

Archives Blogs

The National Archives and Records Administration has been able to accomplish some incredible digitization and outreach work over the years due in part to contributions and support by anonymous donors and the National Archives Foundation. Two examples of this are the World War I Wartime Films project, and the Ratified Indian Treaties vault digitization project.

Access 42
article thumbnail

20 top platforms for analytics and business intelligence

Information Management Resources

Tableau, Olik and Microsoft are among the leading vendors in the data analytics and BI space according to a new Gartner Magic Quadrant report.