Thu.Aug 08, 2019

article thumbnail

Ex-Secret Service Agent Tackles Banking Cybercrime

Data Breach Today

Former Secret Service agent Jeff Dant now heads fraud operations and intelligence for the financial crimes unit at BMO Financial Group. Which threats and threat actors does he focus on, and how does his law enforcement experience help? Dant previews a session at the upcoming Cybersecurity Summit in New York.

article thumbnail

WhatsApp flaws allow the attackers to manipulate conversations

Security Affairs

Security experts at CheckPoint discovered a series of vulnerabilities in WhatsApp that could be exploited by attackers to tamper with conversations. A team of Check Point security researchers composed of Dikla Barda, Roman Zaikin, and Oded Vanunu devised three attacks that leverage the vulnerabilities in WhatsApp to tamper with conversations. The flaws could allow attackers to intercept and manipulate messages by WhatApp users sent in both private and group conversations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Addressing Opioid Crisis: A Call for Privacy Rule Changes

Data Breach Today

State Attorneys General Want Changes in Regulation to Ease Sharing of Data The National Association of Attorneys General is urging Congress to drop the "cumbersome, out-of-date privacy rules" contained in federal regulations on substance abuse and instead apply the "effective and more familiar" HIPAA Privacy Rule to help address the opioid crisis by easing the sharing of data.

Privacy 188
article thumbnail

Is Co-Authoring the Right Prescription for You?

AIIM

Several months ago, I developed a nagging pain in my right shoulder. Nothing much at first, but over time, it got worse. Initially, I ignored the pain and hoped it would resolve itself. But it didn’t. So I tried several common over-the-counter remedies; the ones that everyone takes. They provided some improvement, but none resolved my problem. Eventually, the pain began to affect my ability to use my arm effectively.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

State Farm Investigates Credential-Stuffing Attack

Data Breach Today

Not Yet Clear How Many Customers May Have Been Affected Insurer State Farm has been hit by a credential-stuffing attack designed to gain access to U.S. customers' online accounts, a company spokesperson confirms.

Insurance 186

More Trending

article thumbnail

Baldr Credential-Stealing Malware Targets Gamers

Data Breach Today

Cybercriminals Look to Steal IDs and Payment Information Since it was first spotted in January, the Baldr credential stealer has spread from Russian underground forums throughout the global gaming industry as cybercriminals look to harvest IDs as well as payment information from victims, according to a new analysis from Sophos Labs.

IT 178
article thumbnail

Why Python is getting more popular.and how to use it with SQL databases

IBM Big Data Hub

For the past nine years, Stack Overflow , a question-and-answer website for programmers, has polled developers to understand what technologies they are using and to find out what technologies they want to work with next. This year, the nearly 90,000 survey participants revealed that, once again, Python has risen in the ranks of language popularity.

IT 88
article thumbnail

Medical Booking Firm Could Face Penalties for Selling Data

Data Breach Today

Australian Regulator Alleges HealthEngine Misled Consumers Australia's fair trading regulator says it's seeking penalties against HealthEngine, an online platform for booking medical appointments, for allegedly selling patient details to private health insurance brokers without disclosure and embellishing patient reviews of healthcare providers.

Insurance 134
article thumbnail

New strain of Clipsa malware launches brute-force attacks on WordPress sites

Security Affairs

Avast spotted a new strain of Clipsa malware that is used to mine and steal cryptocurrencies along with carrying out brute-force attacks on WordPress sites. Clipsa is a malware that is well known to cyber security community is able to steal cryptocurrency via clipoard hijacking and mine cryptocurrency after installing a miner. . Avast recently discovered a new strain of Clipsa malware that is able to scan the Internet and launches brute-force attacks on WordPress sites. “ Avast researcher

Mining 87
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

AT&T Employees Took Bribes to Unlock Smartphones

Schneier on Security

This wasn't a small operation : A Pakistani man bribed AT&T call-center employees to install malware and unauthorized hardware as part of a scheme to fraudulently unlock cell phones, according to the US Department of Justice. Muhammad Fahd, 34, was extradited from Hong Kong to the US on Friday and is being detained pending trial. An indictment alleges that "Fahd recruited and paid AT&T insiders to use their computer credentials and access to disable AT&T's proprietary locking softwar

article thumbnail

Yes, FaceApp Really Could Be Sending Your Data to Russia

Dark Reading

FaceApp has an unprecedented level of access to data from 150 million users. What could its endgame be? We unpack three potential risks.

