Tue.Mar 14, 2023

article thumbnail

Emotet Is Back Again!

Data Breach Today

Malware Reemerges With Improved Evasion and Appreciation of 19th-Century Literature Emotet malware is again active. Researchers marked the latest sighting of the Microsoft Office-loving Trojan in what's becoming a cycle of reemergence and hibernation. Among its improved evasion techniques: pasting a chunk of "Moby Dick" to bulk up the word count of macro-laden Word documents.

IT 246
article thumbnail

Two U.S. Men Charged in 2022 Hacking of DEA Portal

Krebs on Security

Two U.S. men have been charged with hacking into a U.S. Drug Enforcement Agency (DEA) online portal that taps into 16 different federal law enforcement databases. Both are alleged to be part of a larger criminal organization that specializes in using fake emergency data requests from compromised police and government email accounts to publicly threaten and extort their victims.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

LockBit Ransomware Group Claims SpaceX Contractor Data Theft

Data Breach Today

Extortionists With Penchant for Splashy PR Moves Call on Elon Musk to Pay Ransom The LockBit ransomware operation claims to have stolen data from a Texas-based supplier to Elon Musk's SpaceX, which designs, manufactures and launches rockets and spacecraft. It's the latest PR-grabbing attempt by the prolific LockBit extortion group.

article thumbnail

Access Control Gap in Microsoft Active Directory Widens Enterprise Attack Surface

Dark Reading

One researcher thinks trust is broken in AD. Microsoft disagrees that there's a security vulnerability. But enterprise IT environments should be aware of an authentication gap either way.

Access 117
article thumbnail

Embedding BI: Architectural Considerations and Technical Requirements

While data platforms, artificial intelligence (AI), machine learning (ML), and programming platforms have evolved to leverage big data and streaming data, the front-end user experience has not kept up. Holding onto old BI technology while everything else moves forward is holding back organizations. Traditional Business Intelligence (BI) aren’t built for modern data platforms and don’t work on modern architectures.

article thumbnail

UK Mulls TikTok Ban on Government Networks

Data Breach Today

UK Security Minister Confirms Agency Is Examining App for Chinese Government Ties Britain's National Cyber Security Agency is examining TikTok to help the government finalize its decision to ban the Chinese video sharing app from federal networks, the country’s security minister Tom Tugendhat revealed. The agency is looking into the app's ownership and security features.

More Trending

article thumbnail

UK Unveils Agency to Counter Threats to Private Sector

Data Breach Today

The New National Protective Security Authority to Operate Under MI5 The U.K. government says a new national agency will work with the private sector to stymie national security threats including foreign hackers after British intellectual property. In an update to British foreign policy, Prime Minister Rishi Sunak vowed to "push back" against China.

article thumbnail

5 Reasons Why SecurityCoach Is Awesome

KnowBe4

I’ve been doing computer security for over 34 years and in that time, I haven’t seen a lot of game-changing products. What I have seen is a lot of new products that claimed to be game-changers, but most ended up being slightly different variations of existing products with a lot of new marketing hype. How many times can I read “Next Generation”, “AI-Enabled”, or “Zero-Trust-Enabled” slapped on the same old tired products and not become a bit of a cybersecurity curmudgeon?

article thumbnail

US CISA to Warn Critical Infrastructure of Ransomware Risk

Data Breach Today

Most Ransomware Attacks Use Known Vulnerabilities to Infiltrate Networks The top U.S. cybersecurity agency says it's testing out scanning critical infrastructure organizations to detect vulnerabilities exploitable by ransomware hackers in a bid to have them patched before extortionists also catch them out. The Ransomware Vulnerability Warning Pilot started on Jan. 30.

article thumbnail

NetWire Remote Access Trojan Maker Arrested

Schneier on Security

From Brian Krebs : A Croatian national has been arrested for allegedly operating NetWire, a Remote Access Trojan (RAT) marketed on cybercrime forums since 2012 as a stealthy way to spy on infected systems and siphon passwords. The arrest coincided with a seizure of the NetWire sales website by the U.S. Federal Bureau of Investigation (FBI). While the defendant in this case hasn’t yet been named publicly, the NetWire website has been leaking information about the likely true identity and lo

Access 86
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

SentinelOne CEO: Cloud Security May Be Bigger Than Endpoint

Data Breach Today

Tomer Weingarten on Fueling Cloud Growth Through Wiz Partnership, Revamped Pipeline SentinelOne has inked a partnership with Wiz and revamped its pipeline generation efforts to capitalize on growing demand for cloud protection, said CEO Tomer Weingarten. He says a simple deployment process and its eschewing of kernels or agents has prompted customers to switch to Singularity Cloud.

