Tue.Apr 20, 2021

article thumbnail

XCSSET Malware Can Adapt to Target More Macs

Data Breach Today

Trend Micro Describes the Evolving Threat The XCSSET malware campaign can now adapt to target a wider variety of Macs, including those with the M1 chip, according to Trend Micro researchers.

322
322
article thumbnail

Note to Self: Create Non-Exhaustive List of Competitors

Krebs on Security

What was the best news you heard so far this month? Mine was learning that KrebsOnSecurity is listed as a restricted competitor by Gartner Inc. [ NYSE:IT ] — a $4 billion technology goliath whose analyst reports can move markets and shape the IT industry. Earlier this month, a reader pointed my attention to the following notice from Gartner to clients who are seeking to promote Gartner reports about technology products and services: What that notice says is that KrebsOnSecurity is somehow

Marketing 214
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Nation-State Actor Linked to Pulse Secure Attacks

Data Breach Today

Vulnerabilities Exploited Include a Zero-Day in Ivanti's Pulse Connect Secure The U.S. Cybersecurity and Infrastructure Security Agency, Ivanti and FireEye report that U.S. federal agencies and other entities have been compromised by two attack groups, with one possibly acting on behalf of the Chinese government, exploiting vulnerabilities found in Ivanti's Pulse Connect Secure.

Security 318
article thumbnail

7 Old IT Things Every New InfoSec Pro Should Know

Dark Reading

Beneath all those containers and IoT devices, there's a rich patchwork of gear, protocols, and guidelines that have been holding it together since before you were born. Knowledge of those fundamentals is growing more valuable, not less.

IoT 131
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Did Huawei Eavesdrop on KPN Mobile Network?

Data Breach Today

KPN Disputes Reported Surveillance Risk to Users, Who Included Dutch Prime Minister A bombshell news report suggests that Dutch mobile network provider KPN in 2010 didn't know if one of its major equipment suppliers - China's Huawei - was spying on users. Viewed 11 years later, the report stands as a reminder to constantly review and address risks posed by suppliers.

Risk 284

More Trending

article thumbnail

Identity Management at the Core of Recent M&A Activity

Data Breach Today

Mastercard, Entrust and Keyfactor All Look to Bolster Identity Capabilities Identity management was the focus of three acquisitions announced in the last several days by Mastercard, Entrust and Keyfactor.

274
274
article thumbnail

They Hacked McDonald’s Ice Cream Machines—and Started a Cold War

WIRED Threat Level

Secret codes. Legal threats. Betrayal. How one couple built a device to fix McDonald’s notoriously broken soft-serve machines—and how the fast-food giant froze them out.

Security 126
article thumbnail

Telehealth: Safeguarding Patient Data

Data Breach Today

New Guidance Spells Out Security Precautions Given the surge in the use of telehealth during the COVID-19 pandemic - and expectations for continued growth - the Healthcare and Public Health Sector Coordinating Council has unveiled guidance on safeguarding patient data during remote care encounters.

Security 222
article thumbnail

Biden Administration Imposes Sanctions on Russia for SolarWinds

Schneier on Security

On April 15, the Biden administration both formally attributed the SolarWinds espionage campaign to the Russian Foreign Intelligence Service (SVR), and imposed a series of sanctions designed to punish the country for the attack and deter future attacks. I will leave it to those with experience in foreign relations to convince me that the response is sufficient to deter future operations.

IT 121
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Geico Says Driver's License Numbers Stolen From Website

Data Breach Today

Data Used for Fraudulent Unemployment Claims U.S. insurance giant Geico says fraudsters stole driver's license numbers from its website after they supplied personal information that they had acquired elsewhere. The driver's license numbers are believed to have been used to fraudulently apply for unemployment benefits, the insurer says.

Insurance 219
article thumbnail

Critical update: Facebook Messenger users hit by scammers in over 80 states

Security Affairs

Researchers from security firm Group-IB have detected a large-scale scam campaign targeting Facebook Messenger users all over the world. Group-IB has detected a large-scale scam campaign targeting Facebook Messenger users all over the world. Group-IB Digital Risk Protection (DRP) analysts have found evidence proving that users in over 80 countries in Europe, Asia, the MEA region, North and South America might have been affected.

article thumbnail

China: Navigating China episode 16: New data lifecycle guidelines for financial institutions in China – detailed assessments, additional security measures and some data localisation introduced

DLA Piper Privacy Matters

Authors: Carolyn Bigg , Venus Cheung and Fangfang Song. Important new guidelines outlining how personal and other types of financial information should be handled by financial institutions throughout the data lifecycle have just come into force in China, including a new data localisation obligation. The “Financial Data Lifecycle Guidelines” (????????????

article thumbnail

China-linked APT used Pulse Secure VPN zero-day to hack US defense contractors

Security Affairs

At least one China-linked APT group exploited a new zero-day flaw in Pulse Secure VPN equipment to break into the networks of US defense contractors. According to coordinated reports published by FireEye and Pulse Secure , two hacking groups have exploited a new zero-day vulnerability in Pulse Secure VPN equipment to break into the networks of US defense contractors and government organizations worldwide.

