Tue.Apr 25, 2023

article thumbnail

RSAC Fireside Chat: Turning full attention to locking down the security of ‘open source’

The Last Watchdog

Software composition analysis — SCA – is a layer of the security stack that, more so than ever, plays a prominent role in protecting modern business networks. Related: All you should know about open-source exposures This is especially true as software developers increasingly rely on generic open source and commercial components to innovate in hyperkinetic DevOps and CI/CD mode.

Security 163
article thumbnail

RSA Cryptographers' Panel Talks Quantum Computing and AI

Data Breach Today

Risks Posed by AI Chatbots and Quantum Computing Also Among the Topics Analyzed Quantum computers and chatbots, as well hype around blockchain, were topics discussed during The Cryptographers' Panel at RSA Conference 2023. For anyone who needs to keep data secure for more than 30 years, advice from panelist Adi Shamir was simple: Don't rely on public key cryptography.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

2023 Jamf Event Recap

Jamf

This was the second year of our Jamf Event, a follow-up to the Jamf Nation User Conference. Dean Hager, Jamf CEO, joined other key Jamf team members to provide an exclusive look at the progress we’ve made on product features announced at JNUC as well as some exciting new and planned capabilities that will help simplify work with Apple.

116
116
article thumbnail

UK Urged to Beef Up Seizures of Criminal Crypto

Data Breach Today

More Aggressive Seizures Will Combat Ransomware, Parliament Committee Hears The United Kingdom should augment its cryptocurrency asset seizure abilities as part of an effort to combat ransomware and other cybercrime, a parliamentary panel heard. The rate of seizures is not commensurate with the level of crypto adoption, said Aidan Larkin, CEO of Asset Reality.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

CISOs Rethink Data Security with Info-Centric Framework

Dark Reading

The Data Security Maturity Model ditches application, network, and device silos when it comes to architecting a data security strategy.

Security 115

More Trending

article thumbnail

The Downside of ESG: The Dangers of Greenwashing

Hanzo Learning Center

In recent years, there has been an increasing trend for companies to claim environmental sustainability, making public commitments to lower carbon emissions and other eco-friendly measures. However, this rise in environmental claims has also led to the concern of greenwashing, where companies make false or exaggerated statements about their environmental practices.

Risk 98
article thumbnail

Browser Makers and EU Face Off Over QWACs

Data Breach Today

EU Set to Approve Revised ID Framework to Digitize Public Service Access by 2030 A European effort to wrest greater control over the infrastructure underpinning internet encryption has some security experts warning about degraded website security. The European Union is on the cusp of requiring web browsers to honor web certificates known as QWACs.

article thumbnail

VMware addressed two zero-day flaws demonstrated at Pwn2Own Vancouver 2023

Security Affairs

VMware addressed zero-day flaws that can be chained to achieve arbitrary code execution on Workstation and Fusion software hypervisors. VMware released security updates to address two zero-day vulnerabilities ( CVE-2023-20869, CVE-2023-20870 ) that were chained by the STAR Labs team during the Pwn2Own Vancouver 2023 hacking contest against Workstation and Fusion software hypervisors.

article thumbnail

ISMG Editors: Day 2 Overview at RSA Conference 2023

Data Breach Today

Skepticism on New AI Tech, Fears for the Metaverse and the New 'Shift Up" Approach ChatGPT may be grabbing headlines, but many security practitioners are still skeptical about AI. ISMG editors at the RSA Conference 2023 in San Francisco discuss the hot topics this year, from the looming risk of the metaverse and our reality to the latest approach to cloud development.

Cloud 130
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

'Good' AI Is the Only Path to True Zero-Trust Architecture

Dark Reading

Ultimately AI will protect the enterprise, but it's up to the cybersecurity community to protect 'good' AI in order to get there, RSA's Rohit Ghai says.

article thumbnail

Peugeot leaks access to user information in South America

Security Affairs

Peugeot, a French brand of automobiles owned by Stellantis, exposed its users in Peru, a South American country with a population of nearly 34 million. A brand, best known for its lion roaring for over a century, has leaked access to its user data in Peru. And while the country is not that big of a market for the car maker, this discovery is yet another example of how big and well-known brands fail to secure sensitive data.

Access 94
article thumbnail

Attackers Abuse PaperCut RCE Flaws to Take Over Enterprise Print Servers

Dark Reading

Customers should apply updates to the print management software used by more than 100 million organizations worldwide, with typical US customers found in the SLED sector.

95
article thumbnail

A new Mirai botnet variant targets TP-Link Archer A21

Security Affairs

Mirai botnet started exploiting the CVE-2023-1389 vulnerability (aka ZDI-CAN-19557/ZDI-23-451 ) in TP-Link Archer A21 in recent attacks. Last week, the Zero Day Initiative (ZDI) threat-hunting team observed the Mirai botnet attempting to exploit the CVE-2023-1389 vulnerability (aka ZDI-CAN-19557/ZDI-23-451, CVSS v3: 8.8) in TP-Link Archer AX21 Wi-Fi routers.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

HiddenLayer Nabs Most Innovative Startup Crown at RSAC

Dark Reading

The judges appreciated the scale of the problem the startup set out to solve: protecting the integrity of AI systems.