Cloud 130
article thumbnail

Take another virtual vacation with Spring Seminar-Mania 3

IG Guru

Spring Seminar-Mania 3 is a collaborative effort between 13 local ARMA chapters that will feature 13 virtual educational sessions that are all free! Click on the link below for event details.

article thumbnail

Darknet Markets Thrive Despite Repeat Disruptions by Police

Data Breach Today

190 'Significant' Darknet Markets Debuted in 2022 to Meet Demand, Researchers Say Despite repeated disruptions by law enforcement, underground cybercrime markets continue to thrive. Researchers are tracking the debut of 190 "significant" new darknet markets in 2022, connecting illegal data and access brokers with ransomware groups, fraudsters and others.

Marketing 130
article thumbnail

LockBit Ransomware gang claims to have stolen SpaceX confidential data from Maximum Industries

Security Affairs

The LockBit ransomware group claims to have stolen confidential data belonging to SpaceX from the systems of Maximum Industries. The LockBit ransomware gang claims to have stolen confidential data of SpaceX after they hacked the systems of production company Maximum Industries. Maximum Industries is a full-service, piece-part production, and contract manufacturing facility.

article thumbnail

How to Leverage AI for Actionable Insights in BI, Data, and Analytics

In the rapidly-evolving world of embedded analytics and business intelligence, one important question has emerged at the forefront: How can you leverage artificial intelligence (AI) to enhance your application’s analytics capabilities? Imagine having an AI tool that answers your user’s questions with a deep understanding of the context in their business and applications, nuances of their industry, and unique challenges they face.

article thumbnail

Google Proposes Reducing TLS Cert Life Span to 90 Days

Dark Reading

Organizations will likely have until the end of 2024 to gain visibility and control over their keys and certificates.

106
106
article thumbnail

Dissecting the malicious arsenal of the Makop ransomware gang

Security Affairs

Cyber security researcher Luca Mella analyzed the Makop ransomware employed in a recent intrusion. Executive summary Insights from a recent intrusion authored by Makop ransomware operators show persistence capability through dedicated.NET tools. Makop toolkit includes both off-the-shelf tools and custom-developed ones, including tools from the Chinese underground ecosystem.

article thumbnail

Upcoming Speaking Engagements

Schneier on Security

This is a current list of where and when I am scheduled to speak: I’m speaking on “ How to Reclaim Power in the Digital World ” at EPFL in Lausanne, Switzerland, on Thursday, March 16, 2023, at 5:30 PM CET. I’ll be discussing my new book A Hacker’s Mind: How the Powerful Bend Society’s Rules at Harvard Science Center in Cambridge, Massachusetts, USA, on Friday, March 31, 2023 at 6:00 PM EDT.

IT 82
article thumbnail

Adobe fixed ColdFusion flaw listed as under active exploit

Security Affairs

Adobe is warning that a critical zero-day flaw in ColdFusion web app development platform was exploited in very limited attacks. Software giant Adobe released security updates for ColdFusion versions 2021 and 2018 to resolve a critical flaw, tracked as CVE-2023-26360 (CVSS base score 8.6), that was exploited in very limited attacks. “Adobe is aware that CVE-2023-26360 has been exploited in the wild in very limited attacks targeting Adobe ColdFusion.” reads the advisory published by t

Cloud 82
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Emotet, QSnatch Malware Dominate Malicious DNS Traffic

Dark Reading

An analysis of trillions of DNS requests shows a shocking amount of malicious traffic inside enterprise networks, with threats using DNS as a sort of malicious Autobahn.

