Fri.Jan 13, 2023

article thumbnail

Patched Chromium Vulnerability Allowed File Theft

Data Breach Today

Bug Exploited Symbolic Links to Find a File Path to Sensitive Data A high-severity vulnerability patched by Google Chrome a few months ago allowed hackers to steal sensitive files such as crypto wallets. Hackers increasingly are targeting individuals and organizations that hold cryptocurrencies, writes Imperva security researcher Ron Masas, who discovered the flaw.

Security 310
article thumbnail

Sneaky New Stealer Woos Corporate Workers Through Fake Zoom Downloads

Dark Reading

Rhadamanthys spreads through Google Ads that redirect to bogus download sites for popular workforce software — as well as through more typical malicious emails.

126
126
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Medical Imaging Firm Faces 2 Class Actions in 2022 Breach

Data Breach Today

Massachusetts Citizens Excluded From Feds' Case Against Shields Health Care Group Shields Health Care Group, a Massachusetts-based medical imaging services provider, is facing two class action lawsuits filed this week - a consolidated federal case and a similar, separate case filed in state court - both in the wake of the same 2022 data breach affecting 2 million individuals.

article thumbnail

How to prepare for intelligent capture in Life Sciences

OpenText Information Management

Recently I wrote a blog outlining why intelligent capture is the secret weapon Life Sciences companies need. I talked about how Life Sciences companies need to implement intelligent capture technology to transform documents into actionable business insights and achieve their digital transformation goals. Whether you’re in clinical trials, R&D labs, or invoicing, having the ability … The post <a><strong>How to prepare for intelligent capture in Life Sciences</strong&

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

French CNIL Fines TikTok 5 Million Euros for Cookie Policies

Data Breach Today

Agency Says the Company's Policies Violated National Data Protection Law TikTok must pay a fine of 5 million euros to the French government after the country's data protection agency said the short-form video app violated national privacy law restricting the monitoring of web browser activity. TikTok is at the center of a number of privacy controversies worldwide.

Privacy 238

More Trending

article thumbnail

LockBit Tries to Distance Itself From Royal Mail Attack

Data Breach Today

As Ransomware Group Blames Somebody - Anybody - Else, Could Its Days Be Numbered? The prolific ransomware group LockBit has been tied to the recent disruption of Britain's national postal system, as Royal Mail reports it remains unable to send international letters or parcels. While LockBit has enjoyed unusual longevity, could this attack be its undoing?

article thumbnail

IT Governance Podcast 2023-1: more ransomware attacks on the education sector, and DPC and Meta sued

IT Governance

This week, we discuss a series of ransomware attacks on 30 schools and colleges in the UK, legal action against both Meta and the Irish Data Protection Commission following last year’s massive Facebook GDPR fine, and the third stage of a cyber-defence-in-depth strategy: management. Now available on Spotify , Amazon Music , Apple Podcasts and SoundCloud.

Education 105
article thumbnail

Sift Snags Former Ping Identity COO Kris Nagel as New Leader

Data Breach Today

Kris Nagel Wants to Drive More Account Takeover, Bot Detection Engagements at Sift Sift has landed top Ping Identity lieutenant Kris Nagel as its new CEO and tasked him with driving more account takeover and bot detection engagements. The San Francisco-based digital trust and safety vendor has directed Nagel to build out more technology partnerships in the fraud community.

IT 146
article thumbnail

Jamf School or Jamf Pro: which is right for you?

Jamf

Not all schools or educators have the same technical needs. That’s why we offer two solutions to manage Apple education technology: Jamf Pro and Jamf School. Which is right for your school?

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

3 Cyber Risks in the Era of Musk and Twitter

Data Breach Today

CISO Marco Túlio Moraes on Cybersecurity and the Rise of the Stakeholder Theory Since Elon Musk became Twitter's CEO, cyber risks have affected the social media company in technological, financial, regulatory and reputational ways. Marco Túlio Moraes says the big issue is that the risks now affect a significant digital business world asset: trust.

Risk 130
article thumbnail

Norton LifeLock Warns on Password Manager Account Compromises

Dark Reading

Password manager accounts may have, ironically, been compromised via simple credential stuffing, thanks to password reuse.

Passwords 120
article thumbnail

Stu Sjouwerman on What Vista Equity's Buy Means for KnowBe4

Data Breach Today

CEO on How Going Private Will Accelerate KnowBe4's Journey From $300M to $1B in ARR Vista Equity Partners' specialization in enterprise software and bench of subject-matter experts should help KnowBe4 reach $1 billion in ARR, says CEO Stu Sjouwerman. The processes and tech stack that got KnowBe4 to $300 million in ARR today aren't necessarily what'll get the firm to $1 billion.

