Thu.Sep 06, 2018

article thumbnail

NEW TECH: Critical Start applies ‘zero-trust’ security model to managed security services

The Last Watchdog

All companies today are exposed to intense cyber-attacks. And yet the vast majority simply do not have the capability to effectively defend their networks. That’s where managed security services providers, or MSSPs, come in. MSSPs monitor and manage cybersecurity systems as a contracted service. This can include spam filtering, malware detection, firewalls upkeep, vulnerability management and more.

Security 167
article thumbnail

Leader of DDoS-for-Hire Gang Pleads Guilty to Bomb Threats

Krebs on Security

A 19-year-old man from the United Kingdom who headed a cybercriminal group whose motto was “Feds Can’t Touch Us” pleaded guilty this week to making bomb threats against thousands of schools. On Aug. 31, officers with the U.K.’s National Crime Agency (NCA) arrested Hertfordshire resident George Duke-Cohan, who admitted making bomb threats to thousands of schools and a United Airlines flight traveling from the U.K. to San Francisco last month.

Security 161
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MikroTik Routers Targeted in Data Eavesdropping Scheme

Data Breach Today

Researchers: Attackers Continue to Meddle With Hundreds of Thousands of MikroTik Routers Unknown attackers are intercepting every piece of data handled by more than 7,500 routers made by MikroTik, while also using another 239,000 compromised routers to serve as proxies, researchers say. It's a continuation of a wave of attacks that exploit a vulnerability patched by MikroTik in April.

IT 145
article thumbnail

Weekly podcast: Plusnet, TV Licensing, BEC scams and data breach causes

IT Governance

This week, we discuss a data breach at Plusnet, poor security at tvlicensing.co.uk, why most BEC scams succeed, and what causes most data breaches. Hello and welcome to the IT Governance podcast for Friday, 7 September. Many thanks to Jay and Lewis for holding the fort while I was away. Here are this week’s stories. In one of the biggest projects it’s undertaken in 21 years, the broadband provider Plusnet migrated to a new customer billing system at the weekend, and – as befalls so many companie

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Software Vendor Breach Spotlights Broad BA Risks

Data Breach Today

Patients at 11 Organizations Affected by Hacker Attack A recent hacker attack targeting a revenue cycle management software and services vendor, which impacted more than 31,000 patients at 11 healthcare organizations, illustrates the potentially broad security risks posed by business associates.

Risk 100

More Trending

article thumbnail

Demystifying DevSecOps and Its Role in App Security

Data Breach Today

DevOps and the addition of the "Sec" or security element to it has led to significant progress in moving security up in the application development chain, says Gartner's Dale Gardner

IT 100
article thumbnail

Hardware security still essential at the heart of the payments infrastructure

Thales Cloud Protection & Licensing

In my recent blog on the evolving PCI SSC initiatives in 2018, “ Minor on PCI DSS, major on almost everything else ,” I outlined how the organisation is covering new areas to reflect the migration from physical card payments to online digital payments. Much of the latest innovation involves the use of mobile devices (for both initiation and acceptance ) to provide greater flexibility in how payments can be made and offer additional methods to authenticate transactions.

article thumbnail

EU Begins Formal Approval for Japan Adequacy Decision

Hunton Privacy

On September 5, 2018, the European Commission (the “Commission”) announced in a press release the launch of the procedure to formally adopt the Commission’s adequacy decision with respect to Japan. The press release notes that the EU-Japan talks on personal data protection were completed in July 2018, and announces the publication of the draft adequacy decision and related documents which, among other things, set forth the additional safeguards Japan will accord EU personal data that is transfer

article thumbnail

Twitter Finally Bans Alex Jones—Over a Publicity Stunt

WIRED Threat Level

After years of abuse and spreading conspiracy theories, Alex Jones finally went too far for Twitter with a relatively tame rant.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

The SOC Gets a Makeover

Dark Reading

Today's security operations center is all about reducing the number of alerts with emerging technologies - and enhancing old-school human collaboration. Here's how some real-world SOCs are evolving.

article thumbnail

What is the Business Continuity Risk Management Pack?

IT Governance

Organisations face a myriad of risks and threats. It’s imperative to identify and assess these in order to effectively mitigate them before disaster strikes. . Your organisation may have business continuity plans in place, but are you confident in their ability to help you recover from a disruption? . The Business Continuity Risk Management Pack will help you develop effective business continuity plans tailored to your organisation’s unique needs.

Risk 60
article thumbnail

MEGA Chrome browser extension hacked, bogus version stole users’ credentials

Security Affairs

The MEGA Chrome browser extension had been hacked and replaced with a one that steals users’ credentials for popular web services. Are you using the MEGA Chrome browser extension? Uninstall it now because the Chrome extension for MEGA file storage service had been hacked and replaced with a one that steals users’ credentials for popular web services (i.e.

article thumbnail

The business value of a governed data lake

IBM Big Data Hub

Imagine a searchable data management system that would enable you to review crowdsourced, categorized and classified data. Consider that this system would apply to all types of data — structured and unstructured — and become more robust as more users analyze it.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Cisco fixes 32 security vulnerabilities in its products, including three critical flaws

Security Affairs

Cisco has released thirty security patch advisory to address a total of 32 security vulnerabilities in its products, including three critical flaws. Cisco released thirty security patch advisory to address a total of 32 security vulnerabilities in its products. The good news is that the tech giant is not aware of any exploitation of the addressed vulnerabilities in attacks in the wild.

