Thu.Mar 10, 2022

article thumbnail

Improve data literacy and data sharing in government

Collibra

Data literacy is foundational to driving successful digital transformation initiatives in the public sector. Congress first proved how much the government could benefit from using data evidence to create policies and inform programs when the Foundations for Evidence-Based Policymaking Act came into effect in January 2019. The Act entails the development and implementation of a comprehensive data governance, cataloging, data quality and privacy strategy that accounts for all data assets and metad

article thumbnail

CISA added 98 domains to the joint alert related to Conti ransomware gang

Security Affairs

The U.S. CISA has updated the alert on Conti ransomware and added 98 domain names used by the criminal gang. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has updated the alert on Conti ransomware operations, the agency added 100 domain names used by the group. The joint report published by CISA, the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) in September warned of an increased number of Conti ransomware attacks against US organizations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Where’s the Russia-Ukraine Cyberwar?

Schneier on Security

It has been interesting to notice how unimportant and ineffective cyber operations have been in the Russia-Ukraine war. Russia launched a wiper against Ukraine at the beginning, but it was found and neutered. Near as I can tell, the only thing that worked was the disabling of regional KA-SAT SATCOM terminals. It’s probably too early to reach any conclusions, but people are starting to write about this, with varying theories.

IT 111
article thumbnail

Weekly Update 286

Troy Hunt

Somehow this week ended up being all about Russia and Cloudflare. Mostly as 2 completely separate topics, but also a little bit around Cloudflare's ongoing presence in Russia (with a very neutral view on that, TBH). Looking back on this video a few hours later, the thing that strikes me is the discussion around what appears to be a phishing page seeking donations for Ukraine.

Phishing 100
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

UK: Draft Telecoms Security Regulations and Code of Practice released for consultation

DLA Piper Privacy Matters

On 1 March 2022, the Department for Digital, Culture, Media & Sport (“ DCMS ”) released their most recent draft Telecommunications Security Regulations (“ Regulations ”) and an associated draft Code of Practice (“ Code of Practice ”) for consultation. The Regulations and Code of Practice form part of several new security measures introduced by the Government specifically to address the security of public telecommunications networks and services.

More Trending

article thumbnail

New Emotet botnet is rapidly growing, with +130K unique bots spread across 179 countries

Security Affairs

A few months after its return the Emotet botnet has already infected over 130,000 unique bots spread across 179 countries. The Emotet botnet continues to grow and has infected approximately 130,000 hosts since its resurrection in November 2021. Early 2021, law enforcement and judicial authorities worldwide conducted a joint operation , named Operation Ladybird , which disrupted the EMOTET botnet.

Cleanup 91
article thumbnail

Coming soon: Jamf Fundamentals Plan for Jamf Now

Jamf

Expect more power from Jamf Now with the new Jamf Fundamentals plan, with unique capabilities for connecting, protecting and empowering your workforce.

98
article thumbnail

Why You Should Be Using CISA's Catalog of Exploited Vulns

Dark Reading

It's a great starting point for organizations that want to ride the wave of risk-based vulnerability management rather than drowning beneath it.

Risk 99
article thumbnail

Crooks target Ukraine’s IT Army with a tainted DDoS tool

Security Affairs

Threat actors are spreading password-stealing malware disguised as a security tool to target Ukraine’s IT Army. Cisco Talos researchers have uncovered a malware campaign targeting Ukraine’s IT Army , threat actors are using infostealer malware mimicking a DDoS tool called the “Liberator.” The Liberator tool is circulating among pro-Ukraina hackers that use it to target Russian propaganda websites.

IT 81
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Spotlight on First Dan Kaminsky Fellow: Jonathan Leitschuh

Dark Reading

Human Security honors its late co-founder with a fellowship to fund smart and passionate cybersecurity advocates to do open source work for common good.

article thumbnail

Vodafone investigates claims of a data breach made by Lapsus$ gang

Security Affairs

Vodafone is investigating a recently suffered cyberattack, after a ransomware gang Lapsus$ claimed to have stolen its source code. Vodafone announced to have launched an investigation after the Lapsus$ cybercrime group claimed to have stolen its source code. The Lapsus$ gang claims to have stolen approximately 200 GB of source code files, allegedly contained in 5,000 GitHub repositories.

article thumbnail

Russia May Use Ransomware Payouts to Avoid Sanctions

Threatpost

FinCEN warns financial institutions to beware of unusual cryptocurrency payments or illegal transactions Russia may use to evade restrictions imposed due to its invasion of Ukraine.

article thumbnail

GoFundMe set up for ARMA Milwaukee member who suddenly loses spouse

IG Guru

Mike Kaye, an ARMA Milwaukee member, unexpectedly lost his wife Melanie less than a month ago. Below is the link to the GoFundMe campaign. [link] Any donations to help Mike and their son Patrick are appreciated. The post GoFundMe set up for ARMA Milwaukee member who suddenly loses spouse appeared first on IG GURU.

