Wed.Sep 18, 2019

article thumbnail

Justice Department Sues Snowden Over Memoir

Data Breach Today

Suit Seeks to Collect Book Profits Based on Alleged Violation of Nondisclosure Agreement The U.S. Justice Department has sued Edward Snowden over his new memoir, claiming that the former NSA contractor violated a nondisclosure agreement he signed when he worked for the government before becoming the world's best-known whistleblower. The suit seeks to collect all profits from the book.

article thumbnail

Before He Spammed You, this Sly Prince Stalked Your Mailbox

Krebs on Security

A reader forwarded what he briefly imagined might be a bold, if potentially costly, innovation on the old Nigerian prince scam that asks for help squirreling away millions in unclaimed fortune: It was sent via the U.S. Postal Service, with a postmarked stamp and everything. In truth these old fashioned “advance fee” or “419” scams predate email and have circulated via postal mail in various forms and countries over the years.

Phishing 193
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Lumin PDF Leak Exposed Data on 24 Million Users

Data Breach Today

Data on Users of PDF Editing Tool Found in Accessible Database Ignoring a breach disclosure can have ugly consequences. Case in point: Lumin PDF, a PDF editing tool, which saw data for much of its user base - about 24.3 million - published in an online forum late Monday. Data breach expert Troy Hunt says it's sign of the dysfunction in the breach disclosure process.

article thumbnail

New EU Strong Customer Authentication Standards: Implications for Payment Service Providers

Data Matters

Under the revised Payment Services Directive (2015/2366) (PSD2), the European Banking Authority (EBA) and the European Commission were required to develop and adopt regulatory technical standards on strong customer authentication and common and secure open standards of communication. These regulatory technical standards were passed into EU law as Commission Delegated Regulation (EU) 2018/389 (the RTS), which entered into effect on September 14, 2019.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Adoption of AI Surveillance Technology Surges

Data Breach Today

China Is Leading Supplier, But Other Countries Catching Up, Report Finds Governments are rapidly adopting AI surveillance technology to advance political goals, according to a new report from the Carnegie Endowment for International Peace. While Chinese suppliers dominate, liberal democracies and authoritarian regimes alike are developing and procuring such technology.

More Trending

article thumbnail

Senators Urge FCC to Review Licenses for Chinese Telecoms

Data Breach Today

Concerns Raised About China Telecom and China Unicom U.S. Senators Chuck Schumer, D-N.Y., and Tom Cotton, R-Ark., are asking the Federal Communications Commission to reconsider operating licenses granted to two Chinese telecommunications companies, citing concerns over national security and foreign espionage.

article thumbnail

More than 737 million medical radiological images found on open PACS servers

Security Affairs

Researchers at Greenbone Networks vulnerability analysis and management company discovered 400 Million medical radiological images exposed online via unsecured PACS servers. The experts at Greenbone Networks vulnerability analysis and management company discovered 600 unprotected servers exposed online that contained medical radiological images. The research was conducted between mid-July 2019 and early September 2019.

article thumbnail

Victim Total Soars in County Health Data Breach

Data Breach Today

Minnesota County Says Tally is 118,000, Not 600 as Originally Reported A Minnesota county that originally reported last December that a hacking incident affected about 600 individuals now says about 118,000 may have had healthcare data exposed. What's behind the huge spike?

article thumbnail

Apple’s new Endpoint Security Framework

Jamf

macOS Catalina introduces a new user-mode framework called Endpoint Security. See what it is and how it impacts you.

Security 108
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Kubernetes’s explosive growth has come with attention paid to security and stability

DXC Technology

You may have noticed I write a lot about Kubernetes, the Cloud Native Computing Foundation (CNCF) sponsored open-source container orchestration program. That’s because I have no choice in the matter. Just like Docker turned containers into the way to run server applications, Kubernetes quickly overcame its rivals and became the way to manage containers.

Cloud 84
article thumbnail

Apple’s new Endpoint Security Framework

Jamf

macOS Catalina introduces a new user-mode framework called Endpoint Security. See what it is and how it impacts you.

