Wed.May 08, 2019

article thumbnail

FBI Shutters DeepDotWeb Portal; Suspected Admins Arrested

Data Breach Today

Suspects Accused of Receiving Bitcoins Worth Millions for Referral Fees The DeepDotWeb portal, which provided a guide to darknet marketplaces, has been shut down and its alleged administrators arrested. Police say the suspected lead administrator, an Israeli based in Brazil who has been arrested at a Paris airport, amassed bitcoins for referral fees worth millions of dollars.

IT 275
article thumbnail

Q&A: Here’s why Android users must remain vigilant about malicious apps, more so than ever

The Last Watchdog

Android users – and I’m one – are well-advised to be constantly vigilant about the types of cyberthreats directed, at any given time, at the world’s most popular mobile device operating system. Related: Vanquishing BYOD risks Attacks won’t relent anytime soon, and awareness will help you avoid becoming a victim. It’s well worth it to stay abreast of news about defensive actions Google is forced to take to protect Android users.

Libraries 126
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Researchers: Spies Exploit Microsoft Exchange Backdoor

Data Breach Today

Turla Cyber Espionage Group's 5-Year Campaign Hit Three Targets, ESET Warns A sophisticated nation-state spy network has quietly exploited a backdoor in Microsoft Exchange servers that gave attackers unprecedented access to the emails of at least three targets over five years, security firm ESET warns.

Access 218
article thumbnail

NEW TECH: DataLocker extends products, services to encrypt data on portable storage devices

The Last Watchdog

No matter how reliant we ultimately become on cloud storage and streaming media, it’s hard to image consumers ever fully abandoning removable storage devices. There’s just something about putting your own two hands on a physical device, whether it’s magnetic tape, or a floppy disk, or a CD. Today, it’s more likely to be an external drive, a thumb drive or a flash memory card.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Baltimore Recovering From Second Ransomware Attack

Data Breach Today

This Time, City Hit with RobbinHood Malware Baltimore is recovering from another ransomware attack - the second in a little over a year. This time, officials say, the city was attacked by RobbinHood malware.

More Trending

article thumbnail

Canadian Mobile Provider Exposed Payment Card Numbers

Data Breach Today

Freedom Mobile Customer Data Was Unprotected and Unencrypted, Researchers Say An unsecured database belonging to Canadian mobile operator Freedom Mobile exposed personal details and unencrypted payment card data, according to two security researchers who discovered the data. The database has since been secured, with Freedom Mobile blaming the error on a third-party provider.

Security 175
article thumbnail

ITALY: First GDPR fine issued!

DLA Piper Privacy Matters

The first GDPR fine was issued in Italy by the Garante for the lack of implementation of privacy security measures following a data breach on the so-called Rousseau platform operating the websites of the Movimento 5 Stelle party. The fact of the case relating to the Rousseau platform. Several websites affiliated to the Italian political party Movimento 5 Stelle are run, through a data processor, through the platform named Rousseau.

GDPR 102
article thumbnail

Laid Off Worker Pleads Guilty in Medicaid Incident

Data Breach Today

Former Employee at Contractor Damaged Oregon Medicaid System After Losing Job A former Hewlett Packard Enterprise worker has pleaded guilty to intentionally damaging an Oregon Medicaid system and causing it to fail a few days after he was laid off by the vendor. What can others learn from this insider incident?

IT 166
article thumbnail

Cutting Edge TensorFlow - Keras Tuner: hypertuning for humans

Elie

Keras Tuner is a hypertuning framework made for humans. It aims at making the life of AI practitioners, hypertuner algorithm creators and model designers as simple as possible by providing them with a clean and easy to use API for hypertuning. Keras Tuner makes moving from a base model to a hypertuned one quick and easy by only requiring you to change a few lines of code.

IT 91
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Hackers Steal $41 Million Worth of Bitcoins From Binance

Data Breach Today

Cryptocurrency Exchange Confirms 7,000 Bitcoins Stolen Hackers stole 7,000 bitcoins, valued at about $41 million, from Binance, one of the world's largest cryptocurrency exchanges, the company confirmed Wednesday. The incident is the latest in a string of thefts from cryptocurrency exchanges around the world.

166
166
article thumbnail

Malicious MS Office Macro Creator

Schneier on Security

Evil Clippy is a tool for creating malicious Microsoft Office macros: At BlackHat Asia we released Evil Clippy, a tool which assists red teamers and security testers in creating malicious MS Office documents. Amongst others, Evil Clippy can hide VBA macros, stomp VBA code (via p-code) and confuse popular macro analysis tools. It runs on Linux, OSX and Windows.

article thumbnail

Hackers exploit Jenkins flaw CVE-2018-1000861 to Kerberods malware

Security Affairs

Threat actors are exploiting a Jenkins vulnerability (CVE-2018-1000861) disclosed in 2018 to deliver a cryptocurrency miner using the Kerberods dropper. SANS expert Renato Marinho uncovered an ongoing malicious campaign that is targeting vulnerable Apache Jenkins installs to deliver a Monero cryptominer dubbed Kerberods. According to the SANS Institute’s Internet Storm Center, attackers are exploiting the CVE-2018-1000861 vulnerability in the Stapler HTTP request handling engine used by Jenkins

article thumbnail

Leaked NSA Hacking Tools

Schneier on Security

In 2016, a hacker group calling itself the Shadow Brokers released a trove of 2013 NSA hacking tools and related documents. Most people believe it is a front for the Russian government. Since, then the vulnerabilities and tools have been used by both government and criminals, and put the NSA's ability to secure its own cyberweapons seriously into question.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Social Engineering Slams the C-Suite: Verizon DBIR