130
130
article thumbnail

NortonLifeLock: threat actors breached Norton Password Manager accounts

Security Affairs

Gen Digital, formerly Symantec Corporation and NortonLifeLock, warns that hackers breached Norton Password Manager accounts. Gen Digital, formerly Symantec Corporation and NortonLifeLock, informed its customers that threat actors have breached Norton Password Manager accounts in credential-stuffing attacks. The company detected an unusually large volume of failed logins to customer accounts on December 12, 2022, and launched an investigation to determine what has happened. “We quickly took

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

ISMG Editors: Impact of Fragmented Russian Darknet Market

Data Breach Today

Also: Fraud Trends to Watch in 2023; Is China the New Dominant Power in Cyber? In the latest weekly update, ISMG editors discuss how online markets selling illegal substances are moving to Android apps to evade authorities, how check fraud, first-party and AI-related fraud will increase in 2023, and how Chinese state-sponsored actors may benefit from Russia's war in Ukraine.

Marketing 130
article thumbnail

LockBit ransomware operation behind the Royal Mail cyberattack

Security Affairs

The cyberattack on Royal Mail, Britain’s postal service, is a ransomware attack that was linked to the LockBit ransomware operation. Royal Mail, the British multinational postal service and courier company, this week announced that a “cyber incident” has a severe impact on its operation. The incident only impacted Royal Mail’s international export services, the company said it is temporarily unable to despatch items to overseas destinations.

article thumbnail

Organization-Wide Passwordless Orchestration

Data Breach Today

Why organizations need to move from siloed to integrated authentication frameworks to gain a holistic view across silos and automate key actions.

article thumbnail

Why Mean Time to Repair Is Not Always A Useful Security Metric

Dark Reading

Analyzing and learning from incidents is the ideal path to finding more insightful data and metrics, according to the VOID report.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

[Heads Up] Phishing Attacks Are Now The Top Vector For Ransomware Delivery

KnowBe4

Phishing attacks are now the top vector for ransomware delivery, according to researchers at Digital Defense. Phishing emails can be highly tailored to specific employees in order to trick them into downloading malicious files.

article thumbnail

Fast-Track Secure Development Using Lite Threat Modeling

Dark Reading

Establish clear and consistent processes and standards to scale lite threat modeling's streamlined approach across your organization.

article thumbnail

Weekly Update 330

Troy Hunt

Big week! So big, in fact, that I rushed into this week's update less prepared and made it a very casual one, which is just fine 😊 It's mostly password books and kitchen equipment this week, both topics which had far more engagement than I expected but made them all the more interesting. Next week I'll get back into the pattern of switching between last thing Friday and first thing Friday so it'll be my morning again on the 20th, see you then!

article thumbnail

Pro-Russia group NoName057(16) targets Ukraine and NATO countries

Security Affairs

A Pro-Russian group named NoName057(16) is targeting organizations in Ukraine and NATO countries with DDoS attacks. A Pro-Russian cybercrime group named NoName057 (16) (aka 05716nnm or Nnm05716) is behind a wave of DDoS attacks against organizations in Ukraine and NATO countries, SentinelOne researchers reported. The attacks started in March 2022 and targeted government and critical infrastructure organizations.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

CircleCI, LastPass, Okta, and Slack: Cyberattackers Pivot to Target Core Enterprise Tools

Dark Reading

High-profile software provider compromises in the past few months show that threat actors are actively targeting the services underpinning corporate infrastructure. Here's what to do about it.

IT 99
article thumbnail

Will 2023 Be the Year When the United States Receives an Adequacy Decision under GDPR from the European Union?

eDiscovery Law

Electronic discovery for legal matters within the United States often involves preserving, collecting, processing, reviewing, and producing data that concern individuals living outside the United States. In some of these situations, the data privacy laws of jurisdictions outside the United States can complicate electronic discovery to be performed in the United States.

article thumbnail

Take your iOS/iPadOS Management to the next level

Jamf

Move beyond Apple mobile device management for beginners and maximize your cybersecurity with our new e-book The Advanced Guide to iOS and iPad OS Management.

article thumbnail

WEF's Global Risks Report 2023 Keeps Cybersecurity on the Agenda

Dark Reading

Critical national infrastructure, widespread cybercrime, and cyber insecurity are major risks in the report

Risk 78
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

G before S except after E and other rules to live by

OpenText Information Management

2022 was both chaotic and transformative – a war in Ukraine, increased cyber-attacks, disrupted supply chains, an adjustment to work at home and new trust paradigms. This has ushered in new ABCs that redefine the risk landscape: A for Accountability, B for Business ethics, C for Consumer confidence. For many organizations, mitigating these risks is … The post <strong>G before S except after E and other rules to live by</strong> appeared first on OpenText Blogs.

Risk 57
article thumbnail

Cloudflare Wins CISA Contract for Registry and Authoritative Domain Name System (DNS) Services

Dark Reading

With the $7.2M contract, Cloudflare will enhance resilience and simplify security for.gov domain users.

article thumbnail

In the Fight Against Scams, ‘Cyber Ambassadors’ Enter the Chat

WIRED Threat Level

Police in the Indian state of Telangana have found a novel way to help people avoid getting swindled online: grassroots education.