Fri.Jan 18, 2019

article thumbnail

Emotet Malware Returns to Work After Holiday Break

Data Breach Today

Fallout Exploit Kit Has Also Reappeared, Distributing GandCrab Ransomware Cybercrime outfits appeared to take a vacation around the December holidays. But attacks involving Emotet, Hancitor and Trickbot have resurged following their December slowdown, as has the Fallout exploit kit, lately serving GandCrab ransomware.

article thumbnail

[Podcast] Preparing for a Lean, Mean, 2019

AIIM

The beginning of the year new year is always such an inspiring time – it’s the time of year that many of us begin to reflect on the previous year, take note of potential areas for growth and opportunity, celebrate our accomplishments, and ultimately shape a plan for continued success in the new year. This exercise is often done both on a personal level in our daily lives as well as with our employers in our business lives.

ECM 80
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Facebook Deletes More Bogus Accounts Linked to Russia

Data Breach Today

Sputnik News Agency in Russia Created 'Fake Accounts,' Facebook Alleges Facebook has removed hundreds of accounts, alleging that the account creators misrepresented their identity. The social network alleges that some of the accounts were surreptitiously created by employees of the state-owned Sputnik news agency in Moscow, which Sputnik disputes.

197
197
article thumbnail

Fallout Exploit Kit now includes exploit for CVE-2018-15982 Flash zero-day

Security Affairs

Experts at Malwarebytes have reported that the code for the recently discovered Flash zero-day flaw was added to the Fallout Exploit kit. Experts at Malwarebytes observed a new version of the Fallout Exploit kit that include the code to exploit a recently discovered Flash zero-day vulnerability. The Fallout Exploit kit was discovered at the end of August by the threat analyst nao_sec , at the time it was used to distribute the GandCrab ransomware and other malicious codes, including droppers and

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Venture Capital Pours Into Cybersecurity

Data Breach Today

Venture capitalists invested $5.3 billion in cybersecurity companies in 2018, about 20 percent more than in 2017 and twice as much as 2016, according to research from Strategic Cyber Ventures. What's ahead for 2019 and beyond?

More Trending

article thumbnail

Legacy Medical Devices: Tackling Cybersecurity Challenges

Data Breach Today

How can healthcare organizations better address the many challenges they face involving the security of legacy medical devices? Device security specialist Ben Ransford offers insights on critical steps that can help reduce the risks.

article thumbnail

GDPR Suit Filed Against Amazon, Apple

Dark Reading

An Austrian non-profit, led by privacy activist and attorney Max Schrems, has filed suit against 8 tech giants for non-compliance with the EU General Data Protection Regulation.

GDPR 80
article thumbnail

Ransomware: A Pervasive, Evolving Threat

Data Breach Today

Leading the latest edition of the ISMG Security Report is an in-depth look at why ransomware remains a pervasive threat and how it's evolving. Also featured: updates on venture capital investments in cybersecurity and a study of vulnerabilities in industrial remotes.

article thumbnail

What is B2B Integration?

OpenText Information Management

Manual processing is slow, inefficient and prone to error. In our digital and connected world, this is no longer sustainable. B2B (Business-to-business) integration began as a way to electronically exchange business documents with suppliers and customers. This saved time and money and improved the level of service you could deliver. Modern B2B integration solutions have … The post What is B2B Integration?

B2B 79
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Collection #1 Mega Breach Leaks 773 Million Email Accounts

Adam Levin

A gigantic trove of email addresses and passwords containing over 2 billion records has been discovered online. The breached data, dubbed “Collection #1” by cybersecurity expert Troy Hunt , is more than 87 gigabytes and contains roughly 773 million email address and 21 million unique passwords. Hunt found an archive of the data on MEGA, a file-sharing site and has been featured on at least one hacking forum.

article thumbnail

Top five questions for Chief Data Officers in 2019

IBM Big Data Hub

It’s that time of the year to step back, evaluate what worked, what did not, and what to do differently to make things better personally and professionally. The same applies to businesses.

79
article thumbnail

The Rx for HIPAA Compliance in the Cloud

Dark Reading

For medical entities, simply following HIPAA cloud service provider guidelines is no longer enough to ensure that your practice is protected from cyber threats, government investigations, and fines.

