Thu.May 10, 2018

article thumbnail

'Where everyone is going': How analytics is changing the customer experience

Information Management Resources

Citigroup, Synchrony and other banks are using so-called "journey analytics" to spot weaknesses along the entirety of a customer's interactions with the bank.

article thumbnail

Who’s more of a threat – insiders or external threat actors?

Thales Cloud Protection & Licensing

In past years’ Thales Data Threat Reports, we asked IT security pros around the world separate questions about whom they believed were the riskiest internal threats and external threats. The results were useful but didn’t allow us to compare which category proved most worrisome. This year, we restructured the two separate questions into a single one, and that gave us some very interesting results about who worries these IT security professionals the most.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

UK: The Network and Information Systems Regulations 2018 Enter Into Force Today

DLA Piper Privacy Matters

By James Clark and Johanne Ward. Today, Thursday 10 May 2018, The Network and Information Systems Regulations 2018 (“ Regulations” ) enter into force in the UK, implementing the Network and Information Security Directive, and introducing important new security compliance standards for companies and public bodies operating in areas of critical national infrastructure, as well as providers of certain digital services.

GDPR 40
article thumbnail

Crabby Ransomware Nests In Compromised Websites

Data Breach Today

Cisco Warns of Dangers of Running Vulnerable Web Applications The Gandcrab ransomware has been a moving target. Since it was discovered in January, it quickly became one of the most widely distributed file-encrypting malware programs. Researchers with Cisco say they've now found it seeded within legitimate websites, making its spread tougher to stop.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Reader Favorites May 2018: Our most popular RIM resources

TAB OnRecord

Our most popular resources this month cover the costs of imaging for DIY and outsourcing projects, how to design a quality RIM training program, and lessons on how to apply green practices to your RIM program. The real cost of imaging: DIY vs. outsourcing One of the biggest questions to answer before starting an imaging [.] Read More. The post Reader Favorites May 2018: Our most popular RIM resources appeared first on TAB Records Management Blog | TAB OnRecord.

More Trending

article thumbnail

Phishing Attack Bypasses Two-Factor Authentication

Dark Reading

Hacker Kevin Mitnick demonstrates a phishing attack designed to abuse multi-factor authentication and take over targets' accounts.

article thumbnail

Securing OT Systems

Data Breach Today

If operational technology systems need to get connected to IT systems, it's essential to have tight controls on the network, says Lam Kwok Yan, professor of computer science and engineering at Nanyang Technological University in Singapore.

Security 111
article thumbnail

GandCrab Ransomware Found Hiding on Legitimate Websites

Threatpost

The GandCrab ransomware continues to virulently spread and adapt to shifting cyber-conditions, most recently crawling back into relevance on the back of several large-scale spam campaigns.

article thumbnail

ER Staffing Firm Breach Raises Complex Questions

Data Breach Today

Sorting Out Who Should Report an Incident A recent hacking incident involving a firm that staffs U.S. hospitals' emergency departments with physicians serves as a reminder of tricky questions that can pop up when a vendor has a breach impacting patient data.

113
113
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

PoS Malware ‘TreasureHunter’ Source Code Leaked

Threatpost

The leak of point-of-sale malware source code is a double-edge sword to researchers who view it as boon to research, but a headache when it comes to inspiring future variants and attacks.

Sales 61
article thumbnail

The Changing DDoS Landscape

Data Breach Today

Mike Boose of Arbor Networks on Best Mitigation Practices DDoS attacks are morphing from being political statements to a diversion while other forms of attacks are occurring, says Arbor Network's Mike Boose, who describes new threat vectors and best practices for mitigation.

100
100
article thumbnail

5 predictions for the future of machine learning

IBM Big Data Hub

The future of machine learning is one the hottest topics in data and analytics.

article thumbnail

As Personal Encryption Rises, So Do Backdoor Concerns

Dark Reading

Geopolitical changes drive personal encryption among security pros, who are increasingly worried about encryption backdoors.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

How to create a more flexible relational environment

IBM Big Data Hub

For years, the relational database has been the stalwart backbone of organizational operations. Its set structure of rows and columns is perfectly suited to capture the data being generated from daily transactions reliably and efficiently.

