Tue.May 28, 2019

article thumbnail

Business Associates Reminded of HIPAA Duties

Data Breach Today

New Guidance Clarifies BA's Responsibility to Safeguard PHI Federal regulators have issued new guidance clarifying when a business associate can be held directly liable for compliance with the HIPAA privacy, security and breach notification rules. Why is there still so much confusion?

article thumbnail

How to Dominate the Domains of the NEW CIP - D1: Creating and Capturing Information

AIIM

Hopefully, you've heard by now that we're updating the Certified Information Professional (CIP) exam. If so, you’re probably wondering: What's new? What's changed? What do you need to know to be successful? These are important questions, so I thought I’d take some time to go over each of the 5 Domains of the New CIP in detail to help clear up any confusion.

Paper 82
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

1 Million Windows Devices 'Vulnerable to Remote Desktop Flaw'

Data Breach Today

Security Researcher Warns That Flaw Could Lead to Worm-Like Exploit A security researcher warns that nearly 1 million devices running older versions of Microsoft Windows remain vulnerable to a recently discovered flaw in Microsoft's Remote Desktop Protocol service that could enable attackers to use a worm-like exploit to take over unpatched machines.

Security 235
article thumbnail

IBM Planning Analytics receives top ranks in world’s largest planning survey

IBM Big Data Hub

Before making any major purchase decision, most of us read reviews to learn about the experiences of other users and get an understanding of a product from the perspective of the marketplace. This is especially important for when evaluating options for a major investment like planning software.

Analytics 101
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Baltimore Ransomware Attack Triggers Blame Game

Data Breach Today

Debates Touch on NSA Exploit-Hoarding, City's Patch-Speed Failures, Windows Code Quality Reports that the city of Baltimore was attacked using a vulnerability in Windows originally stockpiled by the National Security Agency has triggered a blame game. Cybersecurity watchers are debating attacker culpability, patch management prowess and zero-day stockpiling.

More Trending

article thumbnail

Title Company Exposes 16 Years of US Mortgage Data

Data Breach Today

First American Mortgage Corp. Left Documents on Web Without Authentication First American Mortgage Corp. left what appears to be 16 years of mortgage and financial data on its website open without authentication. The data has been taken offline, but it's unclear if it may have been accessed by hackers.

article thumbnail

First American Financial Corp. Data Records Leak

Schneier on Security

Krebs on Security is reporting a massive data leak by the real estate title insurance company First American Financial Corp. "The title insurance agency collects all kinds of documents from both the buyer and seller, including Social Security numbers, drivers licenses, account statements, and even internal corporate documents if you're a small business.

article thumbnail

Researcher Finds New Way Around Apple's Gatekeeper

Data Breach Today

Gatekeeper Bypass Could Be Used to Deliver Malware A security researcher has discovered a way to skirt around Apple's Gatekeeper security feature, which could be leveraged to trick people into downloading a malicious application. It's unclear when Apple may fix the issue.

Security 125
article thumbnail

Shade Ransomware is very active outside of Russia and targets more English-speaking victims

Security Affairs

Experts at PaloAlto Networks spotted a new Shade ransomware campaigns targeting news countries, including in the U.S. and Japan. Researchers observed a new wave of Shade ransomware attacks against targets in several countries, including the US and Japan. Shade is considered one of the most dangerous threats in the cyber crime scenario, it has been active at least since 2014 when a massive infection was observed in Russian.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Cybercrime: Looking Beyond the Dark Web

Dark Reading

Fighting cybercrime requires visibility into much more than just the Dark Web. Here's where to look and a glimpse of what you'll find.

95
article thumbnail

DuckDuckGo Address Bar Spoofing

Security Affairs

The DuckDuckGo Privacy Browser application 5.26.0 for Android allows address bar spoofing via a setInterval call, as demonstrated by reloading every 50 ms. Technical Observation: A browser that’s scoring in the 50,00,000+ tier of Android download.It was observed that the DuckDuckGo privacy browser ominibar can be spoofed by a crafted javascript page spoofing `setInterval` function and reloading the URL in every 10 to 50 ms.