Security 113
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Standard contractual clauses and data transfers after Schrems II: EDPB-EDPS Joint Opinion on Draft SCCs

DLA Piper Privacy Matters

Authors: Heidi Waem, Camille Vermosen. Schrems II. The CJEU’s long-awaited Schrems II decision of 16 July 2020, raised important questions on the validity of data processing activities involving the transfer of personal data outside the EEA. In its decision, the CJEU did not only invalidate the Privacy Shield, it also concluded that relying on the standard contractual clauses ( SCCs ) (like other approved transfer mechanisms under article 46 GDPR) are no longer sufficient to comply with Chapter

article thumbnail

Watch out, hackers can take over your Cosori Smart Air Fryer

Security Affairs

Watch out, hackers could breach into your house by exploiting two remote code execution (RCE) vulnerabilities in the Cosori Smart Air Fryer. Security experts from Cisco Talos have found two remote code execution (RCE) vulnerabilities in the Cosori Smart Air Fryer. The Cosori Smart Air Fryer is an appliance with smart capabilities that cooks food with a variety of methods and settings.

Access 111
article thumbnail

Cybersecurity: Defending Freedom with Information Management

Information Governance Perspectives

Coalitions of the willing have their limits. Governments at all levels can educate and work with their communities to raise awareness of the risks and mitigation strategies that should be considered. #foia #aiim #jointchiefs. The post Cybersecurity: Defending Freedom with Information Management appeared first on Rafael Moscatel.

FOIA 98
article thumbnail

Hacking a X-RAY Machine with WHIDelite & EvilCrowRF

Security Affairs

The popular cyber security expert Luca Bongiorni demonstrated how to hack an X-Ray Machine using his WHIDelite tool. Recently I bought a X-RAY machine from China to have some ghetto-style desktop setup in order to inspect/reverse engineer some PCBs and hardware implants. The first thing striked my curiosity, even before purchasing it, was its remote.

Security 105
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Collabware divides cloud platform into three parts

IG Guru

In an email last week, Graham Sibley the CEO of Collabware announces the following “…we’ve decided to divide our cloud platform, Collabspace, into three distinct products, each focused on a specific problem area that you need to solve. Existing customers will have these applications automatically applied to their environment, depending on their current licensing.

Cloud 97
article thumbnail

WeChat users targeted by hackers using recently disclosed Chromium exploit

Security Affairs

Threat actors used the Chrome exploit publicly disclosed last week in attacks aimed at WeChat users in China, researchers warn. China-based firm Qingteng Cloud Security, reported that threat actors weaponized the recently disclosed Chrome exploit to target WeChat users in China. According to the researchers, the attacks only targeted users of the WeChat Windows app.

Cloud 87
article thumbnail

GEICO Alerts Customers Hackers Stole Driver License Data for Two Months

Threatpost

The second-largest auto insurance provider in the U.S. has since fixed the vulnerability that exposed information from its website.

Insurance 101
article thumbnail

Attackers Compromised Code-Checking Vendor's Tool for Two Months

Dark Reading

A script used to upload sensitive reports-with access to credentials and datastores-likely sent information on hundreds, possibly thousands, of companies to attackers.

Access 92
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

North Korea-linked Lazarus APT hides malicious code within BMP image to avoid detection

Security Affairs

North Korea-linked Lazarus APT group is abusing bitmap (.BMP) image files in a recent spear-phishing campaign targeting entities in South Korea. . Experts from Malwarebytes have uncovered a spear-phishing attack conducted by a North Korea-linked Lazarus APT group that obfuscated a malicious code within a bitmap (.BMP) image file. The malicious code within the bitmap image file was used by threat actors to drop a remote access trojan (RAT) on the victims’ systems that allow them to steal se

article thumbnail

Pulse Secure VPN Flaws Exploited to Target US Defense Sector

Dark Reading

China-linked attackers have used vulnerabilities in the Pulse Secure VPN appliance to attack US Defense Industrial Base networks.

Security 128
article thumbnail

DOL Puts Plan Sponsors and Other Fiduciaries on Notice: ERISA Requires Appropriate Precautions to Mitigate Cybersecurity Threats

Data Matters

There just may be a new cybersecurity regulator in town. In an effort it describes as “an important step” toward safeguarding more than $9.3 trillion in retirement assets, the U.S. Department of Labor (DOL) published its first cybersecurity guidance last week ( Cybersecurity Guidance ). The Cybersecurity Guidance is directed at plan sponsors and fiduciaries regulated by the Employee Retirement Income Security Act of 1974 (ERISA) as well as plan participants and beneficiaries.

article thumbnail

Net Zero by 2050 – Wind Digital Solutions Summit

RFID Global Solution, Inc.

Join us in supporting Zero by 2050 at the Wind Energy Digital Summit, April 20-21, 2021. The post Net Zero by 2050 – Wind Digital Solutions Summit appeared first on RFID Global Solution.

98
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Energy asset information deserves to be seen

OpenText Information Management

The “great white whale.” That’s how McKinsey & Company refers to the quest by energy companies to get value from digital technologies. Like Captain Ahab’s nemesis in Moby-Dick, value from digital technologies is “anxiously hunted, dimly perceived, enormous and elusive,” McKinsey writes. It’s an apt description. Many organizations within the oil and gas, utility and … The post Energy asset information deserves to be seen appeared first on OpenText Blogs.

article thumbnail

Beware the Bug Bounty

Dark Reading

In recent months, bug-bounty programs have shifted from mitigating risk to inadvertently creating new liabilities for customers and vendors.

Risk 77
article thumbnail

Document access control

OpenText Information Management

Access scenarios today are more complex than ever, thanks to the increased need for mobility, usability and flexibility. Think, for example, about all those millions of additional people who are now working from home offices. This makes it challenging to protect data stored in IT systems against unwanted access, and to prevent data theft by … The post Document access control appeared first on OpenText Blogs.

Access 58