Fri.Dec 15, 2017

article thumbnail

Cryptocurrency Infrastructure Flaws Pose Bitcoin Risks

Data Breach Today

Major Cybercrime Gangs Shift From Hacking Banks to Bitcoins Bitcoin's massive rise in value and hype continues to draw the attention of hackers, scammers and organized crime. Flaws in bitcoin mining firmware and hacks of wallet software show that the infrastructure associated with cryptocurrency is not always well-secured.

Risk 186
article thumbnail

Tracking People Without GPS

Schneier on Security

Interesting research : The trick in accurately tracking a person with this method is finding out what kind of activity they're performing. Whether they're walking, driving a car, or riding in a train or airplane, it's pretty easy to figure out when you know what you're looking for. The sensors can determine how fast a person is traveling and what kind of movements they make.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Report: Russian Hackers Target Banks in US, Britain, Russia

Data Breach Today

Nearly $10 Million Stolen from 20 Institutions in Past 1½ Years A group of Russian-speaking hackers over the past year-and-a-half has stolen nearly $10 million from banks, mostly in the United States, Britain and Russia, the Moscow-based, according to cybersecurity firm Group-IB.

article thumbnail

MobileCoin: A New Cryptocurrency From Signal Creator Moxie Marlinspike

WIRED Threat Level

MobileCoin aims to make cryptocurrency transactions quick and easy for everyone, while still preserving privacy and decentralization.

Privacy 111
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Significant Changes Coming to NIST Cybersecurity Framework

Data Breach Today

The latest ISMG Security Report focuses on the significant changes found in the latest version of the U.S. government's Framework for Improving Critical Infrastructure Cybersecurity, commonly known as the NIST cybersecurity framework. NIST seeks comments from stakeholders on the draft of version 1.1 of the framework by Jan. 19.

More Trending

article thumbnail

How Malware Known as Triton Threatens Public Safety

Data Breach Today

The latest ISMG Security Report leads with a report on a malware attack on an industrial safety system that experts contend could threaten public safety. Also, legislation giving DHS's cybersecurity unit a meaningful name progresses through Congress.

article thumbnail

Lazarus Group Targets Bitcoin Company

Dark Reading

The cybercrime group blamed for attacks on the SWIFT financial network launches a spearphishing campaign to steal employee credentials at a London cryptocurrency company.

68
article thumbnail

Offshoring PHI: Addressing the Security Issues

Data Breach Today

Experts Offer Insights on Precautions to Take U.S. healthcare entities need to keep security top of mind if they use offshore services to handle protected health information, security experts say, pointing to specific steps to take.

Security 138
article thumbnail

Article 29 Working Party Publishes Guidance on Consent Under the GDPR

Hunton Privacy

Recently, the EU’s Article 29 Working Party (the “Working Party”) adopted guidelines (the “Guidance”) on the meaning of consent under the EU General Data Protection Regulation (“GDPR”). In this Guidance, the Working Party has confirmed that consent should be a reversible decision where a degree of control must remain with the data subject. The Guidance provides further detail on what is necessary to ensure that consent satisfies the requirements of the GDPR: Freely given.

GDPR 63
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Don't Be a Money Mule for the Holidays

Data Breach Today

Cybercrime Money-Transfer Schemes Increasingly Involve Cryptocurrency Cybercriminals continue to rely on individuals who undertake the risky operation of moving illicit proceeds from one location to another. But these "money mules" face a multitude of risks, including imprisonment, police warn.

Risk 124
article thumbnail

Is Your Security Workflow Backwards?

Dark Reading

The pace at which information security evolves means organizations must work smarter, not harder. Here's how to stay ahead of the threats.

article thumbnail

Critical Components of an Insider Threat Mitigation Program

Data Breach Today

Organizations should take an "inside-out" approach to mitigating the insider threat, says Brandon Swafford of Forcepoint, who explains the components of that approach in an in-depth interview.

127
127
article thumbnail

Mobile Device Makers Increasingly Embrace Bug Bounty Programs

Dark Reading

Samsung is the latest to join a small group of smartphone makers to cast their net wide on catching vulnerabilities in their devices.

70
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Report: Uber Paid Florida 20-Year-Old $100,000 Over Hack

Data Breach Today

Takeaway: 'Bug Bounty' Plus NDA Still Looks Like Hush Money The hacker to whom Uber paid $100,000 to destroy data and keep quiet about its big, bad breach is a 20-year-old man living in Florida, Reuters reports. But numerous questions remain about the 2016 breach, including whether the payment was a bug bounty, extortion payoff or hush money.