68
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Over 40% of Log4j Downloads Are Vulnerable Versions of the Software

Dark Reading

The data point is a reminder of why fixing the widespread vulnerability will take a long time.

97
article thumbnail

Multi-Ransomwared Victims Have It Coming–Podcast

Threatpost

Let's blame the victim. IT decision makers' confidence about security doesn't jibe with their concession that repeated incidents are their own fault, says ExtraHop's Jamie Moles.

IT 63
article thumbnail

Security Teams Prep Too Slowly for Cyberattacks

Dark Reading

Training and crisis scenarios find that defenders take months, not days, to learn about the latest attack techniques, exposing organizations to risk.

article thumbnail

Most Orgs Would Take Security Bugs Over Ethical Hacking Help

Threatpost

A new survey suggests that security is becoming more important for enterprises, but they’re still falling back on old "security by obscurity" ways.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Beware the Never-Ending Disinformation Emergency

WIRED Threat Level

YouTube still draws a hard line on Trump’s rigged election claims. Two years later, it doesn't hold up.

IT 81
article thumbnail

Opportunity for Comment: Draft Services Measures for Electronic Records Management

National Archives Records Express

We have posted our draft Federal Integrated Business Framework (FIBF) Service Measures on regulations.gov for public comment. . These draft service measures are a part of our Federal Electronic Records Modernization Initiative (FERMI). NARA serves as the Electronic Records Management (ERM) standards lead on the Business Standards Council (BSC). These draft service measures are the last piece of the ERM FIBF we have been developing over the past few years.

article thumbnail

Ex-Canadian Government Employee Charged in NetWalker Ransomware Attacks

Dark Reading

Sebastien Vachon-Desjardins of Gatineau, Quebec, Canada, allegedly responsible for some $28 million in ransomware losses from victims in the US.

article thumbnail

3 Reasons Why Ediscovery Vendor Security is Important

Zapproved

We’re all in the cloud now, and we’re not going back. (Thank goodness.) Cloud technologies allow us to build faster, build better, and build cheaper, and they also allow a more profound integration of data between systems and organization. The power of the cloud is amplified the more cloud companies work together to provide solutions […].

Cloud 52
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Cyber Insurance and Business Risk: How the Relationship Is Changing Reinsurance & Policy Guidance

Dark Reading

While cyber insurance will continue to exist, it will cost more and cover less — and that's changing the risk your company faces.

article thumbnail

Digital Asset Management (DAM) and Digital Preservation - What’s the difference?

Preservica

The terms Digital Asset Management and Digital Preservation are often seen as two sides of the same coin. As disciplines and technologies they are quite different, performing distinct but complementary roles. When used in combination they can lead to greater long-term brand value and asset reuse. Let’s explore more. Horses for courses. In simple terms, DAMs are focused on short-term asset use - often by marketing teams that need ways to efficiently manage and distribute campaign assets.

article thumbnail

3 Reasons Why Ediscovery Vendor Security is Important

Zapproved

We’re all in the cloud now, and we’re not going back. (Thank goodness.) Cloud technologies allow us to build faster, build better, and build cheaper, and they also allow a more profound integration of data between systems and organization. The power of the cloud is amplified the more cloud companies work together to provide solutions […].

Cloud 52
article thumbnail

Log4j and Livestock Apps: APT41 Wages Persistent Cyberattack Campaign on US Government

Dark Reading

The group's attack methods have included exploits for a zero-day vulnerability in a livestock-tracking apps as well as for the Apache Log4 flaw.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

TKM AND FYI TRAINING COURSES PLEDGE FOR DEC UKRAINE APPEAL

Managing Your Information

The plight of the Ukrainian people has moved us all, so we have decided to. to donate some of our training course earnings this year to the Disasters Emergency Committee’s Ukraine Humanitarian Appeal. For each person that books a full or half-day course we pledge £20; for a three-day booking it is £35 and those who book the practitioner level course we will donate £50.

article thumbnail

GUEST ESSAY: Improved ‘data governance’ can help companies meet today’s security challenges

The Last Watchdog

There has been a rapid rise in the number of cyber-attacks in recent years affecting organizations in sectors as diverse as eCommerce, retail, infrastructure, and social media. Related: Biden issues much needed cybersecurity exec order. Despite the tremendous amount of money these companies have invested in cybersecurity, the reality is that ransomware attacks, enormous data breaches, and the negative impact these criminal activities are causing continue to make headlines.

article thumbnail

TKM TRAINING COURSES PLEDGE FOR DEC UKRAINE APPEAL

Managing Your Information

The plight of the Ukrainian people has moved us all, so we have decided to. to donate a percentage of all training course earnings this year to the Disasters Emergency Committee’s Ukraine Appeal. For each person that books a full or half-day course we pledge £20; for a three-day booking it is £35 and those who book the practitioner level course we will donate £50.