Cloud 78
article thumbnail

Android apps use the motion sensor to evade detection and deliver Anubis malware

Security Affairs

Security experts from Trend Micro have recently spotted two Android apps that use the motion sensor to evade detection and spread the Anubis banking Trojan. Malware authors continue to improve their malicious apps to avoid detection and infect the largest number of users. Security experts from Trend Micro have recently spotted two Android apps in the Google Play Store, Currency Converter and BatterySaverMobi, that infected thousands of users with banking malware.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

A sneak preview of hybrid data management at THINK 2019

IBM Big Data Hub

With THINK 2019 just around the corner, 12 through 15 February, there’s no better time to discover the variety of hybrid data management solutions and strategies, along with how each can help uncover actionable insights.

77
article thumbnail

Twitter fixed a bug in its Android App that exposed Protected Tweets

Security Affairs

A bug in the Twitter app for Android may have had exposed tweets, the social media platform revealed on Thursday. The bug in the Android Twitter app affects the “Protect my Tweets” option from the account’s “Privacy and safety” settings that allows viewing user’s posts only to approved followers. People who used the Twitter app for Android may have had the protected tweets setting disabled after they made some changes to account settings, for example after a change to the email address ass

IT 75
article thumbnail

2018's Most Common Vulnerabilities Include Issues New and Old

Dark Reading

The most common vulnerabilities seen last year run the gamut from cross-site scripting to issues with CMS platforms.

CMS 81
article thumbnail

Oracle critical patch advisory addresses 284 flaws, 33 critical

Security Affairs

Oracle released the first critical patch advisory for 2019 that addresses a total of 284 vulnerabilities, 33 of them are rated “critical”. Let’s give a close look at some of the vulnerabilities fixed by this patch advisory. The advisory fixed the CVE-2016-1000031 flaw, a remote code execution (RCE) bug in the Apache Commons FileUpload, disclosed in November last year.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Details on FBI Investigations Leaked by Unprotected Server

Adam Levin

A massive leak of unprotected data on a server belonging to the Oklahoma Securities Commission was discovered in December 2018. Three terabytes of data were leaked, including evidence from hundreds of FBI investigations. Details in the material gone walkabout included financial transactions, emails relating to cases as well as letters from witnesses.

IoT 60
article thumbnail

Critical, Unpatched Cisco Flaw Leaves Small Business Networks Wide Open

Threatpost

A default configuration allows full admin access to unauthenticated attackers.

Access 85
article thumbnail

PCI Council Releases New Software Framework for DevOps Era

Dark Reading

The PCI Software Security Framework will eventually replace PCI DA-DSS when it expires in 2022.

article thumbnail

Google Play Removes Malicious Malware-Ridden Apps

Threatpost

Two apps on Google Play were infecting devices with the Anubis mobile banking trojan.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

VC Investments in Cybersecurity Hit Record Highs in 2018

Dark Reading

But rate of funding appears unsustainable, according to Strategic Cyber Ventures.

article thumbnail

The 5 top trends for data governance strategies in 2019

Information Management Resources

At the heart of all things data-oriented is the concept of data governance, which calls for proper protocols for data collection, storage, management, security and processing.

article thumbnail

Epson ScanSmart Accounting Edition Software Now Available Across Scanner Portfolio

Info Source

LONG BEACH, Calif. – Jan. 17, 2019 – Epson America, a leading provider of digital imaging solutions, today unveiled its updated ScanSmart Software 1 , now available with Epson’s ScanSmart Software Accounting Edition 2 upgrade for receipt scanning capabilities. Epson now offers a 30-day free trial of ScanSmart Software Accounting Edition 2 , a powerful, time-saving accounting tool for small business and home users, and the option to purchase without an annual subscription.

article thumbnail

Empower mobile workers to engage in business processes on-the-go

OpenText Information Management

A mobile workforce needs access to critical information on-the-go to perform tasks outside of the four walls of the organization, and some of this content needs to be accessed inside of connected business systems. By combining OpenText™ Extended ECM with OpenText™ Content Server Mobile, you’ll get always-on, mobile access to content managed in business workspaces.

ECM 45
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Twitter Android Glitch Exposed Private Tweets for Years

Threatpost

Twitter has fixed the issue, which has been ongoing since 2014.

article thumbnail

FireEye vs Carbon Black: Top EDR Solutions Compared

eSecurity Planet

We look at the strengths and weaknesses of leading endpoint detection and response products from FireEye and Carbon Black.

54
article thumbnail

Brexit – A Data Protection Action Plan

HL Chronicle of Data Protection

“There is a cliff, whose high and bending head looks fearfully in the confined deep. Bring me but to the very brim of it” says the blinded Earl of Gloucester in Shakespeare’s King Lear, thinking that he is at the edge of the famous white cliffs of Dover. Right now, the whole of the U.K. appears to be on the same spot looking over a precipice.

GDPR 40