Thu.Jun 04, 2020

article thumbnail

COVID-19 Drives Spike in Mobile Phishing Attacks: Report

Data Breach Today

Researchers Say Targeted Campaigns Are Spoofing Banks' Login Sites The shift to working from home during the COVID-19 pandemic has led to an increase in mobile phishing campaigns, with attackers targeting remote workers whose devices lack adequate security protections, according to the security firm Lookout. Many of these campaigns are designed to steal users' banking credentials.

Phishing 310
article thumbnail

Intelligent Information Management (IIM) Policies and the Law - Part 2

AIIM

In this series, we've been exploring the intersection of IIM policy and the law. The idea here is to help IIM practitioners and legal specialists work together more effectively by gaining a better understanding of the relationship between the two. In my first post, where we explored the principle of hearsay , we left off asking about the relationship between IIM policies and the "ordinary course of business.

Paper 159
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Phishers Use Fake VPN Alerts to Steal Office 365 Passwords

Data Breach Today

Report: Fraudsters Target Remote Workers With Spoofed Updates Fraudsters are using fake VPN update alerts to target remote workers in an effort to steal their Microsoft Office 365 credentials, according to the security firm Abnormal Security.

Passwords 288
article thumbnail

U.S. Nuclear Contractor Hit with Maze Ransomware, Data Leaked

Threatpost

Westech International provides maintenance for the Minuteman III nuclear-missile program and runs programs for multiple branches of the military.

Military 138
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Inappropriate Access to Records Continued for 8 Years

Data Breach Today

Breach Reported by Kaiser Permanente Spotlights Insider Threat Challenges A radiology technician allegedly inappropriately accessed thousands of patient records for more than eight years, according to a newly filed breach report from Kaiser Permanente Health Plan of the Mid-Atlantic States. The incident is yet another example of the challenges of dealing with insider threats.

Access 243

More Trending

article thumbnail

How Fraudsters Search for Victims Online

Data Breach Today

Insights on Detecting and Thwarting Fraud Schemes Mark Johnson, chair of The Risk Management Group, demonstrates techniques that fraudsters use to search for victims online and describes ways to detect fraud schemes.

Risk 214
article thumbnail

The art and importance of device and area sterilization in the wake of COVID-19

Jamf

Members of Brewster Academy and Geisinger share steps they leverage to minimize the spread of infectious diseases by sterilizing shipping centers, help desk areas and Apple devices.

121
121
article thumbnail

Maze Promotes Other Gang's Stolen Data On Its Darknet Site

Data Breach Today

In Sign of Collaboration, Maze Hosting Data From Lockbit Gang, IBM Rearchers Say The Maze ransomware gang is hosting and promoting data stolen by other ransomware operators on its "Maze News" website, according to IBM researchers, who are concerned this could be a sign of growing collaboration among cybercrime groups.

IT 165
article thumbnail

Catches of the month: Phishing scams for June 2020

IT Governance

One of the more damaging side-effects of the coronavirus pandemic has been the increase in targeted phishing scams. Action Fraud estimates that Britons were conned out of £3.5 million in the first two months of lockdown, with cyber criminals cashing in on the uncertainty that the pandemic has caused. As of 15 May, the UK’s cyber crime agency had uncovered 7,796 phishing emails linked to COVID-19.

Phishing 119
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Google Faces Privacy Lawsuit Over Tracking Users in Incognito Mode

Threatpost

A $5 billion class-action lawsuit filed in a California federal court alleges that Google's Chrome incognito mode collects browser data without people’s knowledge or consent.

Privacy 113
article thumbnail

EU Council Presidency Releases Progress Report on Draft ePrivacy Regulation

Hunton Privacy

On June 3, 2020, the Presidency of the Council of the European Union (“the Presidency”) published a progress report on the proposed Regulation concerning the Respect for Private Life and the Protection of Personal Data in Electronic Communications and Repealing Directive 2002/58/EC (Regulation on Privacy and Electronic Communications), better known as “the Draft ePrivacy Regulation” (the “Progress Report”).

GDPR 108
article thumbnail

Enterprise Architecture: Mergers and Acquisitions

erwin

Because of its holistic view of an organization, enterprise architecture and mergers & acquisitions (M&A) go hand-in-hand. M&A activity, despite or in light of COVID-19, are on an upswing. The Financial Times reported Google, Amazon, Apple, Facebook and Microsoft have made 19 deals so far this year, according to Refinitiv, the London-based global provider of financial market data.

article thumbnail

Zoom's Commitment to User Security Depends on Whether you Pay It or Not

Schneier on Security

Zoom was doing so well. And now we have this : Corporate clients will get access to Zoom's end-to-end encryption service now being developed, but Yuan said free users won't enjoy that level of privacy, which makes it impossible for third parties to decipher communications. "Free users for sure we don't want to give that because we also want to work together with FBI, with local law enforcement in case some people use Zoom for a bad purpose," Yuan said on the call.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Hackers hijacked Coincheck ‘s domain registrar account and targeted some users