Dark Reading

Criminals are also going after cloud-based email accounts, according to Verizon's '2019 Data Breach Investigations Report.

article thumbnail

Artificial Intelligence May Not 'Hallucinate' After All

WIRED Threat Level

What makes an algorithm mistake a helicopter for a gun? Researchers think the answer has to do more with man than machine.

article thumbnail

Ten steps to a GDPR gap analysis

IT Governance

Most GDPR (General Data Protection Regulation) compliance projects start with a gap analysis. A gap analysis is a popular method of assessing compliance against the requirements of the Regulation. It’ll help you identify and prioritise the areas that you should address. What does a gap analysis involve? A gap analysis is performed by an individual with in-depth expertise of the GDPR’s requirements, and a deep understanding of the practical realities of implementing suitable processes, controls a

GDPR 80
article thumbnail

AMC Tech Tips: 4 Slick ways to accelerate COBOL code editing

Micro Focus

Maintaining COBOL code, especially apps of tens of thousands of lines or more, can sometimes feel like a chore. With Micro Focus’ COBOL development products Visual COBOL and Enterprise Developer however, this a relatively painless and productive experience thanks to rich editing tools that significantly speed up the job of fixing and developing new COBOL.

77
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

FBI: Cybercrime Losses Doubled in 2018

Dark Reading

The world has embraced digital technology, but cybercrime is putting a serious dent in corporate finances, the FBI finds.

94
article thumbnail

What is operationalized analytics?

DXC Technology

Organizations with a high “Analytics IQ” have strategy, culture and continuous-improvement processes that help them identify and develop new digital business models. Powering these capabilities is the organization’s move from ad hoc to operationalized analytics. Seamless data flow Operationalized analytics is the interoperation of multiple disciplines to support the seamless flow of data, from initial […].

article thumbnail

Hackers Steal $41 Million worth of Bitcoin from Binance Exchange

Security Affairs

Hackers steal $41 Million worth of Bitcoin from Binance, one of the world’s largest cryptocurrency exchange. The hack of another cryptocurrency exchange made the headlines, hackers steal $41 Million worth of Bitcoin (over 7,000 bitcoins ) from Binance. Binance is one of the world’s largest cryptocurrency exchanges, its founder and CEO Changpeng Zhao confirmed that the hackers stole the bitcoins from a hot wallet that contained roughly 2 percent of the exchange’s total holdings.

article thumbnail

Airbnb Superhost Secretly Recorded Guests with Hidden Bedroom Camera

Threatpost

The incident is only the latest in a string of disturbing horror stories of guests finding live, recording cameras hidden in their Airbnb flats.

IoT 76
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Yomi Hunter Joined the VirusTotal Sandbox Program!

Security Affairs

We are pleased to announce that Yomi the Malware Hunter has successfully completed the on-boarding in the VirusTotal MultiSandbox Program ! Official VirusTotal Announce: [link]. Yoroi can now contribute to the fight against malware threats sharing its analysis with Chronicle Security, the Alphabet’s subsidiary author of the notorious VirusTotal Threat Intelligence platform: one of the most widely used community platforms all around the world.

Access 67
article thumbnail

Top 5 Configuration Mistakes That Create Field Days for Hackers

Threatpost

Having appropriate security configurations requires your applications, servers and databases to be hardened in accordance with best practices.

article thumbnail

DeepDotWeb Operators Indicted, Website Seized by the FBI

Dark Reading

Defendants allegedly earned kickbacks for sales of illegal contraband, including hacking tools and malicious code.

Sales 78
article thumbnail

How AR on your smartphone can boost your career

DXC Technology

Does your smartphone support augmented reality (AR)? There’s a decent chance you don’t know! I had to check to see if mine did, which it didn’t until I downloaded Google’s ARCore AR platform. (Apple’s equivalent is ARKit.) While some older smartphones may not support these AR platforms, those that do offer users the opportunity to […].

Mining 59
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Hackers Stole $40 Million From Binance Cryptocurrency Exchange

WIRED Threat Level

One of the biggest cryptocurrency exchanges got hit, as thieves nabbed $40 million of bitcoin—along with user two-factor codes and API tokens.

article thumbnail

Verizon Data Breach Report: Espionage, C-Suite and Cloud Attacks on the Rise

Threatpost

Cloud misconfigurations, business email compromise (BEC) and intellectual property theft are all up in the Verizon DBIR 2019 from last year.

Cloud 67
article thumbnail

Google May 2019 Patches address 4 RCE flaws in Android

Security Affairs

Android May 2019 Patches address critical vulnerabilities in the Google operating system, including 4 remote code execution flaws. Google released May 2019 patches address 8 critical flaws in Google operating system, including 4 remote code execution vulnerabilities. . Google is not aware of attacks in the wild exploiting these flaws. According to the advisory released by Google, the most severe bug affects the Media framework.

Risk 58