Wed.Jun 13, 2018

article thumbnail

Why CISOs Need a Security Reality Check

Dark Reading

We deserve a seat at the executive table, and we'll be much better at our jobs once we take it.

article thumbnail

How change data capture technology drives modern data architectures

Information Management Resources

When designed and implemented effectively, CDC can meet today’s scalability, efficiency, real-time and zero-impact requirements. Without it, organizations usually fail to meet modern analytics requirements.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Are Gen Z'ers going to make data security a bigger issue?

Hanzo Learning Center

Admittedly we probably discuss generational differences a bit too much at a broader societal level. There are millions of millennials, for example. Can we really generalize to the point that all of them received participation trophies as children and that will drive aspects of their adulthood? We really cannot, but we still do.

article thumbnail

Librarian Sues Equifax Over 2017 Data Breach, Wins $600

Krebs on Security

In the days following revelations last September that big-three consumer credit bureau Equifax had been hacked and relieved of personal data on nearly 150 million people , many Americans no doubt felt resigned and powerless to control their information. But not Jessamyn West. The 49-year-old librarian from a tiny town in Vermont took Equifax to court.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Banco de Chile Loses $10 Million in SWIFT-Related Attack

Data Breach Today

First, Attackers Distracted Bank, Using Buhtrap Malware to Cause Mayhem Banco de Chile has become the latest victim of a SWIFT-related malware incident. Attackers first corrupted thousands of PCs' master boot records as a distraction. Then they used fraudulent SWIFT messages to steal $10 million.

167
167

More Trending

article thumbnail

Dixons Carphone Breach: 5.9 Million Payment Cards Exposed

Data Breach Today

1.2 Million Nonfinancial Records Also at Risk, Electronics Giant Warns The U.K.'s Dixons Carphone is investigating a data breach that resulted in the suspected exposure of 5.9 million payment cards and nonfinancial information for 1.2 million customers. The incident could become the first U.K. breach to fall under the EU's General Data Protection Regulation.

article thumbnail

Ten best practices for a successful RIM training program ? Part two

TAB OnRecord

In last week’s blog post we started to explore ten best practices for records management training programs. In part two we will continue by discussing five more best practices for RIM program training success. 6. Don’t forget the value proposition Almost everyone sitting in on your RIM training session will likely be asking themselves “why [.] Read More.

article thumbnail

Health System Seeks Patients' Help to Mitigate Email Mishap

Data Breach Today

Misaddressed Email Affected Nearly 56,000 Individuals A breach involving misdirected emails to nearly 56,000 patients allegedly tied to a sorting error by a business associate has taken an unusual twist: The organization involved, Dignity Health, is asking for patients' help in mitigating the privacy mishap. But could that move prove to be counterproductive?

Privacy 110
article thumbnail

Dixons Carphone: 5.9 million payment cards compromised

IT Governance

Dixons Carphone has suffered a major data breach involving 5.9 million payment cards and 1.2 million personal data records. The incident began in July 2017, when attackers attempted to compromise payment cards in the processing system at Currys PC World and Dixons Travel. At this point, the major consumer electronics retailer said there was no evidence of any fraud.

Retail 65
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Russian Censorship of Telegram

Schneier on Security

Internet censors have a new strategy in their bid to block applications and websites: pressuring the large cloud providers that host them. These providers have concerns that are much broader than the targets of censorship efforts, so they have the choice of either standing up to the censors or capitulating in order to maximize their business. Today's Internet largely reflects the dominance of a handful of companies behind the cloud services, search engines and mobile platforms that underpin the

article thumbnail

Scottish SMEs to benefit from £1.7m in cyber security funding

IT Governance

Scottish organisations will soon find it easier to receive cyber security advice, as the Scottish government announced last month that it was providing an extra £1.7 million for digital training advice. The money will be used to fund DigitalBoost, a programme that helps small and medium-sized enterprises (SMEs) in Scotland get the most out of their technological capabilities.

article thumbnail

Blockchain All the Rage But Comes With Numerous Risks

Dark Reading

Researchers dig into four types of cyberattacks targeting blockchain, how they work, and why early adopters are the easiest targets.

article thumbnail

SMBs continue to be cybercrime targets

IT Governance

Small and medium-sized enterprises (SMEs) are the perfect target for cyber criminals. They typically have a large cache of personal data that can be accessed en masse, making them a much more lucrative target than going after individuals’ personal data. And, unlike large corporations, SMEs generally don’t invest heavily in cyber security, meaning it won’t take too much hard work to break in.