Security Affairs

Hackers hijacked one of the domains of the Japanese cryptocurrency exchange Coincheck and used it for spear-phishing attacks. The Japanese cryptocurrency exchange Coincheck announced that threat actors have accessed their account at the Oname.com domain registrar and hijacked one of its domain names. Then the attackers used the hijacked domain to launch spear-phishing attacks against some of its customers. “Approximately 12:00 on June 1, 2020, as a result of detecting an abnormality in the

article thumbnail

ZLoader-Laced Emails Target Unemployed Victims

Threatpost

Researchers are warning of spear-phishing emails with CV lures that spread the ZLoader malware, which steals banking credentials from victims.

article thumbnail

Large-scale campaign targets configuration files from WordPress sites

Security Affairs

Security experts have observed a large-scale campaign over the weekend aimed at stealing configuration files from WordPress sites. Security researchers from WordFence have observed a large-scale campaign over the weekend aimed at stealing configuration files from WordPress sites. Threat actors attempted to exploit well- known vulnerabilities in unpatched plugins to download configuration files from WordPress sites and steal database credentials. “Between May 29 and May 31, 2020, the Wordfe

article thumbnail

Understanding the Payload-Less Email Attacks Evading Your Security Team

Threatpost

Business email compromise (BEC) attacks represent a small percentage of email attacks, but disproportionately represent the greatest financial risk.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Cycldek APT targets Air-Gapped systems using the USBCulprit Tool

Security Affairs

A Chinese threat actor tracked as Cycldek (aka Goblin Panda, or Conimes) has developed new tool to steal information from air-gapped systems. Security experts from Kaspersky Lab reported that the Chinese threat actor tracked as Cycldek (aka Goblin Panda, or Conimes) has developed new tool to steal information from air-gapped systems. The Cycldek group was first spotted in September 2013, in past campaigns it mainly targeted entities in Southeast Asia using different malware variants, such as Plu

article thumbnail

New 'Tycoon' Ransomware Strain Targets Windows, Linux

Dark Reading

Researchers say Tycoon ransomware, which has targeted software and educational institutions, has a few traits they haven't seen before.

article thumbnail

North Atlantic Council is warning of malicious cyber activities during COVID-19 pandemic

Security Affairs

North Atlantic Council issued a statement warning of concerning malicious cyber activities against entities involved in the fight against COVID-19. A statement published by the North Atlantic Council condemns malicious cyber activities that are targeting critical entities involved in the response against the COVID-19 pandemic. Threat actors are targeting healthcare services, hospitals , and research institutes endangering the lives of citizens while these organizations are working to protect the

article thumbnail

Tycoon Ransomware Banks on Unusual Image File Tactic

Threatpost

To fly under the radar, the newly discovered ransomware is compiled into a Java image file format that's rarely used by developers.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

CCPA Enforcement Date Rapidly Approaching: California Attorney General Proposes Regulations for Final Review With July 1, 2020 Less Than One Month Away

Data Matters

On June 1, 2020, California’s Office of the Attorney General (“AG”) moved one step closer to finalizing the California Consumer Privacy Act (“CCPA”) regulations when the AG submitted proposed final regulations for review and approval by California’s Office of Administrative Law (“OAL”). This submission signals the end of the AG’s CCPA regulation drafting process that began in early 2019.

Privacy 68
article thumbnail

What’s new in OpenText Documentum for Life Sciences Cloud Edition (CE) 20.2

OpenText Information Management

Pharmaceutical and Life Sciences companies are in the public spotlight as they pursue advanced therapies and vaccines to combat the coronavirus pandemic. Productivity, flexibility and governance capabilities are more critical than ever for speeding these life-saving products to market. At OpenText™, the Life Sciences team is committed to helping our customers do just that.

article thumbnail

What Usability Means to Security Pros

Dark Reading

The last thing cybersecurity executives and practitioners need are even more tools that are difficult to operate. Here's what they look for when assessing new tools.

Security 104
article thumbnail

Belgian Data Protection Authority Imposes Fine on Non-Profit Organization for Unlawful Direct Marketing Practices

Hunton Privacy

On May 29, 2020, the Litigation Chamber of the Belgian Data Protection Authority (the “Belgian DPA”) imposed a fine of €1,000 on a non-profit organization. The decision followed a complaint filed by an individual who continued to receive promotional materials from the organization after he had objected to the processing of his contact details for direct marketing purposes and had requested that the organization erase his data from its database.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Strengthening Secure Information Sharing Through Technology & Standards

Dark Reading

How data sharing, innovation, and regulatory standardization can make it easier for organizations to both contribute and consume critical threat intelligence.

Security 104
article thumbnail

Rapid Radiology puts the focus on senior care

OpenText Information Management

As one of the largest teleradiology providers in the U.S., Rapid Radiology was established to expedite and enhance patient diagnosis and treatment, and to specifically elevate the quality of senior patient care. The company supports a fast-growing network of mobile radiology vendors that service long-term care providers and facilities. However, due to the wide variety … The post Rapid Radiology puts the focus on senior care appeared first on OpenText Blogs.

63
article thumbnail

Could Automation Kill the Security Analyst?

Dark Reading

Five skills to ensure job security in the Age of Automation.

Security 104