IT 59
article thumbnail

Electroneum Cryptomining Targets Microsoft IIS 6.0 Vulnerability

Dark Reading

New campaign shows that there are still systems exposed to the year-old CVE-2017-7269 vuln on an operating system that was declared end-of-life three years ago.

55
article thumbnail

New Facebook-Spread Malware Triggers Credential Theft, Cryptomining

Threatpost

A new malware campaign being rapidly spread on Facebook is infecting users' systems to perform credential theft, cryptomining, and click fraud.

57
article thumbnail

Ready or Not: Transport Layer Security 1.3 Is Coming

Dark Reading

Better encryption could mean weaker security if you're not careful.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Secrets of the Wiper: Inside the World’s Most Destructive Malware

Threatpost

The actors behind this kind of code, whether they’re bent on sending a political message or simply wanting to cover their tracks after data exfiltration, have adopted various techniques to carry out those activities.

IoT 48
article thumbnail

Risky Business: Deconstructing Ray Ozzie's Encryption Backdoor

Dark Reading

With the addition of secure enclaves, secure boot, and related features of "Clear," the only ones that will be able to test this code are Apple, well-resourced nations, and vendors who sell jailbreaks.

article thumbnail

Nigerian BEC Scammers Growing Smarter, More Dangerous

Threatpost

Nigerian-based cybercriminals are growing more dangerous as they add sophisticated tools to their arsenal, including complex remote access trojans, a new report reveals.

Access 48
article thumbnail

Recapping the IBM Chief Data Officer Strategy Summit Spring 2018

IBM Big Data Hub

Building on the success of the IBM Chief Data Officer Strategy Summit Fall 2017, the IBM Chief Data Officer Summit Spring 2018 took place 1 - 2 May in San Francisco. We've collected a full social recap in the below Twitter Moment, as well as interviews and keynote videos for you to peruse.

48
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

New in EP4: Documentum Connector for OpenText Core

OpenText Information Management

The new OpenText™ Documentum™ Connector for OpenText Core enables automatic publishing of content to an external audience when customizable criteria are met. It allows OpenText Core to become an extension of Documentum and act as a sharing platform where external contractors and partners can access and view documents on any device. Once set up, rules-based … The post New in EP4: Documentum Connector for OpenText Core appeared first on OpenText Blogs.

Access 45
article thumbnail

17 Zero-Days Found & Fixed in OPC-UA Industrial Protocol Implementations

Dark Reading

Vulnerabilities in the framework used for secure data transfer in industrial systems were all fixed by March, says Kaspersky Lab.

article thumbnail

UK NIS Regulations impose new cybersecurity obligations (and a new penalties regime) on operators of essential services and digital service providers in the UK

Data Protection Report

The UK NIS Regulations (implementing the NIS Directive) come into force in the UK today (10 May 2018). These Regulations have received limited press attention, in part due to the emphasis that has been placed on GDPR implementation. However, the NIS Regulations represent a significant change in the legal environment relating to cybersecurity in the UK.

article thumbnail

Author of TreasureHunter PoS Malware Releases Its Source Code

Dark Reading

Leak gives threat actors a way to build newer, nastier versions of the point-of-sale malware, Flashpoint says.

Sales 53
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

What Every Employee Should Know about Data Protection

Archive Document Data Storage

As an employee, you’re essential to your company’s success. What are you doing to make sure sensitive information stays secure at work? Here’s what you should know about data protection. Vigilance Never Stops. Threats are persistent and varied, which means you must keep your guard up. Criminals sift through rubbish bins, break into cars, and send phishing emails to exploit data protection vulnerabilities.

article thumbnail

FTC, privacy, and vendor due diligence—and opt-in consent

Data Protection Report

On April 30, 2018, the U.S. Federal Trade Commission (FTC) released for public comment an administrative complaint and proposed consent agreement with mobile phone manufacturer BLU Products Inc. and its owner and president. Although the FTC has entered into many settlements relating to privacy and data security, this proposed settlement is particularly noteworthy for two reasons: (1) the FTC allegation that a company’s failure to implement appropriate security procedures to oversee a vendor’s se

Privacy 40
article thumbnail

Major OS Players Misinterpret Intel Docs, and Now Kernels Can Be Hijacked

Threatpost

Apple, Microsoft, Red Hat and others have built an uncannily similar privilege escalation flaw into their Intel-based products.

47