Thu.Jun 09, 2022

article thumbnail

What About Password Manager Risks?

KnowBe4

In KnowBe4’s new Password Policy ebook, What Your Password Policy Should Be , we recommend that all users use a password manager to create and use perfectly random passwords. A perfectly random 12-character or longer password is impervious to all known password guessing and cracking attacks. A human-created password has to be 20 characters or longer to get the same protection.

Passwords 100
article thumbnail

GUEST ESSAY: The Top 5 online privacy and data security threats faced by the elderly

The Last Watchdog

What is it about the elderly that makes them such attractive targets for cybercriminals? A variety of factors play a role. Related: The coming of bio-digital twins. Unlike many younger users online, they may have accumulated savings over their lives — and those nest eggs are a major target for hackers. Now add psychological variables to the mix of assets worth stealing.

Privacy 267
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Accelerating Cyberthreat Response Times

Data Breach Today

Wesley Mullins, CTO of Deepwatch, on Overcoming Response Hurdles Trying to respond manually to threats solely as a cyber team that does not have control over the entire IT ecosystem can severely slow down response times, says Wesley Mullins, CTO of Deepwatch. He explains why and discusses response issues and the hesitancy to adopt automated security solutions.

Security 246
article thumbnail

Symbiote, a nearly-impossible-to-detect Linux malware?

Security Affairs

Researchers uncovered a high stealth Linux malware, dubbed Symbiote, that could be used to backdoor infected systems. Joint research conducted by security firms Intezer and BlackBerry uncovered a new Linux threat dubbed Symbiote. The name comes from the concept of symbiote which is an organism that lives in symbiosis with another organism, exactly like this implant does with the infected systems.

Libraries 145
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Boosting Security Resilience and Defending the IT Ecosystem

Data Breach Today

Jeetu Patel of Cisco Discusses the Critical Ability to 'Bounce Back' From Incidents With rising threats facing critical infrastructure sectors, such as healthcare and financial services, "society as a whole, and the safety of society is completely dependent on cyber risk" - and being security resilient, says Jeetu Patel of Cisco.

More Trending

article thumbnail

'Strategy Follows People' - How to Keep Both of Them

Data Breach Today

Marco Túlio Moraes on the Kind of Leadership That Retains Talent and Strategy In an organization, people are the ones who develop and sustain organizational strategy. Talented people are discovering that it's possible to leave a toxic environment so they can breathe and thrive. Marco Túlio Moraes explores how to retain both talent and strategy.

IT 244
article thumbnail

Vermont Enacts Insurance Data Security Law

Hunton Privacy

On May 27, 2022, Vermont Governor Phil Scott signed H.515 , making Vermont the twenty-first state to enact legislation based on the National Association of Insurance Commissioners Insurance Data Security Model Law (“MDL-668”). The Vermont Insurance Data Security Law applies to “licensees”—those licensed, authorized to operate or registered, and those required to be licensed, authorized or registered, under Vermont insurance law, with few exceptions.

Insurance 107
article thumbnail

Getting Ready for Software Bills of Material

Data Breach Today

Grant Schneider of Venable on What's Needed to Make SBOMs Ubiquitous Software bills of material, or SBOMs, are still "years away" from being ubiquitous, says Grant Schneider, senior director for cybersecurity services at Venable. He says it will take time for them to catch on, and a set of standards and other critical components for industry need to be defined.

article thumbnail

IT Governance Podcast Episode 1: Twitter, Beeple, QuickBooks, Pegasus Airlines and Hybrid Working Security

IT Governance

This week, we look at a $150 million fine for Twitter, phishing attacks affecting the Twitter followers of the digital artist Beeple and users of the accounting platform QuickBooks, and a massive data breach affecting Pegasus Airlines. Plus we talk about security issues facing organisations with a remote or hybrid workforce. The post IT Governance Podcast Episode 1: Twitter, Beeple, QuickBooks, Pegasus Airlines and Hybrid Working Security appeared first on IT Governance UK Blog.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

The Critical Role of Private-Public Cyber Collaboration

Data Breach Today

Kiersten Todt, CISA chief of staff, on Industry Engagement, Workforce Development One of the most important recent developments by CISA has been the creation of the Joint Cyber Defense Collaborative, which is focused on operational private-public collaboration, says Kiersten Todt, CISA chief of staff.

