Thu.Apr 18, 2019

article thumbnail

Today's Forecast: Cloudy With a Chance of Malware

Data Breach Today

Program on The Weather Channel Knocked Off Air by Malware for 90 Minutes For about 90 minutes Thursday morning, the broadcast of The Weather Channel's signature early show, "AMHQ," was shut down by what the company called "a malicious software attack.

225
225
article thumbnail

Wipro Intruders Targeted Other Major IT Firms

Krebs on Security

The crooks responsible for launching phishing campaigns that netted dozens of employees and more than 100 computer systems last month at Wipro , India’s third-largest IT outsourcing firm, also appear to have targeted a number of other competing providers, including Infosys and Cognizant , new evidence suggests. The clues so far suggest the work of a fairly experienced crime group that is focused on perpetrating gift card fraud.

IT 182
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Privacy and Security: Finding the Balance

Data Breach Today

In the past, the relationship between cybersecurity and privacy has been uneasy and even ill-defined. But today, in the post-GDPR era, the relationship is clear, and so is the legal and compliance path forward, says David Ruiz of Malwarebytes.

Privacy 175
article thumbnail

MY TAKE: Most companies blissfully ignorant of rising attacks on most-used endpoint: mobile devices

The Last Watchdog

A dozen years after Apple launched the first iPhone, igniting the smartphone market, the Bring Your Own Device to work phenomenon is alive and well. Related: Stopping mobile device exploits. The security issues posed by BYOD are as complex and difficult to address as ever. Meanwhile, the pressure for companies to proactively address mobile security is mounting from two quarters.

MDM 136
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Raising the Bar on Browser Security

Data Breach Today

When it comes to browser security, one mistake made by consumers and enterprise alike is that they see the browser as a one-way window into the internet. The reality is quite different - and potentially costly if overlooked, says Pieter Arntz of Malwarebytes.

Security 175

More Trending

article thumbnail

Why a Furniture Maker Had to Report a Health Data Breach

Data Breach Today

Many Employers Have Health Data That Must Be Protected Under HIPAA Sometimes, even a furniture manufacturer must report a health data breach to comply with the HIPAA Breach Notification Rule. Compliance experts explain the requirements for certain employers.

article thumbnail

How are the spending patterns for Content Services changing and evolving?

AIIM

This is part 3 of a four-part series based on our new State of the Industry – Content Services market research study. Part 1 -- What exactly is the link between IIM and Digital Transformation? Part 2 -- What kinds of critical business problems are users trying to solve with Content Services? Part 3 -- How is content services automation revolutionizing records management and information governance?

article thumbnail

New DNS Hijacking Attacks

Schneier on Security

DNS hijacking isn't new, but this seems to be an attack of uprecidented scale: Researchers at Cisco's Talos security division on Wednesday revealed that a hacker group it's calling Sea Turtle carried out a broad campaign of espionage via DNS hijacking, hitting 40 different organizations. In the process, they went so far as to compromise multiple country-code top-level domains -- the suffixes like.co.uk or.ru that end a foreign web address -- putting all the traffic of every domain in multiple co

Military 100
article thumbnail

The Cybersecurity Automation Paradox

Dark Reading

Recent studies show that before automation can reduce the burden on understaffed cybersecurity teams, they need to bring in enough automation skills to run the tools.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Facebook Acknowledges “Unintentional” Harvesting of Email Contacts

Adam Levin

Facebook announced that it “unintentionally” harvested the email contacts of 1.5 million of its users without their consent. The social media company automatically uploaded the information from users who had registered with the site after 2016 and provided their email addresses and passwords. Upon submitting a form to “confirm” their accounts, registrants saw a screen showing that their email contact lists were harvested without any means of providing consent, opting out, or interrupting the pro

article thumbnail

GoT Guide to Cybersecurity: Preparing for Battle During a Staffing Shortage

Dark Reading

Faced with an overwhelming adversary, Game of Thrones heroes Daenerys Targaryen and Jon Snow have a lot in common with today's beleaguered CISOs.

article thumbnail

A Mystery Agent Is Doxing Iran's Hackers and Dumping Their Code

WIRED Threat Level

Iranian intelligence seems to be getting its own taste of a Shadow Brokers-style leak of secrets.

IT 109
article thumbnail

Analyzing OilRig’s malware that uses DNS Tunneling

Security Affairs

Iran-linked APT group OilRig is heavily leveraging on DNS tunneling for its cyber espionage campaigns, Palo Alto Networks reveals. Security researchers at Palo Alto Networks reported that Iran-linked APT group OilRig is heavily leveraging on DNS tunneling for its cyber espionage campaigns, Palo Alto Networks reveals. OilRig is an Iran-linked APT group that has been around since at least 2014, it targeted mainly organizations in the financial, government, energy, telecoms and chemical sectors in

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

10 things to consider when switching MDM providers

Jamf

Here are specific questions to ask yourself in order to save time—and your sanity—when adapting to your new mobile device management (MDM) needs.