Risk 96
article thumbnail

Supply-Chain Attack against the Electron Development Platform

Schneier on Security

Electron is a cross-platform development system for many popular communications apps, including Skype, Slack, and WhatsApp. Security vulnerabilities in the update system allows someone to silently inject malicious code into applications. From a news article : At the BSides LV security conference on Tuesday, Pavel Tsakalidis demonstrated a tool he created called BEEMKA , a Python-based tool that allows someone to unpack Electron ASAR archive files and inject new code into Electron's JavaScript li

article thumbnail

WhatsApp Messages Can Be Intercepted, Manipulated

Dark Reading

Check Point security researchers demonstrate how a dangerous security weakness in the messaging application can be abused to spread fake news and carry out online scams.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Black Hat 2019: Addressing Supply-Chain Risk Starts with People, Microsoft Says

Threatpost

LAS VEGAS – Supply-chain attacks have nabbed headlines lately thanks to high-profile incidents like the Wipro news last April, where attackers were able to compromise the staffing agency’s network and pivot to their customers. That incident pointed out that supply-chain risk should be thought of in a much more holistic fashion than it usually is, […].

Risk 78
article thumbnail

Infographic: GDPR data subject access request (DSAR) flowchart

IT Governance

DSARs are becoming increasingly common, and failure to respond in accordance with the GDPR’s (General Data Protection Regulation) requirements can lead to significant fines and sanctions. Access requests can be submitted in any format, so it is important that you have a suitable process in place to handle DSARs easily and efficiently. The following flowchart outlines the key steps for responding to a DSAR, as well as the things to consider at each step.

GDPR 74
article thumbnail

Apple Upgrades Bug Bounty Program: Adds Macs, $1M Reward

Threatpost

Apple is opening its once-private bug bounty program to all researchers, as well as boosting vulnerability payouts and expanding the product scope to include MacOS.

IT 78
article thumbnail

Slow Your Roll Before Disclosing a Security Incident

Dark Reading

Transparency rules, but taking the right amount of time to figure out what happened will go a long way toward setting the record straight.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

How to become an ethical hacking master

IT Governance

Does the idea of being paid to hack into organisations’ systems sound appealing? Why wouldn’t it? The pay is good, it’s creative and you get to test your skills every day. But we’re not advocating that you break the law. We’re talking about ethical hacking, one of the most sought-after skills in the cyber security industry. What does an ethical hacker do?

article thumbnail

How Behavioral Data Shaped a Security Training Makeover

Dark Reading

A new program leveraged behavioral data of employees to determine when they excelled at security and where they needed improvement.

article thumbnail

DEF CON 2019: 35 Bugs in Office Printers Offer Hackers an Open Door

Threatpost

A raft of bugs in six popular models can allow a hacker to wreak havoc on a corporate network.

Access 91
article thumbnail

Siemens S7 PLCs Share Same Crypto Key Pair, Researchers Find

Dark Reading

Researchers at Black Hat USA reveal how security authentication weaknesses in popular Siemens ICS family let them control a PLC.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

LegalTech is no longer optional

OpenText Information Management

“In the post-digital world, every company is an information company.” Mark Barrenechea’s quote at OpenText™ Enterprise World in Toronto ought to be a wake-up call to legal professionals everywhere that legaltech and eDiscovery are no longer optional. With nearly three-quarters of US states imposing new technical competency obligations, the era of the information lawyer has … The post LegalTech is no longer optional appeared first on OpenText Blogs.

65
article thumbnail

Critical RCE Bug Found Lurking in Avaya VoIP Phones

Threatpost

The vulnerability is a decade old with a public exploit, yet remained unpatched in one of the phone giant's most popular models.

77
article thumbnail

Cloud Solution Providers Bring Escape Velocity to O365

Daymark

Why Office 365? The speed of business is requiring IT to create, secure, and scale resilient services, prompting enterprises to move away from on-premises data centers to the cloud. Microsoft Office 365 (O365) is an attractive option for organizations that need to innovate at what feels like “escape velocity” speeds.

Cloud 62
article thumbnail

Phishing Attacks Enlist Amazon AWS, Microsoft Azure in Ploys

Threatpost

An ongoing campaign is hosting its phishing landing pages on enterprise-class public cloud storage services -- a nascent trend meant to throw defenders off.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Equifax CISO: 'Trust Starts and Ends with You'

Dark Reading

Organizational culture is key to good enterprise security posture, Jamil Farshchi told Black Hat attendees.

article thumbnail

Researchers Bypass Apple FaceID Using Biometrics ‘Achilles Heel’

Threatpost

Researchers were able to bypass Apple's FaceID using a pair of glasses with tape on the lenses.

85
article thumbnail

Managing Legacy Paper Files in the Digital Era

ARMA International

Addressing your organization’s legacy paper files and capturing them in your digital information ecosystem may feel like a daunting task. As discussed in our recent white paper , capture is the first step in the information lifecycle and is essential for achieving digital transformation and enabling the strategic alignment of information activities envisioned by information governance (IG).

Paper 59