109
109
article thumbnail

Google researchers found multiple security issues in Intel TDX

Security Affairs

Google Cloud Security and Project Zero researchers found multiple vulnerabilities in the Intel Trust Domain Extensions (TDX). Google Cloud Security and Project Zero researchers, working with Intel experts, discovered multiple vulnerabilities in the Intel Trust Domain Extensions (TDX). The Intel Trust Domain Extensions (Intel® TDX) allows to deploy hardware-isolated, virtual machines (VMs) called trust domains (TDs).

article thumbnail

DDoS, Not Ransomware, Is Top Business Concern for Edge Networks

Dark Reading

A study found that ransomware threats are viewed as having the lowest overall perceived likelihood of attack on the edge.

article thumbnail

SLP flaw allows DDoS attacks with an amplification factor as high as 2200 times

Security Affairs

A flaw in the Service Location Protocol (SLP), tracked as CVE-2023-29552, can allow to carry out powerful DDoS attacks. A high-severity security vulnerability (CVE-2023-29552, CVSS score: 8.6) impacting the Service Location Protocol ( SLP ) can be exploited by threat actors to conduct powerful volumetric DDoS attacks. The Service Location Protocol (SLP) is a legacy service discovery protocol that allows computers and other devices to find services in a local area network without prior configurat

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

4 steps to improving your ESG risk management to increase financial performance

IBM Big Data Hub

Environmental, Social, and Governance (ESG) risk management has emerged as a critical aspect of business strategy for companies worldwide. A 2023 IBM IBV study showed that organizations that are seen as ESG leaders are 43% more likely to outperform their peers on profitability. However, 57% of CEOs admit that defining and measuring the Return on Investment (ROI) and economic benefits of their sustainability efforts remain a significant challenge.

Risk 83
article thumbnail

North Korea-linked BlueNoroff APT is behind the new RustBucket Mac Malware

Security Affairs

North Korea-linked APT group BlueNoroff (aka Lazarus) was spotted targeting Mac users with new RustBucket malware. Researchers from security firm Jamf observed the North Korea-linked BlueNoroff APT group using a new macOS malware, dubbed RustBucket, family in recent attacks. The group BlueNoroff is considered a group that operates under the control of the notorious North Korea-linked Lazarus APT group.

article thumbnail

World IP Day 2023: Defending Against the On-Going Threat to Intellectual Property

Thales Cloud Protection & Licensing

World IP Day 2023: Defending Against the On-Going Threat to Intellectual Property madhav Wed, 04/26/2023 - 05:48 World Intellectual Property Day , celebrated each year on April 26th, is a day to recognize and raise awareness of intellectual property (IP) rights and their importance. Established in 2000 by the World Intellectual Property Organization (WIPO), the date of the holiday commemorates the inauguration of the WIPO Convention in 1970.

article thumbnail

A Security Team Is Turning This Malware Gang’s Tricks Against It

WIRED Threat Level

The cybercriminals behind the Gootloader malware have found clever ways to avoid detection. But researchers are using those same mechanisms to stop them.

IT 70
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

'Educated Manticore' Targets Israeli Victims in Improved Phishing Attacks

Dark Reading

The Iranian threat actor displays activity similar to that of other advanced persistent threat groups.

article thumbnail

Why optimize your warehouse with a data lakehouse strategy

IBM Big Data Hub

In a prior blog , we pointed out that warehouses, known for high-performance data processing for business intelligence, can quickly become expensive for new data and evolving workloads. We also made the case that query and reporting, provided by big data engines such as Presto, need to work with the Spark infrastructure framework to support advanced analytics and complex enterprise data decision-making.

article thumbnail

The Decline in Ransomware: Does It Actually Increase Risks for Organizations?

Dark Reading

Organizations need to remain vigilant and not take the decline as reason to cut back their cybersecurity strategies.

Risk 80
article thumbnail

The Compelling Case for Azure Subscription Segregation

Daymark

The popularity and wide adoption of Microsoft Azure public cloud has transformed the way millions of businesses operate. It provides a wide range of services where customers can choose to develop and scale applications in a “pay for what you use” model. Getting the most out of Azure in a cost-effective way requires technical acumen, attention to detail and strong organizational skills.

Cloud 52
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Building a Better SBOM

Dark Reading

Generating an SBOM is easy. It's generating one that's comprehensive and accurate that's hard.

IT 84
article thumbnail

What’s new in OpenText Core Capture

OpenText Information Management

OpenText™ offers several SaaS information capture applications that leverage continuous machine learning to enable intelligent document processing and accelerate information routing to the right users and systems: OpenText™ Core Capture, OpenText™ Core Capture for Salesforce® and OpenText™ Core Capture for SAP® Solutions. Check out the latest OpenText of Cloud Editions (CE) announcement to learn more about the … The post What’s new in OpenText Core Capture appeared first on OpenText

article thumbnail

Dig Security Announces New Integration With CrowdStrike

Dark Reading

New CrowdStrike Falcon platform integration delivers multi-cloud visibility and protection of data assets with layered malware detection and file scanning to stop modern attacks.