Mon.Jan 22, 2018

article thumbnail

Allscripts Ransomware Attack a Reminder of Cloud Risks

Data Breach Today

Points to Need for Clients to Have Business Continuity Plan A ransomware attack on electronic health records vendor Allscripts late last week is a reminder of the potential disruption to patient care delivery healthcare entities can face if a cloud-services provider suffers a cyberattack. It also points to the need for business continuity planning.

Cloud 168
article thumbnail

The role of blockchain in helping organizations meet GDPR compliance

Information Management Resources

Many have begun to consider whether the technology could be used to improve customer data management processes, as they relate to the upcoming EU mandate.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Equifax Breach Victims: UK Count Goes Up

Data Breach Today

15 Million UK Residents' Records Exposed, 860,000 Consumers At Risk Data broker Equifax has released a revised count of U.K. victims of its massive 2017 data breach, now saying 860,000 residents had their personal details exposed. The data broker is offering its own fraud-monitoring services to breach victims, provided they share their personal details.

article thumbnail

Organisations need to prepare for “cyber shocks”

IT Governance

Most organisations are aware of the catastrophic damage that extreme cyber attacks can cause, but few have put in place appropriate measures to defend and respond to such incidents, according to a new report from PwC. Strengthening digital society against cyber shocks , which analyses key findings from the 2018 Global State of Information Security ® Survey (GSISS), focuses on the effects of massive incidents such as NotPetya and WannaCry.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Dridex Banking Trojan Phishing Campaign Ties to Necurs

Data Breach Today

Botnet Also Pushes Ransomware, Cryptocurrency, 'Virtual Kisses' The operators of the Necurs botnet continue to target victims with phishing campaigns designed to infect them with banking malware, ransomware and cryptocurrency fever, as well as to generate profits via dating website referrals.

Phishing 144

More Trending

article thumbnail

Q4 2017 Security Transformation Study: Results Analysis

Data Breach Today

This survey was conducted online in the summer 2017, and it generated more than 260 responses from security leaders around the globe, with emphasis on North America, EMEA, India and APAC. Responses were consistent from organizations in all regions and sectors, with little statistical deviation. Forty percent of the respondent organizations have 10,000 or more employees.

Security 111
article thumbnail

Movement on Section 702 of the Foreign Intelligence Surveillance Act (FISA)

Data Matters

Following months of intense debate, an attempted filibuster, and close votes in both the House and Senate, Congress last week finally extended Section 702 of the Foreign Intelligence Surveillance Act (FISA). First enacted in 2008, Section 702 is a surveillance law that permits the targeting of foreign individuals overseas. The authority has engendered international attention and criticism from civil libertarians and was due to sunset on January 19, 2018.

Privacy 68
article thumbnail

Upcoming webinar: Staff awareness: developing a security culture

IT Governance

As industry experts, we are often asked how large an organisation’s security function should be. Our answer is: “As large as the organisation itself.”. A growing and ever-evolving threat landscape is driving organisations across different sectors and regions to recognise that security needs to be an intrinsic part of an organisation’s DNA, upheld by all employees from the executive boardroom to the reception desk.

article thumbnail

Pixek App Encrypts Your Photos From Camera to Cloud

WIRED Threat Level

Pixek, an end-to-end encrypted photo app, could point to the future of searchable cloud data storage.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

How an ISO 27001 Foundation course can help build your career path

IT Governance

ISO 27001 is the international standard that describes best practice for an information security management system (ISMS). Achieving accredited certification to ISO 27001 demonstrates to existing and potential customers that your organisation is following information security best practice, and provides an independent, expert verification that information security is managed in line with international best practice and business objectives.

article thumbnail

File Inclusion Vulns, SQL Injection Top Web Defacement Tactics

Dark Reading

Hacktivists driven by political, religious, and other causes commonly exploit basic vulnerabilities to spread their messages, researchers say.

72
article thumbnail

Using Machine Learning To Gain an Edge in The Financial Services Market

Rippleshot

When discussions about fraud, payments and security arise, you won't get long into a converstion before machine learning and artificial intelligence (AI) come into the mix. Through the application of high-performance software, machine learning technology has created advanced computing abilities that have a broad-scale reach for community banks that allow them to better compete against the bigger banks.

article thumbnail

Most Companies Suffer Reputation Damage After Security Incidents

Dark Reading

New Kroll Annual Global Fraud & Risk Report says 86% of companies worldwide experienced security incidents and information theft and loss in the past twelve months.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Skygofree: New Government Malware for Android

Schneier on Security

Kaspersky Labs is reporting on a new piece of sophisticated malware: We observed many web landing pages that mimic the sites of mobile operators and which are used to spread the Android implants. These domains have been registered by the attackers since 2015. According to our telemetry, that was the year the distribution campaign was at its most active.

article thumbnail

Avoiding common pitfalls of data recovery practices

Information Management Resources

The best tips are for users to understand how to proactively manage and protect information to avoid the need for this practice altogether.

article thumbnail

IntelliChief ECM Capture Enterprise Reduces Document Management Cost of Transactions

Info Source

Tampa, FL (January 22, 2018)—IntelliChief, LLC, a provider of automated document management and workflow enterprise content management (ECM) solutions, announces the latest release of IntelliChief ECM Capture Enterprise reduces transaction document management cost for Accounting to process. The company’s flagship document capture program increases capacity to reduce manual data entry into enterprise resource management (ERP) and departmental business systems.

