Fri.Nov 17, 2017

article thumbnail

White House Unveils New Rules on Divulging IT Security Flaws

Data Breach Today

A report on new White House rules on when to disclose cybersecurity vulnerabilities to software vendors leads the latest edition of the ISMG Security Report. Also, storing passcodes in clothing.

Security 113
article thumbnail

Everything Attorney General Jeff Sessions Has Forgotten Under Oath

WIRED Threat Level

Over the course of four recent congressional hearings, Attorney General Jeff Sessions has somehow forgotten dozens of people, places, and events. Here's all of them in one place.

Security 111
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Implementing Information Management on SharePoint and Office365

AIIM

It's hard to overestimate the impact of SharePoint on the information management market. Since its humble beginnings in 2001, it has grown to nearly 200 million seats and is found in every industry sector. If you're reading this blog post, you likely have SharePoint in your organization. But SharePoint can't magically make your information more accessible.

ROT 88
article thumbnail

Data Science for All: What is it? Why care? How do I get it?

IBM Big Data Hub

Organizations everywhere, from massive governments to the smallest start-ups, are in a race for the best-possible data expertise and tools. To help your team understand the data science journey, IBM created the Data Science for All webcast.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Is GDPR the next Y2K?

Gimmal

Welcome to our second post exploring the survey we conducted with several large enterprises on their plans related to compliance with the EU's General Data Protection Regulation (GDPR). We've been hearing that some people believe the hype around GDPR to be reminiscent what happened with Y2K. Is GDPR like Y2K in that organizations will be so prepared that it is a non-event?

GDPR 73

More Trending

article thumbnail

Automating the digital media supply chain

OpenText Information Management

All those pictures that you see on websites, on digital signs at the mall, or even on the packaging for the DVDs of your favorite TV show; do you ever think about how they got there? The route from photographer to consumer can be a complicated one that involves multiple steps and different systems, but … The post Automating the digital media supply chain appeared first on OpenText Blogs.

article thumbnail

How to excel in a career in cyber security

IT Governance

Cyber crime is a massive issue for organisations, which is expected to cost the world more than £4.5 trillion by 2021, up from nearly £3 trillion in 2015. This increase means companies have a greater need for cyber security professionals. It is predicted that there will be 3.5 million cyber security job openings by 2021, with 100% of large organisations appointing a chief information security officer (CISO).

article thumbnail

Telenor boosts customer communications with OpenText

OpenText Information Management

Brand consistency has a huge impact on brand awareness, which helps to drive understanding and loyalty among customers. So how can software help a business improve brand consistency? Implementing new technology might not be a marketer’s first thought, but that’s exactly what Telenor, the leading telecommunications company in Norway, did. Proposals and agreements are critical … The post Telenor boosts customer communications with OpenText appeared first on OpenText Blogs.

article thumbnail

What is the ISO/IEC 27001 standard?

IT Governance

What is ISO 27001? The ISO 27000 family of standards offers a set of specifications and best-practice guidelines for organisations to ensure effective information security management. ISO/IEC 27001 is the international standard that describes best practice for an information security management system (ISMS). Accredited certification to ISO 27001 demonstrates that your company is following information security best practice.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Court Rejects Propriety of Non-Responsive Redactions, Compels Production

eDiscovery Law

IDC Fin. Pub., Inc. v. Bonddesk Grp., LLC, No. 15-cv-1085-pp, 2017 WL 4863202 (E.D. Wis. Oct. 26, 2017). In this case, the court granted Plaintiff’s motion to compel production of over 600 documents previously produced with extensive non-responsive redactions applied. Defendants argued that the redactions were necessary to protect confidential business information that was not relevant to the underlying dispute and cited In re Takata Airbag Prods.

IT 56
article thumbnail

Weekly podcast: Jewson, Huddle, Equifax (yet again)

IT Governance

This week, we discuss security breaches at Jewson and Huddle, and Equifax’s post-breach losses. Hello and welcome to the IT Governance podcast for Friday, 17 November 2017. Here are this week’s stories. The builders’ merchant Jewson has informed customers that its Jewson Direct website suffered a security breach in August that could have compromised personal information including payment card details.

Access 57
article thumbnail

We're Still Not Ready for GDPR? What is Wrong With Us?

Dark Reading

The canary in the coalmine died 12 years ago, the law went into effect 19 months ago, but many organizations still won't be ready for the new privacy regulations when enforcement begins in May.