Privacy 91
article thumbnail

'Cattle, Not Pets' & the Rise of Security-as-Code

Dark Reading

Nearly a decade in, the famous analogy has underpinned a sea change in enterprise IT, but still falls short of the security mark. More recent developments can help.

article thumbnail

One Million Devices Open to Wormable Microsoft BlueKeep Flaw

Threatpost

Researchers have discovered one million devices that are vulnerable to a "wormable" Microsoft flaw, which could open the door to a WannaCry-like cyberattack.

80
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

FirstAm Leak Highlights Importance of Verifying the Basics

Dark Reading

The Fortune 500 giant in the real estate industry missed a basic vulnerability in its website, leaving as many as 885 million sensitive records accessible to attackers. The fix: teaching developers the top 10 security issues and frequent testing.

Access 80
article thumbnail

HawkEye Keylogger is involved in attacks against business users

Security Affairs

Experts at IBM X-Force observed a new campaign involving the HawkEye keylogger in April and May 2019 aimed at business users. . Malware attacks leveraging a new variant of the HawkEye keylogger have been observed by experts at Talos. The malware has been under active development since at least 2013 and it is offered for sale on various hacking forums as a keylogger and stealer.

article thumbnail

Is your organisation equipped for long-term GDPR compliance?

IT Governance

Last week, the GDPR (General Data Protection Regulation) turned one year old. Whether the panic and stress that accompanied the compliance deadline feels like a distant memory or still gives you nightmares, your data protection and privacy posture is something that shouldn’t be in your rear-view mirror. GDPR compliance is an ongoing process and should be embedded by design in your data protection practices.

GDPR 72
article thumbnail

Gatekeeper Bug in MacOS Mojave Allows Malware to Execute

Threatpost

Researcher discloses vulnerability in macOS Gatekeeper security feature that allows the execution of malicious code on current version of the OS.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

FireEye Buys Verodin for $250 Million

Dark Reading

Acquisition of security instrumentation firm will add more than $70 million to 2020 billing, FireEye estimates.

article thumbnail

Siemens Healthineers medical products vulnerable to Windows BlueKeep flaw

Security Affairs

Several products made by Siemens Healthineers are affected by a recently patched Windows BlueKeep vulnerability (CVE-2019-0708). The BlueKeep issue is a remote code execution vulnerability in Remote Desktop Services (RDS) that it can be exploited by an unauthenticated attacker by connecting to the targeted system via the RDP and sending specially crafted requests.

article thumbnail

Office of the Privacy Commissioner of Canada Suspends Consultation on Transborder Data Flows

Hunton Privacy

As reported by Bloomberg Law , on May 24, 2019, the Office of the Privacy Commissioner of Canada (the “OPC”) suspended its public consultation on transborder data flows (the “Consultation”). The suspension follows the announcement of the Digital Charter by the Canadian government, which puts forward principles for digital reform, including improvements to Canadian privacy law.

Privacy 67
article thumbnail

Web App Vulnerabilities Flying Under Your Radar

Dark Reading

A penetration tester shows how low-severity Web application bugs can have a greater effect than businesses realize.

84
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

GUEST ESSAY: Only cloud-based security can truly protect cloud-delivered web applications

The Last Watchdog

Cloud 119
article thumbnail

200k Personal Records Exposed by Events Planning Firm

Threatpost

Amazingco, an events planning firm, exposed 212,220 records with personal data relating to children's parties, wine tours and more.

article thumbnail

Emotet Made Up 61% of Malicious Payloads in Q1

Dark Reading

The botnet has displaced credential stealers, stand-alone downloaders, and RATs in the overall threat landscape.

83
article thumbnail

Maximize your information advantage with Professional Services

OpenText Information Management

Many companies are driving digital transformation across their business operations and are supported by both OpenText™ EIM solutions and services. OpenText Professional Services are in a prime position to enable the success of our customers’ digital journey, providing comprehensive EIM services across all phases of the transformation – from planning to implementation, through to ongoing … The post Maximize your information advantage with Professional Services appeared first on

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Keys for Working with Modern MSSPs

Dark Reading

How to determine what an MSSP can do for your organization, and the questions to ask before signing a contract.

79
article thumbnail

Facebook Removes a Fresh Batch of Iran-Linked Fake Accounts

WIRED Threat Level

Outside researchers tipped Facebook off that a social media network was pushing Iranian interests, posing as journalists, and even impersonating politicians.

article thumbnail

GandCrab Gets a SQL Update

Dark Reading

A new attack is found that uses MySQL as part of the attack chain in a GandCrab ransomware infection.