IT 51
article thumbnail

5 Tips for Managing Privileged Access

eSecurity Planet

Some accounts are more valuable than others. Privileged access management (PAM) can help.

Access 73
article thumbnail

USB Drives shipped with Schneider Solar Products were infected with malware

Security Affairs

Schneider Electric announced that some of the USB drives it has shipped with its Conext ComBox and Conext Battery Monitor products were infected with malware. Schneider Electric has found a malicious code on the USB drives that have been shipped with Conext ComBox and Conext Battery Monitor products. Both products are part of the solar energy offering of the vendor.

article thumbnail

Why a Healthy Data Diet Is the Secret to Healthy Security

Dark Reading

In the same way that food is fuel to our bodies, data is the fuel on which our security programs run. Here are 10 action items to put on your cybersecurity menu.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

British Airways hacked, attackers stole details of 380,000 customers

Security Affairs

Personal and payment card information of 380,000 British Airways customers were stolen by attackers, stolen data did not include travel or passport details. British Airways was hacked, customer personal and payment card information of 380,000 were stolen by attackers, the stolen data did not include travel or passport details. The company published a data breach notification on its website, the security breach affected customers making bookings on its website and app from 22:58 BST August 21 201

article thumbnail

DoJ Charges North Korean Hacker for Sony, WannaCry, and More

WIRED Threat Level

The Department of Justice has taken its first legal action against North Korea's cybercrimes, in a massive complaint made public Thursday.

IT 52
article thumbnail

Recently uncovered PowerPool Group used recent Windows Zero-Day exploit

Security Affairs

Security experts from ESET observed a treat actor, tracked as PowerPool, exploiting the recently disclosed Windows zero-day flaw in targeted attacks. The vulnerability was publicly disclosed on August 27 by the security expert “ @SandboxEscaper ,” the researcher also published the exploit code for the vulnerability. The vulnerability affects Microsoft’s Windows operating systems that could be exploited by a local attacker or malicious program to obtain system privileges on the vulnerable system.

article thumbnail

PCMag review of Db2 on Cloud highlights ease of use

IBM Big Data Hub

In developing and improving Db2 on Cloud, we have been laser focused on providing the simplest, most convenient experience possible for users, and it’s heartening to see that those efforts are paying off.

Cloud 44
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

New OilRig APT campaign leverages a new variant of the OopsIE Trojan

Security Affairs

The Iran-linked APT group OilRig was recently observed using a new variant of the OopsIE Trojan that implements news evasion capabilities. Experts at Palo Alto observed a new campaign carried out by the Iran-linked APT group OilRig that was leveraging on a new variant of the OopsIE Trojan. The OilRig hacker group is an Iran-linked APT that has been around since at least 2015, since then it targeted mainly organizations in the financial and government sectors, in the United States and Middle

article thumbnail

Take (Industrial) Control: A Look at the 2018 ICS Threat Landscape

Dark Reading

New research sheds light on the biggest threats to strike ICS systems in the first half of 2018, and what's in store for the rest of this year.

49
article thumbnail

International clothing chain C&A in Brazil suffered a data breach

Security Affairs

The clothing chain C&A in Brazil suffered a cyber attack on its gift card/exchange system last week, hackers leaked data on Pastebin. The International fashion retail clothing chain C&A in Brazil suffered a data breach, the company confirmed hackers hit its gift card platform. Hackers accessed to records belonging to customers who purchased gift cards, exposed data includes ID numbers, email addresses, the amount loaded into the cards, order number and data of purchase.

article thumbnail

How an industry-aware analytics platform improves business insights

IBM Big Data Hub

Organizations across the globe are struggling to drive down operational costs while improving consumer engagement and improving profitability.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Everything You Need to Know About Cryptocurrency Regulation (Right Now)

IG Guru

By UpCounsel Corporate & Securities Attorney Gary Ross The meteoric rise of cryptocurrencies has taken the world by storm. Innovators, investors, users, and governments are scrambling to wrap their heads around cryptocurrencies and the blockchain technology that they rely upon. The emergence of a new market and business model has created great opportunities for participants, but […].

article thumbnail

Opinion: The Corporate Lessons of Election Hacks

The Security Ledger

Recent demonstrations of election hacks are about more than ballots. They also contain important lessons for enterprises, Security Ledger Editor in Chief Paul Roberts argues in this opinion piece. (Note: this post first appeared on Hitachi Security Systems web site.) Did an 11 year old hack a state election website? Are voting machines easy prey. Read the whole entry. » Related Stories As Election Threats Mount, Voting Machine Hacks are a Distraction Voting Machine Maker Defends Refusal of

article thumbnail

Singapore’s new Cybersecurity Act come into force: Here’s what you need to know

Data Protection Report

The much discussed Cybersecurity Act 2018 (Act. 9 of 2018) (the Act), which was passed by the Singapore Parliament on 5 February 2018, came into force on 31 August 2015 [1]. The new law creates a regulatory framework for the monitoring and reporting of cybersecurity threats to essential services in Singapore through the appointment of the Commissioner of Cybersecurity.