Wed.Nov 15, 2017

article thumbnail

Annual Report to Congress on Breaches of Unsecured Protected Health Information

Data Breach Today

The Department of Health and Human Services' Office for Civil Rights provided a report to Congress on health information breaches from September 2009 through 2010, as required under the HITECH Act. Nearly 7.9 million Americans were affected by almost 30,800 health information breaches, according to the report.

221
221
article thumbnail

3 Key Objectives Typically at the Heart of a Content Integration Initiative

AIIM

Technical complexity, and in some cases vendor lock-in, make it very difficult to connect all of the various content systems that typically exist in every organization and access the right content. And that has a negative impact on the productivity of your knowledge workers and on your organization's ability to respond in a timely manner to changing market conditions.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Accounting of Disclosures Under the HITECH Act

Data Breach Today

A notice of proposed rulemaking from the HHS Office for Civil Rights that would modify the HIPAA Privacy Rule standard for accounting of disclosures of protected health information and add new requirements for access reports.

Privacy 179
article thumbnail

5 tips for machine learning success outside of Silicon Valley

IBM Big Data Hub

Machine learning concerns in Silicon Valley tend to be different from those elsewhere in the U.S. — and outside of the U.S. So, here are five tips for those hearing about machine learning efforts in Silicon Valley, but who work elsewhere. These suggestions consider where machine learning and data science are headed on a large scale — as opposed to the fascinating (but often narrow) research happening in Silicon Valley.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

FFIEC Final Authentication Guidance

Data Breach Today

The Final FFIEC Guidance has been issued and its main intent is to reinforce the 2005 Guidance's risk management framework and update the Agencies' expectations regarding customer authentication, layered security, or other controls in the increasingly hostile online environment.

More Trending

article thumbnail

ENISA: Software vulnerability prevention initiatives

Data Breach Today

The European Network and Information Security Agency, ENISA, has compiled a list of existing initiatives focused on finding and preventing software vulnerabilities.

article thumbnail

Apple FaceID Hacked

Schneier on Security

It only took a week : On Friday, Vietnamese security firm Bkav released a blog post and video showing that -- by all appearances -- they'd cracked FaceID with a composite mask of 3-D-printed plastic, silicone, makeup, and simple paper cutouts, which in combination tricked an iPhone X into unlocking. The article points out that the hack hasn't been independently confirmed, but I have no doubt it's true.

article thumbnail

Australian InfoSec Analysts Hit With Restraining Orders

Data Breach Today

Did Disagreements on Social Media Go Too Far? What started as robust debates over social media among computer security professionals has turned into a drawn-out, bitter battle that has found its way into the Australian courts. The disputes highlight how those who foresake polite debate for legal battles may find themselves being called to account.

Security 150
article thumbnail

Creating a game plan for effective agent coaching

OpenText Information Management

Fifteen seconds left on the clock. The team is down by 2 points. The coach of this basketball team has two choices. One, yell from across the court to your players, “Hey! Go down the court, score a basket and win the game! Let’s go!” Or two, call a timeout, huddle the players, get down … The post Creating a game plan for effective agent coaching appeared first on OpenText Blogs.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

UK Cybersecurity Center Issues 'The Dark Overlord' Alert

Data Breach Today

Block Cyber-Extortion Bogeyman du Jour Using Long-Recommended Security Basics Want to stop the latest cybercrime bogeyman? For the umpteenth time, put in place well-known and proven strategies for repelling online attacks, such as the Australian Signals Directorate's top 4 mitigation strategies for repelling targeted cyber intrusions.

article thumbnail

Insider Threats: Red Flags and Best Practices

Dark Reading

Security pros list red flags indicating an insider attack and best practices to protect against accidental and malicious exposure.

article thumbnail

DHS Official: No Proof Kaspersky Software Used to Hack Fed IT

Data Breach Today

Panel Told Most Agencies Have Complied with Directive to Stop Using Kaspersky Wares A top DHS cybersecurity official says she has seen no conclusive evidence that Russian-owned Kaspersky Lab's security software had been exploited to breach federal information systems. Jeanette Manfra told a House panel most agencies have complied with a directive to stop using Kaspersky software.