ECM 55
article thumbnail

Dark Caracal: Global Espionage Malware from Lebanon

Schneier on Security

The EFF and Lookout are reporting on a new piece of spyware operating out of Lebanon. It primarily targets mobile devices compromised by fake secure messaging clients like Signal and WhatsApp. From the Lookout announcement: Dark Caracal has operated a series of multi-platform campaigns starting from at least January 2012, according to our research. The campaigns span across 21+ countries and thousands of victims.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Machine learning gives organizations a leg-up on predictive analytics

Information Management Resources

This approach to artificial intelligence enables a system to learn or 'train' itself using an initial dataset, and then improves from experience without explicit programming.

article thumbnail

Dynamsoft Camera SDK for iOS Debuts to Easily Enable Document Capture from iPhones

Info Source

VANCOUVER – Jan. 22, 2018 – Dynamsoft has introduced a software development kit for iOS app developers to add enterprise-grade document scanning capabilities by easily embedding a mobile capture component in hours or days rather than spending months to build it. The SDK boasts several built-in capabilities such as, automatic document border detection and artifact reductions.

Cleanup 51
article thumbnail

Satori Botnet Malware Now Can Infect Even More IoT Devices

Dark Reading

Latest version targets systems running ARC processors.

IoT 87
article thumbnail

Popular Sonic the HedgeHog Apps at Risk of Leaking User Data to Unverified Servers

Threatpost

Researchers have found three Sega game apps that connect to insecure servers and risk leaking user data.

Risk 63
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

9 Steps to More-Effective Organizational Security

Dark Reading

Too often security is seen as a barrier, but it's the only way to help protect the enterprise from threats. Here are tips on how to strengthen your framework.

article thumbnail

Artificial intelligence will create more jobs than it eliminates

Information Management Resources

Despite many dire warnings to the contrary, AI will have a long-term positive impact on job creation, says Gartner's Svetlana Sicular.

article thumbnail

Facebook Launches 'Secure the Internet Grants' Program

Dark Reading

The new initiative encourages universities, non-profits, and NGOs to submit applied research proposals for new security defense technologies that can be used in practice.

article thumbnail

Richard Thomas Appointed to the UK Advisory Committee on Business Appointments

Hunton Privacy

Hunton & Williams LLP is pleased to announce that Richard Thomas , Global Strategy Advisor to the Centre for Information Policy Leadership , has been appointed by the UK Prime Minister to serve as a member of its Advisory Committee on Business Appointments (“ACOBA”), effective February 1, 2018. ACOBA was instituted by the Prime Minister in 1975, and considers new jobs for former ministers, senior civil servants and other Crown servants in accordance with the government’s Business Appointment

Privacy 42
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Nuance Provides Preliminary First Quarter Fiscal 2018 Results

Info Source

BURLINGTON, Mass. – January 22, 2018 – Nuance Communications, Inc. (NASDAQ: NUAN) today announced preliminary results for its first quarter of fiscal 2018 and provided updates on executive leadership. Strong Preliminary Q1 2018 Results. Based on preliminary financial data, Nuance expects fiscal first quarter GAAP revenues to be between $500.0 million and $503.0 million and non-GAAP revenues to be between $507.0 million and $510.0 million.

article thumbnail

FTC Releases 2017 Privacy and Data Security Update

Hunton Privacy

On January 18, 2018, the Federal Trade Commission (“FTC”) released its 2017 Privacy & Data Security Update (the “Report”). The annual Report, which summarizes the privacy and data security-related activities conducted by the FTC over the past year, is broken down into five key areas: (1) enforcement, (2) advocacy, (3) workshops, (4) reports and surveys, (5) consumer education and business guidance, and (6) international engagement.

Privacy 40
article thumbnail

Council e-Privacy Regulation Negotiations Critical for the Future of IoT and AdTech

HL Chronicle of Data Protection

Following the European Commission and European Parliament’s proposed versions of the EU Regulation on Privacy and Electronic Communications (the ePR ), we are now waiting for the Council of the European Union to agree their position before discussions between the three bodies can begin. A discussion paper from the Bulgarian Presidency of the Council dated 11 January 2018 (the Paper ) shows that the Council is still considering multiple options in relation to several critical issues.

IoT 40