Tue.Apr 16, 2019

article thumbnail

'Alexa, Are You HIPAA Compliant?'

Data Breach Today

Boston Children's Hospital is pioneering the use of Amazon's Alexa voice assist technology in the healthcare sector. John Brownstein, the hospital's chief innovation officer, discusses the security measures involved.

Security 238
article thumbnail

Q&A: How AI, digital transformation are shaking up revenue management in high tech, life sciences

The Last Watchdog

A recent poll of some 300 senior executives from U.S.-based life sciences and high-tech manufacturing companies sheds light on how digital transformation – and the rising role of third-party partners – have combined to create unprecedented operational challenges in the brave new world of digital commerce. Related: AI one-upsmanship prevails in antivirus field.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ecuador Hit With 'Cyberattacks' After Assange's Arrest

Data Breach Today

Millions of Volumetric Attacks Designed to Block Access to Websites, Official Says The government of Ecuador has been hit with millions of "cyberattacks" following its withdrawal of asylum protection for WikiLeaks founder Julian Assange and his arrest by British police last week, an Ecuadorian official says.

article thumbnail

Ecuador suffered 40 Million Cyber attacks after the Julian Assange arrest

Security Affairs

Ecuador suffered 40 million cyber attacks on websites of public institutions since the arrest of Wikileaks founder Julian Assange. Last week, WikiLeaks founder Julian Assange has been arrested at the Ecuadorian Embassy in London. after Ecuador withdrew asylum after seven years. In response to the arrest acktivist communities launched several attacks against the Ecuador government.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Wipro Detects Phishing Attack: Investigation in Progress

Data Breach Today

Security Experts Weigh In on Who Might Be the Culprit Indian IT service firm Wipro on Tuesday said that it has detected abnormal activities on some of its employee accounts due to an advanced phishing campaign. An investigation is continuing, the company confirms.

Phishing 174

More Trending

article thumbnail

How to benefit from cutting edge AI technologies

DXC Technology

In contrast to the popular belief that technologies such as AI are going to leave skilled and unskilled workers high and dry, recent research into the effects of automation indicate it can lead to increased demand, creating new job opportunities. But without the right enterprise building blocks in place your organisation will not be able […].

IT 87
article thumbnail

More on the Triton Malware

Schneier on Security

FireEye is releasing much more information about the Triton malware that attacks critical infrastructure. It has been discovered in more places. This is also a good -- but older -- article on Triton. We don't know who wrote it. Initial speculation was Iran; more recent speculation is Russia. Both are still speculations. Fireeye report. BoingBoing post.

IT 79
article thumbnail

FireEye releases FLASHMINGO tool to analyze Adobe Flash files

Security Affairs

Cyber security firm FireEye announced the release of FLASHMINGO, a new open source tool designed to automate the analysis of Adobe Flash files. FireEye released FLASHMINGO , a new open source tool designed to automate the analysis of Adobe Flash files. Adobe Flash is one of the most exploited software components of the last decade, even if Adobe is will deprecate it in 2020 many organizations would be exposed to threats if they will continue to use it for various reasons.

article thumbnail

Decoding a 'New' Elite Cyber Espionage Team

Dark Reading

Stealthy and well-heeled hacking group went undetected for five years and wields a massive attack framework of some 80 different modules.

91
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Blue Cross of Idaho data breach, 5,600 customers affected

Security Affairs

Blue Cross of Idaho announced to have suffered a data breach, hackers accessed to the personal information of about 5,600 customers. Blue Cross of Idaho announced suffered a data breach that might have exposed the personal information of about 5,600 customers (out of a grand total of 560,000 health insurance customers), including their names, subscriber or enrollee numbers, dates of service, provider names, patient account numbers, claims number and payment data, and procedure codes.

article thumbnail

EDPB Publishes Guidelines on the Contractual Legal Basis for Data Processing of Online Services

Hunton Privacy

On April 12, 2019, the European Data Protection Board (“EDPB”) published draft guidelines 2/2019 on the processing of personal data in the context of the provision of online services to data subjects (the “Guidelines”). Background. The basis for processing personal data must rest on one of the six legal bases provided for in Article 6(1)(a) to (f) of the EU General Data Protection Regulation (“GDPR”).

GDPR 76
article thumbnail

Delivering on the benefits of data: How utilities can get the first-mover advantage

CGI

Delivering on the benefits of data: How utilities can get the first-mover advantage. ravi.kumarv@cgi.com. Tue, 04/16/2019 - 04:29. I recently visited the old Philips industrial complex in Eindhoven in the Netherlands. It’s where I was invited as a student, along with a group of other young engineers, for a demonstration of the compact disc (CD) player.

article thumbnail

Modern enterprise performance management for the agile business

IBM Big Data Hub

Integrated planning unleashes the power of enterprise performance management across your organization to support business and organizational agility. Read why that's critical.

