Mon.Oct 29, 2018

article thumbnail

Mirai Co-Author Gets House Arrest, $8.6 Million Fine

Data Breach Today

Paras Jha Launched DDoS Attacks Against Rutgers, Ran Click-Fraud Botnets One of the co-authors of the devastating Mirai botnet malware has been sentenced to home incarceration and community service, and ordered to pay $8.6 million in restitution, for his role in a series of damaging distributed denial-of-service attacks that disrupted operations at Rutgers University.

232
232
article thumbnail

GUEST ESSAY: A guide to implementing best security practices — before the inevitable breach

The Last Watchdog

The United States has experienced the most cybersecurity breaches in the world and the Equifax Breach was one of the first to be considered a “mega breach.”. The headlines immediately attempted to lay the blame, in large part, on the fact that Equifax’s chief information security officer was a music major and did not have a background in technology.

Security 129
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Health Data Breach Tally: Analyzing the Latest Trends

Data Breach Today

Sorting Out What Kinds of Incidents Are Most Common This Year What kinds of health data breaches have been most common so far in 2018? An analysis of the official HHS breach tally reveals the latest trends, and security experts offer an analysis.

article thumbnail

Governance and Compliance Processes Ripe for AI Automation

AIIM

In The State of Intelligent Information Management: Getting Ahead of the Digital Transformation Curve and in GDPR after the Deadline: Progress, But a Long Way to Go , AIIM began an examination of one of the four key IIM practice areas — Automating Compliance and Governance. That research revealed that 51% of organizations say they are planning to spend “more” or “a lot more” on information governance (records management and digital preservation) in the next 18-24 months.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

IBM to Buy Red Hat for $34 Billion

Data Breach Today

Big Blue Moves to Acquire Enterprise Provider of Linux Open Source Software IBM plans to acquire enterprise Linux open source software provider Red Hat in a "hybrid cloud" deal valued at $33 billion that IBM CEO Ginni Rometty promises will be a "game changer." Market watchers say IBM has been struggling to find new revenue growth opportunities.

Marketing 182

More Trending

article thumbnail

Healthcare Security Summit Speaker on Vendor Risk Management

Data Breach Today

Organizations must carefully monitor that their business associates are adequately addressing data security to help guard against breaches, says Mark Eggleston, CISO at Health Partners Plans, who will speak on vendor risk management at ISMG's Healthcare Security Summit, to be held Nov. 13-14 in New York.

Risk 133
article thumbnail

Security Vulnerability in Internet-Connected Construction Cranes

Schneier on Security

This seems bad: The F25 software was found to contain a capture replay vulnerability -- basically an attacker would be able to eavesdrop on radio transmissions between the crane and the controller, and then send their own spoofed commands over the air to seize control of the crane. "These devices use fixed codes that are reproducible by sniffing and re-transmission," US-CERT explained.

article thumbnail

Recently discovered DemonBot Botnet targets Hadoop servers

Security Affairs

Security experts from Radware have spotted a new botnet dubbed DemonBot that it targeting Hadoop clusters to launch DDoS attacks against third parties. Operators behind the DemonBot botnet target an unauthenticated remote command execution in Hadoop YARN (Yet Another Resource Negotiator). DemonBot bot only infects central servers, at the time of the report experts found over 70 active exploit servers spreading the malware and targeting systems at an aggregated rate of over 1 million exploits p

IoT 85
article thumbnail

More on the Supermicro Spying Story

Schneier on Security

I've blogged twice about the Bloomberg story that China bugged Supermicro networking equipment destined to the US. We still don't know if the story is true, although I am increasingly skeptical because of the lack of corroborating evidence to emerge. We don't know anything more, but this is the most comprehensive rebuttal of the story I have read.

85
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Systemd flaw could cause the crash or hijack of vulnerable Linux machines

Security Affairs

Systemd is affected by a security vulnerability that can be exploited to crash a vulnerable Linux machine, and in the worst case to execute malicious code. An attacker can trigger the vulnerability using maliciously crafted DHCPv6 packets and modifying portions of memory of the vulnerable systems, potentially causing remote code execution. The flaw, tracked as CVE-2018-15688 , was reported by Felix Wilhelm, from the Google Security team, Wilhelm explained that the overflow can be triggered by a

article thumbnail

FERC Approves NERC’s Supply Chain Risk Management Reliability Standards and Directs NERC to Expand Their Scope

Data Matters

A string of Governmental announcements have increasingly sounded the alarm about the growing cybersecurity threat facing the energy sector. Among other things, these reports have announced that state-sponsored cyber actors have successfully gained access to the control rooms of utilities. The hackers, one of the reports notes, could have used such access to cause blackouts.