MDM 78
article thumbnail

Easter Attack Affects Half a Billion Apple iOS Users via Chrome Bug

Threatpost

The U.S-focused eGobbler malvertising attacks are exploiting an unpatched Google Chrome bug.

Security 108
article thumbnail

Communication service providers must transform support systems to realize 5G’s true potential

DXC Technology

Until now, each transition to the next generation of wireless networks, most recently 3G to 4G, has been incremental and relatively seamless. But the jump from 4G networks to 5G is expected to be monumental and fundamentally disruptive. 5G is more than just a faster, lower-latency version of 4G; it represents the first generation wireless […].

article thumbnail

Cisco addresses a critical bug in ASR 9000 series Routers

Security Affairs

Cisco released security patches for 30 vulnerabilities, including a critical flaw in ASR 9000 Series Aggregation Services Routers running IOS XR 64-bit. The critical vulnerability in ASR 9000 Series Aggregation Services Routers running IOS XR 64-bit is tracked as CVE-2019-1710 (CVSS score of 9.8). The flaw could be exploited by an unauthenticated , remote attacker to access internal applications running on the sysadmin virtual machine (VM).

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Creator of Hub for Stolen Credit Cards Sentenced to 90 Months

Dark Reading

Coming eight years after he launched the site, the steep sentence for the cybercriminal operator is based on a tab of $30 million in damages calculated by Mastercard and other credit card companies.

66
article thumbnail

Drupal patched security vulnerabilities in Symfony, jQuery

Security Affairs

The developers of the Symfony PHP web application framework released updates that patch five vulnerabilities, three affecting the Drupal CMS. The development team of the Symfony PHP web application framework released security updates for five issues, three of which also affects Drupal 7 and 8. The developers of the Symfony PHP web application framework addressed a total of five vulnerabilities, three of which impact the Drupal CMS.

CMS 78
article thumbnail

The Mueller Report Is Out. Here's Where You Can Read It

WIRED Threat Level

Attorney general William Barr has released the redacted Mueller report to Congress. You can read all 300-plus pages of it right here.

IT 77
article thumbnail

Russian TA505 threat actor target financial entities worldwide

Security Affairs

Russian financially motivated threat actor TA505 used remote access Trojans (RATs) in attacks on financial entities in the United States and worldwide. Security experts at CyberInt uncovered a new campaign of a Russian financially motivated threat actor tracked as TA505. The hackers used remote access Trojans (RATs) in attacks aimed at financial entities in the United States and worldwide. “CyberInt researchers have been tracking various activities following the spear-phishing campaign tar

Retail 79
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

How workforce planning analytics builds stronger businesses

IBM Big Data Hub

Sophisticated planning analytics can help HR pros act on data-driven insights and inmprove ROI. Learn how.

article thumbnail

Facebook ‘unintentionally’ collected contacts from 1.5 Million email accounts without permission

Security Affairs

Facebook made the headlines once again for alleged violations of the privacy of its users, this time collecting contacts from 1.5 Million email accounts without permission. New problems for Facebook, the company collected contacts from 1.5 Million email accounts without user’permission. We recently read about an embarrassing incident involving the social network giant that asked some newly-registered users to provide the passwords to their email accounts to confirm their identity.

article thumbnail

Weather Channel Knocked Off-Air in Dangerous Precedent

Threatpost

The incident was the work of malicious cyberattackers.

105
105
article thumbnail

APT28 and Upcoming Elections: evidence of possible interference (Part II)

Security Affairs

In mid-March, a suspicious Office document referencing the Ukraine elections appeared in the wild, is it related to APT28 and upcoming elections? Introduction. The uncertain attribution of the Ukrainian themed malicious document discussed in our past article “ APT28 and Upcoming Elections: Possible Interference Signals ”, led us to a review of Sofacy’s phishing techniques to confirm or deny the possible involvement of Russian state-sponsored actors in the election interference.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Proposed Washington Privacy Act Dead or in Mortal Danger

Hunton Privacy

The much-discussed Washington Privacy Act, Senate Bill 5376 (“SB 5376”), appears to have died after failing to receive a House vote by an April 17, 2019 deadline for action on non-budget policy bills. Though the bill could be revived before the regular session ends on April 28, 2019, Washington lawmakers expressed doubt. SB 5376 was the subject of attention in part because legislators sought the input of technology companies, among other organizations, while drafting the bill.

Privacy 57
article thumbnail

Weekly Update 135

Troy Hunt

It's another episode with Scott Helme this week as he's back in town for NDC Security on the Gold Coast (still a got a week to get those tickets, folks!) The timing actually works out pretty well as there was this week's announcement around Let's Encrypt transition of their root cert which is right up his alley. There's also the whole TicTokTrack kids watch situation which aligns very well with many of both our prior experience.

article thumbnail

Facebook Accidentally Imported 1.5M Users' Email Data Sans Consent

Dark Reading

The social media giant says it did not access the imported data and is notifying affected users.

Access 73