Tue.Apr 18, 2023

article thumbnail

WhatsApp, Signal Preview UK Exit Over Threat to Encryption

Data Breach Today

UK's Online Safety Bill Criticized for Infringing on Private Communications Major internet chat platforms are urging the United Kingdom government to reconsider a bill intended to decrease exposure to online harms but which opponents say would open the door to massive government surveillance. Proponents say online platforms should have a duty of care to protect users.

article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

For the past seven years, a malware-based proxy service known as “ Faceless ” has sold anonymity to countless cybercriminals. For less than a dollar per day, Faceless customers can route their malicious traffic through tens of thousands of compromised systems advertised on the service. In this post we’ll examine clues left behind over the past decade by the proprietor of Faceless, including some that may help put a face to the name.

Passwords 221
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

API Security Concerns Explode, Says Akamai

Data Breach Today

Hackers Target PHP Websites With Local File Inclusion Vulnerabilities Hackers have seized on the API revolution to drive a surge in attacks that exploit poorly coded applications, reports Akamai, in a warning echoed by other cybersecurity experts. The vector driving the most growth in API attacks is local file inclusion.

Security 162
article thumbnail

RSAC Fireside Chat: ‘Protective DNS’ directs smart audits, automated remediation to IP addresses

The Last Watchdog

Domain Name Service. DNS. It’s the phone directory of the Internet. Related: DNS — the good, bad and ugly Without DNS the World Wide Web never would never have advanced as far and wide as it has. However, due to its intrinsic openness and anonymity DNS has also become engrained as the primary communications mechanism used by cyber criminals and cyber warfare combatants.

Analytics 160
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Why FDA's New Cyber Device Regs Are a 'Watershed Moment'

Data Breach Today

The FDA's new cybersecurity policy is a "watershed moment" for the industry, says Kevin Fu of Northeastern University. The agency will soon begin rejecting manufacturers' new medical device submissions that lack detailed cybersecurity measures, which will help ensure uniformity, he says.

More Trending

article thumbnail

Considerations for Building Successful Security Governance

Data Breach Today

Effective security governance in a healthcare entity is a balancing act that requires sponsorship by top leadership and careful consideration of the concerns of clinicians and others in the organization, according to Eric Liederman and deputy CISO Steven Frank of Kaiser Permanente.

article thumbnail

What Is Data Minimisation? Definition & Examples

IT Governance

Data minimisation is a key part of information security and the GDPR (General Data Protection Regulation) in particular. Its principles are at the heart of effective data protection practices, and are intended to prevent privacy breaches and minimise the damage when security incidents occur. What is data minimisation? Data minimisation requires organisations to process personal data only if it serves a specific purpose, and to retain it for only as long as it’s needed to meet that purpose.

GDPR 132
article thumbnail

Safe Security Raises $50M to Bring ML to Risk Quantification

Data Breach Today

Generative AI Can Help Nontechnical Executives Better Understand Security Posture A cyber risk quantification startup backed by ex-Cisco CEO John Chambers has raised $50 million to apply ML technology and build more API adapters. The money will allow Safe Security to capitalize on generative AI to help nontechnical leaders better understand their organizations' security postures.

Risk 147
article thumbnail

Indiana Likely to Become Seventh State to Enact a Comprehensive State Privacy Law

Hunton Privacy

On April 13, 2023, the Indiana Senate concurred to the Indiana House’s amendments of Senate Bill 5 (“SB 5”) a day after the House returned the bill to the Senate with amendments, and a couple days after the Indiana House unanimously voted to approve SB 5. SB 5 now will head to Governor Eric Holcomb for a final signature, where he will have seven days upon transmission to sign SB 5 into law or veto it.

Privacy 132
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Global Cloud Migration: Security Lessons Not Being Learned

Data Breach Today

Risky Behavior: Just 5% of Security Rules Trigger 80% of All Alerts, Study Finds Important lessons about security and risk management aren't being remembered, learned or applied by defenders amidst organizations' rapid migration to the cloud, as demonstrated by just 5% of security rules, on average, triggering 80% of all alerts, threat intelligence group Unit 42 warns.

Cloud 130
article thumbnail

Recycled Core Routers Exposed Sensitive Corporate Network Info

Dark Reading

Researchers warn about a dangerous wave of unwiped, secondhand core-routers found containing corporate network configurations, credentials, and application and customer data.

128
128
article thumbnail

Threat Report Reveals Hope Despite Active Threat Landscape

Data Breach Today

Using a Layered Protection Strategy Is the Best Defense Against Cybercrime Companies have rapidly adopted digital strategies to fuel growth and profitability, yet many of these changes have inadvertently accelerated the risk of cyberattacks. As evidenced by the recently released 2023 OpenText Cybersecurity Threat Report, cybercriminals are taking advantage of these gaps.

article thumbnail

Researchers Discover First Ever Major Ransomware Targeting macOS

Dark Reading

In targeting Apple users, LockBit is going where no major ransomware gang has gone before. But it's a warning shot, and Mac users need not worry yet.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

ISO 20022: Are your payment systems ready?