IT 145
article thumbnail

White House Releases New Charter for Using, Disclosing Security Vulnerabilities

Dark Reading

Updated Vulnerability Equities Process provides transparency into how government will handle new vulnerabilities that it discovers in vendor products and services.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

US-CERT: North Korean Hackers Targeting Three Sectors

Data Breach Today

Malware Takes Aim at Financial Services, Aerospace and Telecommunications Industries Since last year, North Korean hackers have been targeting businesses in the financial services, aerospace and telecommunications sectors by exploiting a remote administration tool, or RAT, according to an alert issued Tuesday by the United States Computer Emergency Response Team.

article thumbnail

4 reasons you should get a cyber security qualification

IT Governance

The dramatic rise in cyber attacks over the past few years has caught most businesses off guard. Their cyber security departments are severely understaffed, causing them to look desperately for qualified professionals to help tackle the threat. There has never been a better time to get into cyber security, so if you’re looking to enter the field, or further your career in it, you could benefit massively from gaining a relevant qualification.

article thumbnail

A CISO Sizes Up Healthcare Security Threats for 2018

Data Breach Today

In the year ahead, cyber threats to the healthcare sector will continue to evolve from attacks primarily involving the theft of health data to assaults aimed at disrupting organizations' operations, predicts Sean Murphy, CISO of health insurer Premera Blue Cross.

Insurance 113
article thumbnail

The Vulnerabilities Equities Process Still Has Issues Even After Added Transparency

WIRED Threat Level

A new charter for the Vulnerabilities Equities Process sheds some light, but doesn't fix the underlying problems.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Singapore Considers Limiting Use of NRIC Numbers

Data Breach Today

Privacy, Identity Theft Protection Are the Primary Reasons With the aim of protecting data privacy, the government of Singapore is considering taking steps to greatly reduce the use of the National Registration Identity Card numbers for verifying consumers' identities.

article thumbnail

Where Do You Start? Perhaps by Seeing What Other People Think: eDiscovery Best Practices

eDiscovery Daily

Earlier this week, Rob Robinson asked the question “Where Do I Start?” on his excellent Complex Discovery blog when discussing the most significant challenges for those seeking and sourcing eDiscovery software and software-enabled services. Maybe one of the best places to start is by checking out the customer feedback. In Rob’s article Where Do I Start?

article thumbnail

Healthcare Security Summit Features Leading CISOs

Data Breach Today

Two-Day Event Will Address Ransomware, Medical Device Security, Other Key Issues Information Security Media Group's Healthcare Security Summit in New York on Nov. 14-15 will feature a top-notch lineup of more than 40 experts, including leading CISOs, who will explore such issues as battling ransomware, improving medical device security and beefing up breach prevention.

Security 100
article thumbnail

How to Achieve an Optimal Security Posture

eSecurity Planet

Complete and total security is impossible, so which IT security technologies will get you to your ideal security posture? We outline your options.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Life After Yahoo: Mayer Forced to Testify Before Senate

Data Breach Today

Former CEO Reportedly Subpoenaed After Declining to Appear Voluntarily Former Yahoo CEO Marissa Mayer may have envisioned spending her post-Yahoo days seeking new work or experimenting with other search engines. Instead, she gets to sit in a Senate hot seat alongside former Equifax CEO Richard Smith, defending past data breach response decisions.

article thumbnail

Data engineers will be more important than data scientists

Information Management Resources

What makes the latter unique and costly is that they are expected to sit across two roles – statistics and computer science. This is where we go wrong.

article thumbnail

Comparing Threat-centric vs. User-centric Security Frameworks

Data Breach Today

Threat-centric security frameworks need to be supplemented with an approach based on user behavior, which is becoming a critical parameter in understanding organizations' risk postures, Forcepoint's Maheshwaran S says in an in-depth interview.

Security 100
article thumbnail

Microsoft Patches 17-Year-Old Office Bug

Threatpost

Researchers warn of a Microsoft remote code execution bug that has persisted for 17 years in Office, leaving the OS unprotected until the vulnerability was patched Tuesday.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

PCI Council Developing Software Framework

Data Breach Today

The PCI Security Standards Council is creating a payments software framework, including two new standards that can evolve as the software rapidly changes, Troy Leach, the council's CTO, explains in this in-depth interview.

Security 100
article thumbnail

Barracuda Floats Cloud Generation Firewalls

eSecurity Planet

The updated NextGen Firewall and Web Application Firewall offerings from Barracuda are ready to tackle cloud application security challenges.

Cloud 52
article thumbnail

How Information Sharing Helped Curtail WannaCry Harm

Data Breach Today

The latest ISMG Security Reports leads with a top DHS cybersecurity leader, Jeanette Manfra, providing a case study on how information sharing helped mitigate the WannaCry attack in the U.S. Also, the SEC mulls toughening its cyber risk reporting requirements.