Thu.Sep 23, 2021

article thumbnail

Business Resilience through ‘Zero Trust’: Navigating through People, Process and Platforms

Data Breach Today

CyberEdBoard Executive Member, Maria Filomena Gibe, guest speaks on panel at ISMG Virtual Cybersecurity Summit Asia: Financial Services The panel discusses: • How ‘zero trust’ has made security as a business enabler • Building a multi-factor authentication model based on ‘zero trust’ • Building ‘zero trust’ framework aligned with people, process and platforms

article thumbnail

Apple addresses a new zero-day exploited to deploy the NSO Pegasus spyware

Security Affairs

Apple has addressed three zero-day vulnerabilities exploited by threat actors in attacks in the wild to take over iPhones and Macs. Apple has released security updates to address three zero-day vulnerabilities exploited in attacks in the wild to compromise iPhones and Macs running vulnerable iOS and macOS versions. Apple confirmed that at least one of the flaws was exploited by threat actors to infect the device with the NSO Pegasus spyware.

Security 126
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Conti Ransomware Attacks Surging, US Government Warns

Data Breach Today

Advisory Urges Multifactor Authentication, Network Segmentation, Patching and More The pace of Conti ransomware attacks has been increasing, with more than 400 organizations globally having fallen victim, warns a joint cybersecurity advisory from the U.S. Cybersecurity and Infrastructure Security Agency, FBI and National Security Agency, which details essential defenses.

article thumbnail

Large-Scale Phishing-as-a-Service Operation Exposed

Threatpost

Discovery of BulletProofLink—which provides phishing kits, email templates, hosting and other tools—sheds light on how wannabe cybercriminals can get into the business.

Phishing 127
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

COVID-19's Positive Impact on Cybersecurity

Data Breach Today

How CISOs Can Improve Security in the New Normal The COVID-19 crisis has posed an unparalleled challenge for cybersecurity. Like COVID-19, cyberattacks spread fast and far - creating more and more damage. But the pandemic has also had a positive impact on the cybersecurity function, which Tarun Kumar, CISO at Nissan, describes here.

More Trending

article thumbnail

Fed Chair Says Central Bank Evaluating Digital Currency

Data Breach Today

Jerome Powell Says Discussion Paper Forthcoming as Fed Weighs CBDC The U.S. Federal Reserve said Wednesday it is continuing to evaluate the creation of a central bank digital currency, or CBDC, and that it intends to publish research on the subject shortly, according to Chair Jerome Powell.

Paper 217
article thumbnail

Over-Retention of Personal Data

Data Protection Report

The declining cost of electronic data storage may have caused some company executives to conclude that retaining personal data forever is “cheap.” Perhaps the CNIL’s €1.75 million (USD $2,051,930) penalty for over-retention will lead to a different view. The matter involved one of France’s largest insurers, SGAM AG2R LA MONDIALE, which was subject to an inspection by the French data protection authority (the CNIL), in 2019.

article thumbnail

Senators Debate Cyber Rules for US Critical Infrastructure

Data Breach Today

CISA's Jen Easterly and National Cyber Director Chris Inglis Support Updates As the Senate Homeland Security Committee considers new cyber rules and regulations for U.S. critical infrastructure, lawmakers heard testimony from CISA's Jen Easterly and National Cyber Director Chris Inglis on Thursday in support of these measures, which include updates to FISMA.

Security 200
article thumbnail

Primer: Microsoft Active Directory Security for AD Admins

Dark Reading

Nearly all AD environments are vulnerable to identity attack paths -- a powerful, widespread, and difficult-to-detect attack technique. But we didn't say impossible. Here's how admins can stop them.

Security 108
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Establishing Cybersecurity in the era of Resilience

Data Breach Today

CyberEdBoard Executive Member, Dr. Deepak Kumar, guest speaks at the keynote session at ISMG Virtual Cybersecurity Summit Asia: Financial Services The session addresses how the banking and financial services organizations can take steps to invest for operational speed, drive value from new investments, enhance their training and cybersecurity collaboration, and work to sustain what they have.

article thumbnail

He Escaped the Dark Web's Biggest Bust. Now He's Back

WIRED Threat Level

DeSnake apparently eluded the DOJ's takedown of AlphaBay. The admin talked to WIRED about his return—and the resurrection of the notorious underground marketplace.

article thumbnail

Work from Everywhere, Securely

Data Breach Today

CyberEdBoard Executive Member, Charmaine Valmonte, guest speaks at ISMG Virtual Cybersecurity Summit Asia: Financial Services Volmonte is VP, IT security and IT infrastructure, Aboitiz Group of Companies. She has more than 30 years of experience in the U.S. military and the private sector. Experienced in building cyber risk and IT security programs with highly effective teams focused on reducing the risks of security breaches, minimizing disruptions to preserve brand reputation and build client

Security 173
article thumbnail

5 Tips for Achieving Better Cybersecurity Risk Management

Threatpost

Casey Ellis, founder, CTO and chairman of Bugcrowd, discusses a roadmap for lowering risk from cyberattacks most effectively.