IBM Big Data Hub

ISO 20022 is a global standard for financial messaging that aims to standardize electronic data interchange between financial institutions. It provides a structured way of exchanging data for financial transactions, including payments, securities and trade services. The International Organization for Standardization (ISO) developed the standard, which is being adopted by countries and financial institutions worldwide.

Analytics 115
article thumbnail

QBot Expands Initial Access Malware Strategy With PDF-WSF Combo

Dark Reading

The infamous Trojan's operators are switching up tactics with the use of simulated business correspondence, which helps instill trust with intended victims, and a stealthier payload.

Access 113
article thumbnail

How to use Apple Business Manager to manage App licenses

Jamf

Learn how to manage the entire application lifecycle with Apple Business Manager. From purchase to licensing to deployment across your infrastructure. Discover app assignments and how Apple and Jamf flexibly allow users and MacAdmins to have all the software they need to remain productive available and up-to-date.

94
article thumbnail

'Zaraza' Bot Targets Google Chrome to Extract Login Credentials

Dark Reading

The data-stealing malware threatens the cyber safety of individual and organizational privacy by infecting a range of Web browsers.

Privacy 115
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Data, supply chain ecosystems, and the Great Cheese Crisis of 2022

CGI

Evolving a robust data management strategy and diligently executing on it can steer an organization around potential pitfalls (e.g., running out of cheese); and enable valuable insights to streamline operations, identify new opportunities for business growth, facilitate workforce retention, drive sustainability practices and much more.

IT 92
article thumbnail

APT41 Taps Google Red Teaming Tool in Targeted Info-Stealing Attacks

Dark Reading

China-linked APT41 group targeted a Taiwanese media organization and an Italian job agency with standard, open source penetration test tools, in a change in strategy.

96
article thumbnail

Used Routers Often Come Loaded With Corporate Secrets

WIRED Threat Level

More than half of the enterprise routers researchers bought secondhand hadn’t been wiped, exposing sensitive info like login credentials and customer data.

Privacy 98
article thumbnail

Experts temporarily disrupted the RedLine Stealer operations

Security Affairs

Security experts from ESET, have temporarily disrupted the operations of the RedLine Stealer with the help of GitHub. ESET researchers announced to have temporarily disrupted the operations of the RedLine Stealer with the help of GitHub. The two companies teamed up with Flare to curb the operations of the malware operators. The experts discovered that the malware control panels use GitHub repositories as dead-drop resolvers.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

The Smart Ripple Effect of RFID Credentials

HID Global

The smart ripple effect of RFID credentials provides convenient access from opening doors to user login systems. Learn more about HID’s RFID technologies.

Access 93
article thumbnail

CISA adds bugs in Chrome and macOS to its Known Exploited Vulnerabilities catalog

Security Affairs

US Cybersecurity and Infrastructure Security Agency (CISA) added Chrome and macOS vulnerabilities to its Known Exploited Vulnerabilities catalog. U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the following five new issues to its Known Exploited Vulnerabilities Catalog : CVE-2019-8526 – Apple macOS Use-After-Free Vulnerability.

IT 85
article thumbnail

'Goldoson' Malware Sneaks into Google Play Apps, Racks Up 100M Downloads

Dark Reading

Malware that can steal data, track location, and perform click fraud was inadvertently built into apps via an infected third-party library, highlighting supply chain risk.

article thumbnail

KnowBe4 Named a Leader in the Spring 2023 G2 Grid Report for Security Awareness Training

KnowBe4

We are thrilled to announce that KnowBe4 has been named a leader in the latest G2 Grid Report that compares Security Awareness Training (SAT) vendors based on user reviews, customer satisfaction, popularity and market presence.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Why Your Anti-Fraud, Identity & Cybersecurity Efforts Should Be Merged

Dark Reading

To address the rising risk of online fraud, stolen identities, and cyberattacks, innovative organizations have begun converging their security functions — here's how yours can prepare.

article thumbnail

Using LLMs to Create Bioweapons

Schneier on Security

I’m not sure there are good ways to build guardrails to prevent this sort of thing : There is growing concern regarding the potential misuse of molecular machine learning models for harmful purposes. Specifically, the dual-use application of models for predicting cytotoxicity18 to create new poisons or employing AlphaFold2 to develop novel bioweapons has raised alarm.

Risk 78
article thumbnail

NSO Group is Back in Business With 3 New iOS Zero-Click Exploits

Dark Reading

An investigation concludes that NSO Group was hired in 2022 to deploy Pegasus spyware against human rights workers in Mexico and other targets.

86