Sat.May 09, 2020

article thumbnail

Cognizant: Ransomware Attack Expense at Least $50 Million

Data Breach Today

IT Services Giant Offers Update During Quarterly Financial Results Call Cognizant estimates that the April ransomware attack that affected its internal network will cost the IT services firm between $50 and $70 million in losses, according to the company's latest financial results. Cognizant has said that the Maze ransomware gang is behind the attack.

article thumbnail

Sodinokibi gang hacked law firm of the celebrities and threatens to release the docs

Security Affairs

The Sodinokibi ransomware gang stolen gigabytes of legal documents from the law firm of the stars, Grubman Shire Meiselas & Sacks (GSMLaw). The Sodinokibi ransomware group claims to have stolen gigabytes of legal documents from the entertainment and law firm Grubman Shire Meiselas & Sacks (GSMLaw) that has dozens of international stars and celebrities among its clients.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The 5G Coronavirus Conspiracy Theory Has Taken a Dark Turn

WIRED Threat Level

Though social networks have pledged to take more concerted action against it, the theory has continued to spread, inspiring a surge of attacks. .

IT 110
article thumbnail

North Korea-linked Lazarus APT uses a Mac variant of the Dacls RAT

Security Affairs

North Korea-linked Lazarus APT group employed a Mac variant of the Dacls Remote Access Trojan (RAT) in recent attacks. North Korea-linked Lazarus APT already used at least two macOS malware in previous attacks, now researchers from Malwarebytes have identified a new Mac variant of the Linux-based Dacls RAT. The activity of the Lazarus APT group (aka HIDDEN COBRA ) surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Zoom Security Gets a Boost With Keybase Acquisition

WIRED Threat Level

Plus: A GoDaddy breach, a ransomware attack, and more of the week's top security news.

More Trending

article thumbnail

Customer Spotlight: LGC Hospitality Cuts Submission Time for 50,000 Applicants

Docuware

When a hotel executive needs hospitality staffing for an event within 24-hour’s notice, LGC Hospitality provides an employee with the right experience and certifications to get the job done. LGC fills hospitality positions throughout the U.S. and processes paperwork for more than 50,000 applicants every year. The company issues W-2 forms for more than 24,000 temporary employees as well.

Cloud 26
article thumbnail

SilverTerrier gang uses COVID-19 lures in BEC attacks against healthcare, government organizations

Security Affairs

Nigerian cyber gang SilverTerrier, specialized in BEC attacks, used COVID-19 lures in recent attacks on healthcare and government organizations. Researchers at Palo Alto Networks observed a Nigerian cyber gang, tracked as SilverTerrier and specialized in BEC attacks, using COVID-19 lures in a recent wave of attacks on healthcare and government organizations.