73
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Adblock Plus filter can be exploited to execute arbitrary code in web pages

Security Affairs

Expert discovered an exploit that could allow ad blocking filter list maintainers for the Adblock Plus, AdBlock, and uBlocker browser extensions to craft filters to inject remote scripts into web sites. ad blocking extensions receive in input a list of malicious URLs that prevents the browser from connecting to them. With the release of Adblocker Plus 3.2 in 2018, a new filter list option was implemented to allow a list maintainer to replace a web request.

article thumbnail

Reflections on FEMA’s Data “Sharing”

Thales Cloud Protection & Licensing

On March 22, we learned through The New York Times that: The Federal Emergency Management Agency unnecessarily shared sensitive personal data of more than two million disaster victims with a contractor, subjecting that information to potential identity theft and fraud… 1. This is troubling to me on a number of levels. The Right to Secure PII and PHI.

article thumbnail

Scranos – A Cross Platform, Rootkit-Enabled Spyware rapidly spreading

Security Affairs

Scranos is a powerful cross-platform rootkit-enabled spyware discovered while investigating malware posing as legitimate software like video players, drivers and even anti-virus products. The Scranos rootkit malware was first discovered late last year when experts at Bitdefender were analyzing a new password- and data-stealing operation leveraging around a rootkit driver digitally signed with a stolen certificate. .

article thumbnail

Threat Group Exploits Chrome Bug to Serve Malicious Ads to iOS Users

Dark Reading

A new exploit developed by eGobbler is allowing it to distribute malvertisements-more than 500 million to date-at huge scale, Confiant says.

IT 73
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Malspam Campaigns Distribute HawkEye Keylogger Post Ownership Change

Threatpost

After the HawkEye malware kit underwent an ownership change and new development, researchers are spotting the keylogger used in several malicious email campaigns.

62
article thumbnail

Security Audit Shows Gains, Though Privacy Lags

Dark Reading

The 2018 Online Trust Audit shows that "encryption everywhere" is improving security, while fuzzy language is slowing privacy gains.

Privacy 71
article thumbnail

Senator Markey Introduces Privacy Bill of Rights Act

Hunton Privacy

On April 12, 2019, Senator Edward J. Markey (MA) introduced the Privacy Bill of Rights Act (the “Act”), comprehensive privacy legislation intended to protect individuals’ “personal information,” defined as “information that directly or indirectly identifies, relates to, describes, is capable of being associated with, or could reasonably be linked to, a particular individual.

Privacy 57
article thumbnail

RatVermin Spyware Targets Ukraine Gov Agencies

Threatpost

Researchers are pinning a recent phishing campaign against Ukraine government agencies on the Luhansk People's Republic, a proto-state in eastern Ukraine which declared independence in 2015.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Meet Scranos: New Rootkit-Based Malware Gains Confidence

Dark Reading

The cross-platform operation, first tested on victims in China, has begun to spread around the world.

69
article thumbnail

Windows Zero-Day Emerges in Active Exploits

Threatpost

Patched just last week, the Windows kernel bug is being used for full system takeover.

74
article thumbnail

Benefiting from Data Privacy Investments

Dark Reading

GDPR-ready companies experience lower overall costs associated with data breaches, research finds.

article thumbnail

Wipro Confirms Hack and Supply Chain Attacks on Customers

Threatpost

The IT giant's networks were infiltrated and used to mount supply-chain attacks on its enterprise customers.

IT 64
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Strong security defense starts with prioritizing, limiting data collection

Information Management Resources

Some businesses hold large volumes of personal data because they believe it’s necessary for comprehensive identity and credential verification, but this practice can be risky.

article thumbnail

Go Take a Hike! The Appalachian Trail Turns 96 Years Old

Unwritten Record

March 2019 marked the 96 th anniversary of the opening of the first section of the Appalachian Trail which ran from Bear Mountain, New York, to Harriman State Park in Arden, New York. The brainchild of forester Benton MacKaye, the Appalachian Trail, or the “A.T.” as it is widely known, started out as an idea for a regional planning project in which a series of trails would connect to make one long, spectacular trail.

IT 53
article thumbnail

New Attacks (and Old Attacks Made New)

Dark Reading

Although new attacks might get the most attention, don't assume old one have gone away.

62