78
article thumbnail

Advanced actor targets Fortinet FortiOS in attacks on govt entities

Security Affairs

An unknown threat actor is targeting Government entities and large organizations by exploiting a security flaw in Fortinet FortiOS. Fortinet researchers are warning of an advanced threat actor and is targeting governmental or government-related entities. The unknown threat actor is exploiting a vulnerability in Fortinet FortiOS software, tracked as CVE-2022-41328 , that may allow a privileged attacker to read and write arbitrary files via crafted CLI commands.

article thumbnail

Respecting Privacy and Data Protection: World Consumer Rights Day

Thales Cloud Protection & Licensing

Respecting Privacy and Data Protection: World Consumer Rights Day divya Wed, 03/15/2023 - 05:44 For the last four decades, March 15th has marked World Consumer Rights Day - a campaign to raise global awareness about the needs and rights of consumers. Driven by Consumers International and accredited by the United Nations, World Consumer Rights Day is an opportunity to raise awareness for the respect and protection of all consumers, and to protest social injustices and market abuses.

Privacy 71
article thumbnail

DEV-1101 AiTM phishing kit is fueling large-scale phishing campaigns

Security Affairs

Microsoft warns of large-scale phishing attacks orchestrated with an open-source adversary-in-the-middle (AiTM) phishing kit available in the cybercrime ecosystem Adversary-in-the-middle (AiTM) phishing kits are becoming an essential technology in the cybercrime ecosystem that is used by multiple threat actors to launch phishing attacks. AiTM phishing allows threat actors to circumvent multifactor authentication (MFA) through reverse-proxy functionality.

article thumbnail

Embedded Analytics Insights for 2024

Organizations look to embedded analytics to provide greater self-service for users, introduce AI capabilities, offer better insight into data, and provide customizable dashboards that present data in a visually pleasing, easy-to-access format. To better understand the factors behind the decision to build or buy analytics, insightsoftware partnered with Hanover Research to survey IT, software development, and analytics professionals on why they make the embedded analytics choices they do.

article thumbnail

Newest FBI Report Shows $10B in Losses Last Year Due to Internet Scams

KnowBe4

The 2022 Internet Crime Report by the FBI reported at least $10.3 billion in losses due to internet scams last year.

article thumbnail

Microsoft Patch Tuesday fix Outlook zero-day actively exploited

Security Affairs

Microsoft Patch Tuesday updates for March 2023 addressed 74 vulnerabilities, including a Windows zero-day exploited in ransomware attacks. Microsoft Patch Tuesday security updates for March 2023 addressed 74 new vulnerabilities in Microsoft Windows and Windows Components; Office and Office Components; Edge (Chromium-based); Microsoft Dynamics; Visual Studio; and Azure.

article thumbnail

Deepfakes, Synthetic Media: How Digital Propaganda Undermines Trust

Dark Reading

Organizations must educate themselves and their users on how to detect, disrupt, and defend against the increasing volume of online disinformation.

article thumbnail

The CHIPS Act and RFID

RFID Global Solution, Inc.

A Shortage and a Solution The global shortage of semiconductors over the last few years has brought renewed attention to the importance of the semiconductor industry. In the United States, the government took significant steps to expand domestic semiconductor manufacturing capabilities through initiatives such as the CHIPS Act of 2022. The primary goal of the … The CHIPS Act and RFID Read More » The post The CHIPS Act and RFID appeared first on RFID Global Solution.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

LockBit Threatens to Leak Stolen SpaceX Schematics

Dark Reading

The ransomware group sent a message directly to Elon Musk: Pay or the confidential SpaceX information goes up for grabs on the Dark Web.

article thumbnail

Countdown 3,2,1 Legalweek 2023

Hanzo Learning Center

Ready for lift-off? Before you know it, you'll be boarding a plane for Legalweek, the annual event that draws thousands of legal professionals to gather, network with peers, earn their CLEs, and explore the latest tools and trends affecting the industry. Hanzo is a proud Legalweek sponsor and we'd love to meet with you. The following are five compelling reasons to connect with Hanzo during the conference or celebrate with Hanzo and ACEDS at the Annual Legalweek Community Cocktail Reception.

IT 52
article thumbnail

Microsoft Zero-Day Bugs Allow Security Feature Bypass

Dark Reading

Security vendors urge organizations to fix the actively exploited bugs, in Microsoft Outlook and the Mark of the Web feature, immediately.