GDPR 58
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

DDoS Amped Up: DNS, Memcached Attacks Rise

Dark Reading

China and the US are the world's leading sources of distributed denial-of-service botnet attacks.

71
article thumbnail

Vermont Enacts Nation?s First Data Broker Legislation

Hunton Privacy

Recently, Vermont enacted legislation ( H.764 ) that regulates data brokers who buy and sell personal information. Vermont is the first state in the nation to enact this type of legislation. Definition of Data Broker. The law defines a “data broker” broadly as “a business, or unit or units of a business, separately or together, that knowingly collects and sells or licenses to third parties the brokered personal information of a consumer with whom the business does not have a direct relationship.

Sales 48
article thumbnail

Cisco Talos Summit: Network Defenders Not Serious Enough About Attacks

Dark Reading

Security is weak, and most companies are clueless, according to Immunity researcher Lurene Grenier, who kicked off the Cisco Talos Threat Research Summit on Sunday.

article thumbnail

Program to honor the 50 best corporate data analytics programs

Information Management Resources

Each year, Drexel University’s LeBow College of Business recognizes organizations that have achieved innovation in analytics. The deadline for this year's nominations is June 30.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

World Cup Cyberattack Likely, Experts Say

Dark Reading

The majority of security professionals anticipate attacks on the 2018 FIFA World Cup's network, social media.

article thumbnail

Banco de Chile Wiper Attack Just a Cover for $10M SWIFT Heist

Threatpost

The wiper malware affecting 9,000 workstations and 500 servers inside Chile’s largest financial institution turns out to have been a distraction.

49
article thumbnail

Container and Kubernetes Security: It's Complicated

eSecurity Planet

While there are a lot of things that containers do to help improve security, there are still some missing pieces.

article thumbnail

Malicious Docker Containers Earn Cryptomining Criminals $90K

Threatpost

Researchers said over a dozen malicious docker images available on Docker Hub allowed hackers to earn $90,000 in cryptojacking profits.

Cloud 48
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

LeBron vs. Steph: The NBA Version of Cyber Defense vs. Cyberattacks

Dark Reading

It takes an aggressive, swarming approach to overcome the most dangerous threats today.

IT 49
article thumbnail

Dixons Carphone Cyberattack Targets 5.9M Bank Cards

Threatpost

Dixons Carphone said it discovered a massive cyberattack on its processing systems that targeted millions of payment cards and personal data records.

article thumbnail

GDPR is Here! Is Your Law Firm Fully Prepared for It? Maybe Not: Data Privacy Trends

eDiscovery Daily

Unless you live under a rock, you know that the deadline for compliance with Europe’s General Data Protection Regulation (GDPR) has come and gone (it was May 25 – almost three weeks ago now). So, does that mean your law firm is fully ready for it? Based on the results of one survey, the odds are more than 50-50 that they’re not. In Legaltech® News ( Not Just Corporate: Law Firms Too Are Struggling With GDPR Compliance , written by Rhys Dipshan), the author covers a recent Wolters Kluwer survey

GDPR 34
article thumbnail

Microsoft Reveals Which Bugs It Won?t Patch

Threatpost

A draft document lays out its criteria for addressing various flaws and notes the exceptions.

IT 49
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

The essential role integration plays in blockchain implementation

Information Management Resources

Because it involves multiple technologies, services and back-end applications, integration and data orchestration are critical to success.

article thumbnail

Two Bugs in WordPress Tooltipy Plugin Patched

Threatpost

The bugs include a reflected cross-site scripting glitch and a cross-site request forgery vulnerability.

45
article thumbnail

Workday to acquire cloud provider Adaptive Insights for $1.55B

Information Management Resources

The software firm plans to combine the Adaptive Insights Business Planning Cloud with its suite of applications for finance and human resources, says CEO Aneel Bhusri.

Cloud 30