Security 108
article thumbnail

Cracking Forgotten Passwords

Schneier on Security

Expandpass is a string expansion program. It's "useful for cracking passwords you kinda-remember." You tell the program what you remember about the password and it tries related passwords. I learned about it in this article about Phil Dougherty, who helps people recover lost cryptocurrency passwords (mostly Ethereum) for a cut of the recovered value.

article thumbnail

Memory corruption flaw in AMD Radeon driver allows VM escape

Security Affairs

Experts at Cisco Talos group discovered a vulnerability in the AMD ATI Radeon ATIDXX64.DLL driver that could lead to VM escape. Researchers at Cisco Talos group discovered a vulnerability in the AMD ATI Radeon ATIDXX64.DLL driver that be exploited by an attacker to escale the VM and execute code on the host. This flaw affects the AMD Radeon RX 550 and the 550 series video cards and it could be exploited only when running VMWare Workstation 15.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

I'm Looking to Hire a Strategist to Help Figure Out Public-Interest Tech

Schneier on Security

I am in search of a strategic thought partner: a person who can work closely with me over the next 9 to 12 months in assessing what's needed to advance the practice, integration, and adoption of public-interest technology. All of the details are in the RFP. The selected strategist will work closely with me on a number of clear deliverables. This is a contract position that could possibly become a salaried position in a subsequent phase, and under a different agreement.

80
article thumbnail

The Top 'Human Hacks' to Watch For Now

Dark Reading

Social engineering is as old as mankind. But its techniques have evolved with time. Here are the latest tricks criminals are using to dupe end users.

IT 88
article thumbnail

On Roku and Amazon Fire TV, Channels Are Watching You

WIRED Threat Level

New research shows that over 2,000 streaming apps track information about your devices—even when you tell them not to.

Privacy 84
article thumbnail

WannaCry Detections At An All-Time High

Dark Reading

More than 12,000 variants of the infamous malware are targeting systems that are still open to the EternalBlue exploit - but the potential danger is low, Sophos warns.

82
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

CNIL Updates FAQs to Prepare for a No-deal Brexit

Hunton Privacy

On September 10, 2019, the French data protection authority (the “CNIL”) updated its existing set of questions and answers (“FAQs”) on the impact of a no-deal Brexit on data transfers from the EU to the UK and how controllers should prepare. As matters stand, the United Kingdom is due to leave the European Union at 00.00 am CET on November 1, 2019, and from that point will be considered a third country for data transfer purposes under the EU General Data Protection Regulation (“GDPR”).

GDPR 65
article thumbnail

DevSecOps: Recreating Cybersecurity Culture

Dark Reading

Bringing developers and security teams together guided by a common goal requires some risk-taking. With patience and confidence, it will pay off. Here's how.

article thumbnail

Malware Moves: The Rise of LookBack – And Return of Emotet

Threatpost

The malware landscape is constantly changing; including a rise in a new malware called LookBack, as well as anticipation over the return of the Emotet and Retefe malware families.

article thumbnail

How Cybercriminals Exploit Simple Human Mistakes

Dark Reading

A new report explores how attackers identify psychological vulnerabilities to effectively manipulate targets.

96
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Marc Rogers: Success of Anonymous Bug Submission Program ‘Takes A Village’

Threatpost

Marc Rogers discusses the logistics behind a recently-proposed anonymous bug submission program, meant to encourage ethical hackers to submit high-level bugs anonymously.

Privacy 53
article thumbnail

Cryptominer Attacks Ramp Up, Focus on Persistence

Dark Reading

The latest attacks, such as Skidmap and Smominru, add capabilities to allow them to persist longer on Windows and Linux systems, surviving initial attempts at eliminating them.

66
article thumbnail

Emotet Returns from Summer Vacation, Ramps Up Stolen Email Tactic

Threatpost

The ever-changing malware is jumping in the middle of people's existing email conversations to spread itself without suspicion.

article thumbnail

24.3M Unsecured Health Records Expose Patient Data, Images

Dark Reading

Several hundred servers storing medical data are connected to the Internet without any protection for sensitive information and images.

76
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Massive Gaming DDoS Exploits Widespread Technology

Threatpost

The attack -- the 4th-largest the company has ever encountered -- leveraged WS-Discovery, which is found "everywhere.".

article thumbnail

One Arrested in Ecuador's Mega Data Leak

Dark Reading

Officials arrest a leader of consulting firm Novaestrat, which owned an unprotected server that exposed 20.8 million personal records.

74
article thumbnail

Rethinking Responsibilities and Remedies in Social-Engineering Attacks

Threatpost

The idea that humans are the weakest link shouldn't guide the thinking on social-engineering defense.