IT 113
article thumbnail

Triton Malware Targets Industrial Control Systems in Middle East

Threatpost

Malware intended for a “high-impact” attack against safety systems likely would of caused physical damage to a targeted company located in the Middle East.

article thumbnail

DHS Cybersecurity Agency Could Get a New Name and a Revamp

Data Breach Today

National Protection and Programs Directorate Title Fails to Describe Its Purpose What does the title National Protection and Programs Directorate mean to you? It's not so clear, unless you are familiar with the Department of Homeland Security's organizational chart. To clarify its mission, the House has voted to rename - and revamp - the DHS agency.

article thumbnail

19 M California Voter Records Held for Ransom in MongoDB Attack

Dark Reading

The records were first exposed in an unsecured MongoDB database, continuing a cyber-extortion trend.

71
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Do You Have a Dark Endpoint Problem?

Data Breach Today

Endpoint Continues To Be a Thorn in People's Sides Most of the criminal activity targeting today's enterprises originates at the endpoint, and the majority of modern breaches use known threats or vulnerabilities for which a patch already exists. For this reason, endpoint visibility must be complete and continuous.

113
113
article thumbnail

Offsite Document Storage Breakdown

Record Nations

Offsite document storage is a service that has some serious advantages over storing physical files at your office that many businesses are utilizing. Even so, not many people actually know what an offsite storage facility is. What Happens Inside an Offsite Storage Facility? When you work with an offsite storage facility to store your documents […].

52
article thumbnail

GDPR: Distinguishing Fact From Fiction

Data Breach Today

With just a few months left until the EU's General Data Protection Regulation will be enforced, too many so-called "experts" are spreading fear and falsehoods about the regulation, says Brian Honan, a Dublin-based cybersecurity consultant, who clarifies misperceptions in an in-depth interview.

GDPR 113
article thumbnail

Holiday Card Fraud Roundup — Three Guides For Issuers

Rippleshot

Here at Rippleshot we’re all about the power of data. More specifically, the power of data to help issuers make more strategic decisions when it comes to analyzing risk from compromised cards, managing the spread of fraud and implementing more effective reissuance strategies. In the final weeks of the holiday spending rush, issuers will be working diligently to analyze consumers spending behavior, track fraud patterns, determine where there are gaps in their fraud management, and decide how it a

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Weekly Update 65

Troy Hunt

I actually got a lot of writing done this week! Plus travelled to Sydney and then Melbourne to speak at a couple of events so that's a pretty good week IMHO. What's especially good is that there's no more flights or hotel rooms in 2017 for me! As for this week, there's a bunch of stuff around a new Pluralsight course, my dismay with Face ID and a bit of taking a UK bank to task.

44
article thumbnail

FTC Hosts Workshop on Informational Injury

Hunton Privacy

On December 12, 2017, the Federal Trade Commission hosted a workshop on informational injury in Washington, D.C. where industry experts, policymakers, researchers and legal professionals considered how to best characterize and measure potential injuries and resulting harms to consumers when information about them is misused or inappropriately protected.

Privacy 42
article thumbnail

The next step in information governance - Crowdsourcing

Information Management Resources

This methodology can create a more dynamic and collaborative process throughout the organization – connecting executives, managers and data stewards alike.

article thumbnail

Nation State Attackers Shut Down Industrial Plant with New ICS Malware

eSecurity Planet

The malware was designed specifically to target Triconex SIS controllers.

53
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Data-driven autopsies aim to revamp developing world health care

Information Management Resources

'Good data and smart analytics help us extract maximum value from our investments,' explains Trevor Mundel, president of global health at the Seattle-based Gates Foundation.

article thumbnail

Holiday Humor in World War II

Archives Blogs

Personnel of USS LEXINGTON celebrate Christmas with make-shift decorations and a firefighting, helmeted Santa Claus., National Archives Identifier 520912. Someone in the Office of War Information (OWI) News Bureau was certainly having a jolly old time on Christmas Eve 1942, when they wrote this memorandum concerning rumors flying around (by way of a reindeer-led sled) about a “man in whiskers who … will come down many chimneys bringing gifts to hundreds of American homes.”.

article thumbnail

Predictions 2018: 10 top trends that will drive data security

Information Management Resources

Senior management is increasingly focusing on cybersecurity issues and recognizing them as a core business risk, rather than the responsibility of the IT department alone.