Risk 68
article thumbnail

IBM buys Red Hat for $34 Billion, it is largest software transaction in history

Security Affairs

IBM announced it is going to buy the open source company Red Hat for $34bn with the intent to enhance its cloud offerings. This is the biggest tech merger in history involving a software company. Red Hat was founded in 1993, it currently operates in 35 countries and employs some 12,000 people. The company achieved a net profit of $259 million in the fiscal year 2018 on a turnover of $ 2.9 billion (up 21 percent on 2017).

IT 79
article thumbnail

Executive Commentary: The Cathay Pacific Data Breach

Thales Cloud Protection & Licensing

Peter Carlisle, Thales eSecurity’s VP of Sales, EMEA, recently shared his thoughts on the Cathay Pacific data breach. According to the airline, hackers were able to access the personal data of up to 9.4 million passengers. Leaked data includes passengers’ names, dates of birth, phone numbers, email addresses and passport numbers. The Cathay Pacific hack comes on the heels of last month’s British Airways data hack.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

How to implement a GDPR staff awareness training programme

IT Governance

When organisations look to initiate a GDPR compliance programme, the ‘people’ factor is often overlooked. Yet staff awareness and education are key components of any organisation’s GDPR compliance framework. . Without an effective staff awareness programme, your organisation runs the risk of breaching the Regulation, which can have serious consequences. .

GDPR 75
article thumbnail

GDPR puts focus on the security of your EIM solutions

OpenText Information Management

In its report, The role of technology in your GDPR strategy, IDC identifies EIM technologies as central to achieving compliance with the EU’s General Data Protection Regulation (GDPR). The GDPR sets out to deliver new levels of data privacy and protection. This places emphasis on the security of all your enterprise applications. In the first of … The post GDPR puts focus on the security of your EIM solutions appeared first on OpenText Blogs.

GDPR 74
article thumbnail

How to implement a GDPR staff awareness training programme

IT Governance

When organisations look to initiate a GDPR compliance programme, the ‘people’ factor is often overlooked. Yet staff awareness and education are key components of any organisation’s GDPR compliance framework. . Without an effective staff awareness programme, your organisation runs the risk of breaching the Regulation, which can have serious consequences. .

GDPR 75
article thumbnail

What marketing campaigns are missing: MDM Express

IBM Big Data Hub

To attain digital transformation maturity, organizations have to build a foundation of trusted customer and product data. This includes integrating policies which control how data is used within the enterprise and protecting sensitive information.

MDM 72
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Signal's "Sealed Sender" Is a Clever New Way to Shield Your Identity

WIRED Threat Level

"Sealed sender" gives the leading encrypted messaging app an important boost, hiding metadata around who sent a given message.

article thumbnail

Windows Defender: First Full Antivirus Tool to Run in a Sandbox

Dark Reading

Sandboxed version now available to Windows Insiders and anyone else who force-enables it in Windows 10 version 1703 and above.

IT 83
article thumbnail

Learn how to scale your global IT

Jamf

See how Anaplan uses Jamf Pro and Code42 to quickly and easily roll out new devices or replace existing ones, even for remote users and international offices.

IT 71
article thumbnail

'Fortnite' Scams Are Even Worse Than You Thought

WIRED Threat Level

YouTube videos with millions of views. Nearly 5,000 bogus websites. V-Bucks scammers have gotten out of control.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

New Report: IoT Now Top Internet Attack Target

Dark Reading

IoT devices are the top targets of cyberattacks -- most of which originate on IoT devices, new report finds.

IoT 82
article thumbnail

FERC Adopts Supply Chain Risk Management Reliability Standards

Hunton Privacy

At its October monthly meeting, the Federal Energy Regulatory Commission (the “Commission”) adopted new reliability standards addressing cybersecurity risks associated with the global supply chain for Bulk Electric System (“BES”) Cyber Systems. The new standards expand the scope of the mandatory and enforceable cybersecurity standards applicable to the electric utility sector.

Risk 61
article thumbnail

AppSec is Dead, but Software Security Is Alive & Well

Dark Reading

Application security must be re-envisioned to support software security. It's time to shake up your processes.

article thumbnail

Why you need to implement BS 10012

IT Governance

BS 10012 is a British standard that outlines the specifications for a PIMS (personal information management system). Introduced in 2009 to help organisations manage personal information and comply with data protection laws, BS 10012 was until recently a niche standard, but it has garnered fresh attention since the EU GDPR (General Data Protection Regulation) took effect.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Security Implications of IBM-Red Hat Merger Unclear

Dark Reading

But enterprises and open source community likely have little to be concerned about, industry experts say.

article thumbnail

Girl Scouts Issues Data Breach Warning to 2,800 Members

Threatpost

Someone gained access to an email account for the Orange County chapter, which was rife with personal data.

article thumbnail

Protect DNS, Protect business

Dark Reading

DNS plays a critical role in every network. However, it is often overlooked by many security solutions and not integrated into cyber hygiene programs, leaving an easily-accessed back door open for criminals into many networks.

Access 56