Risk 106
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Business Resilience Through ‘Zero Trust’

Data Breach Today

CyberEdBoard Executive Member Maria Filomena Gibe Speaks on Panel at ISMG Virtual Cybersecurity Summit Asia: Financial Services CyberEdBoard member Maria Filomena Gibe speaks on a panel at ISMG Virtual Cybersecurity Summit Asia: Financial Services. The panel discusses: • How "zero trust" has made security a business enabler; • Building a multifactor authentication model based on zero trust; • Building a zero trust framework aligned with people, process and platforms.

article thumbnail

10 iPadOS 15 features that will supercharge your iPads this academic year

Jamf

It's back to school but with a new Apple operating system to supercharge your iPads in the classroom! Ten OS 15 features that do just that.

IT 98
article thumbnail

NIST Brings Threat Modeling into the Spotlight

Dark Reading

NIST recommendations typically become part of government procurement, which means threat modeling will soon be written into questions for organizations that sell to the federal government.

article thumbnail

100M IoT Devices Exposed By Zero-Day Bug

Threatpost

A high-severity vulnerability could cause system crashes, knocking out sensors, medical equipment and more.

IoT 109
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

BulletProofLink, a large-scale phishing-as-a-service active since 2018

Security Affairs

Microsoft uncovered a large-scale phishing-as-a-service operation, dubbed BulletProofLink, that enabled threat actors to easily carry out malicious campaigns. Microsoft researchers have uncovered a large-scale phishing-as-a-service (PHaaS) operation, dubbed BulletProofLink (aka Anthrax), that offers to its customers phishing kits, email templates, and hosting and automated services to carry out phishing attacks.

article thumbnail

FamousSparrow APT Wings in to Spy on Hotels, Governments

Threatpost

A custom "SparrowDoor" backdoor has allowed the attackers to collect data from targets around the globe.

article thumbnail

A bug in Microsoft Exchange Autodiscover feature leaks +372K of domain credentials

Security Affairs

A flaw in the Microsoft Exchange Autodiscover feature can be exploited to harvest Windows domain and app credentials. Security researchers from Guardicore discovered a flaw in the Microsoft Exchange Autodiscover feature that can be exploited to harvest Windows domain and app credentials from users worldwide. The Microsoft Autodiscover protocol feature of Exchange email servers provides an easy way for user clients’ application to configure themselves with minimal user input.

article thumbnail

REvil Affiliates Confirm: Leadership Were Cheating Dirtbags

Threatpost

After news of REvil's rip-off-the-affiliates backdoor & double chats, affiliates fumed, reiterating prior claims against the gang in "Hackers Court.".

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Crystal Valley hit by ransomware attack, it is the second farming cooperative shut down in a week

Security Affairs

Minnesota-based farming supply cooperative Crystal Valley was hit by a ransomware attack, it is the second attack against the agriculture business in a few days. Minnesota farming supply cooperative Crystal Valley has suffered a ransomware attack, this is the second farming cooperative that was hit by ransomware operators in a few days. At this time, the family of ransomware thet infected the systems of the company was not disclosed.

article thumbnail

How to Implement a Security Champions Program

Dark Reading

A Security Champions program is a great way to enhance security maturity, reduce vulnerabilities, and make security top of mind throughout the business.

article thumbnail

Global Information Governance Survey by IGWorld Magazine Released

IG Guru

SAN DIEGO September 22, 2021 The results of a major Information Governance (IG) survey, conducted by IGWorld magazine and its partners, was released at last week’s InfoGov World 2021 Expo & Conference, an event held in 3D virtual reality. The ‘Global Information Governance Survey 2021-22’ was underwritten by Hyland, Ricoh USA, Iron Mountain, EDRM, Institute for IG, […].

article thumbnail

Undisclosed private companies analysing facial data from NHS app

The Guardian Data Protection

Fresh privacy concerns raised after NHS refuses to reveal firms used for ID verification process Undisclosed companies are analysing facial data collected by the NHS app, which is used by more than 16 million English citizens, prompting fresh concern about the role of outsourcing to private businesses in the service. Data security experts have previously criticised the lack of transparency around a contract with the NHS held by iProov, whose facial verification software is used to perform automa

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Apple Patches Zero-Days in iOS, Known Vuln in macOS

Dark Reading

One of the iOS vulnerabilities was discovered by Citizen Lab; the Google Threat Analysis Group reported iOS and macOS flaws.

90
article thumbnail

Acronis Offers up to $5,000 to Users Who Spot Bugs in Its Cyber Protection Products

Threatpost

Once available only to the cybersecurity community, Acronis has opened its bug-hunting program to the public and aims to double the total bounties paid.

IT 70
article thumbnail

FamousSparrow APT Group Flocks to Hotels, Governments, Businesses

Dark Reading

The cyber espionage group has a custom backdoor and has added the ProxyLogon Microsoft Exchange flaw to its toolkit.