GDPR 51
article thumbnail

New White House Announcement on the Vulnerability Equities Process

Schneier on Security

The White House has released a new version of the Vulnerabilities Equities Process (VEP). This is the inter-agency process by which the US government decides whether to inform the software vendor of a vulnerability it finds, or keep it secret and use it to eavesdrop on or attack other systems. You can read the new policy or the fact sheet , but the best place to start is Cybersecurity Coordinator Rob Joyce's blog post.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Why analytics will be the next competitive edge

Information Management Resources

Organizations are drowning in data but starving for information. The application of data science is becoming commonly accepted, but will senior executives realize it?

article thumbnail

Weekly Update 61

Troy Hunt

A bit of a "business as usual" week this one, but then this business is never really "usual"! I start out with a talk at McAfee's MPOWER conference in Sydney and a bit of chatter about some upcoming ones (including the one I still can't talk about. but will next week!). In terms of new things, I've now got my hands on an iPhone X so I spend a bunch of time talking about that.

IT 45
article thumbnail

Mobile Malware Incidents Hit 100% of Businesses

Dark Reading

Attempted malware infections against BYOD and corporate mobile devices are expected to continue to grow, new data shows.

54
article thumbnail

10 Data-Driven Resources For Issuers

Rippleshot

Let’s face it. We’re all bombarded every day with too many reports, too many articles and too many studies to keep up with. At Rippleshot, we work hard to sort through all the noise to bring you relevant news, tips, and resources you can really use to make your operation smoother by equipping your teams with tools to learn how to fight fraud faster and more effectively.

IT 40
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Ambir Technology Partners with athenahealth’s ‘More Disruption Please’ Program to Integrate Document Capture Directly to Patient Records Through AmbirScan® Connect

Info Source

Wood Dale, IL – November 17, 2017 – Ambir ® Technology, a provider of digital capture and document management solutions, today announced a partnership with athenahealth , Inc. through athenahealth’s ‘ More Disruption Please’ (MDP) program. As part of the athenahealth ® Marketplace , this newly integrated application is now available to athenahealth’s growing network of more than 106,000 healthcare providers for attaching clinical documents, administrative documents, lab results, insurance cards,

article thumbnail

Businesses Can't Tell Good Bots from Bad Bots: Report

Dark Reading

Bots make up more than 75% of total traffic for some businesses, but one in three can't distinguish legitimate bots from malicious ones.

46
article thumbnail

Amazon Promises Fix to Stop Key Service Hack

Threatpost

Amazon said it will offer a fix for its Amazon Key delivery service that allows hackers to tamper with a home security camera.

article thumbnail

Tips to Protect the DNS from Data Exfiltration

Dark Reading

If hackers break in via the Domain Name System, most business wouldn't know until it's too late. These tips can help you prepare.

IT 46
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Multiple Vulnerabilities in LibXL Library Open Door to RCE Attacks

Threatpost

Hackers using a specially crafted XLS files can trigger several remote code execution vulnerabilities in the LibXL library.

article thumbnail

IBM, Nonprofits Team Up in New Free DNS Service

Dark Reading

Quad9 blocks malicious sites used in phishing, other nefarious activity.

article thumbnail

Finance's tech revolution risks being stymied by wary bosses

Information Management Resources

86 percent of respondents to a Excelian Luxoft Financial Services survey said they’ve recently championed a major digital project that failed because it didn’t get past the board.

article thumbnail

Flood of Attacks Spread Ransomware via Remote Desktop Protocol

eSecurity Planet

The attacks present a particular threat to small businesses.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Airlines have lots of personal data, and they’re using it

Information Management Resources

Many carriers are gradually funneling that information into a customer service strategy—with flight attendants becoming the face of hyper-personalized service.

article thumbnail

It depends what you mean by “lost”

InfoGovNuggets

When someone touts numbers, what do they really mean? “Your Lost Luggage May Not Count as Lost,” The Wall Street Journal , November 16, 2017 A12. The “official” figures on how many pieces of luggage each airline misplaces are different than how many bags get lost. The government defines the operating statistics that must be reported.

IT 28
article thumbnail

Cyber threat looms for U.K. banks as ring-fencing exposes data

Information Management Resources

Changing the account data of about a million clients at banks including Barclays Plc and HSBC Holdings Plc is a golden opportunity for hackers, an agency has warned.