242
242
article thumbnail

UK: ICO publishes AI and Data Protection risk Toolkit

DLA Piper Privacy Matters

The UK ICO has published its AI and data protection risk toolkit (the “ Toolkit “). The Toolkit is designed to provide practical support to organisations using AI systems which may involve the processing of personal data. It builds on the ICO’s earlier guidance on AI and data protection , published in July 2020. The ICO recognises there can be significant risks to the rights and freedoms of individuals where AI systems make use of personal data.

Risk 105
article thumbnail

Cuba Ransomware Is Back - With New Infection Techniques

Data Breach Today

New Variant Optimizes Execution, Minimizes Unintended System Behavior The Cuba ransomware group, which has previously targeted U.S. critical infrastructure firms, has updated its malware to "optimize" execution and "minimize" unintended system behavior, says Trend Micro. Researchers at Elastic Security Labs also share malware analysis, TTPs and detection techniques.

article thumbnail

Why AIs Will Become Hackers

Dark Reading

At a 2022 RSA Conference keynote, technologist Bruce Schneier asserted that artificial intelligence agents will start to hack human systems — and what that will mean for us.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Visibility Into Distributed Cloud Environments

Data Breach Today

Mike Kiser, Director of Strategy and Standards at SailPoint, on the Evolving Needs Companies need better visibility into their ever-changing distributed environments "like never before," says Mike Kiser, director of strategy and standards at SailPoint. He discusses cloud governance, digital transformation and identities, and the importance of transparency in automation.

Cloud 237
article thumbnail

Emotet Banking Trojan Resurfaces, Skating Past Email Security

Dark Reading

The malware is using spreadsheets, documents, and other types of Microsoft Office attachments in a new and improved version that is often able to bypass email gateway-security scanners.

Security 102
article thumbnail

Ransomware, Devices and the Impact in Healthcare

Data Breach Today

Ordr CEO Greg Murphy Addresses Key Threats to Critical Sector Greg Murphy, CEO of Ordr, says there are three topics healthcare senior leaders and board members keep asking about: ransomware, ransomware … and ransomware. He discusses how healthcare entities are addressing their biggest threats, IoT devices, and the implications of the PATCH Act.

article thumbnail

How AI Is Useful — and Not Useful — for Cybersecurity

Dark Reading

AI works best when security professionals and AI are complementing each other.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

New Emotet variant uses a module to steal data from Google Chrome

Security Affairs

Researchers spotted a new variant of the Emotet bot that uses a new module to steal credit card information stored in the Chrome web browser. Proofpoint researchers reported a new wave of Emotet infections, in particular, a new variant is using a new info-stealing module used to siphon credit card information stored in the Chrome browser. Once the card data were gathered, the module exfiltrates it to C2 servers that are different from the loader module.

article thumbnail

Hackers Can Steal Your Tesla by Creating Their Own Personal Keys

WIRED Threat Level

A researcher found that a recent update lets anyone enroll their own key during the 130-second interval after the car is unlocked with an NFC card.

article thumbnail

Previously undocumented Aoqin Dragon APT targets entities in Southeast Asia and Australia

Security Affairs

Researchers spotted a previously undocumented Chinese-speaking APT, tracked as Aoqin Dragon, targeting entities in Southeast Asia and Australia. SentinelOne documented a series of attacks aimed at government, education, and telecom entities in Southeast Asia and Australia carried out by a previously undocumented Chinese-speaking APT tracked as Aoqin Dragon.

article thumbnail

Approaching Ransomware Victims Privately

KnowBe4

Researchers at KELA warn that ransomware gangs are increasingly refraining from mentioning their victims’ names after the initial attack, giving the victims a chance to pay up before the attack is publicized. This puts an additional layer of pressure on the victim to pay quickly, because it may allow them to avoid the reputational damage that’s among the biggest threats a victim faces.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Cisco Revamps Cloud Security Strategy With New Secure Access, SASE Portfolio

Dark Reading

The company's vision for the future of cloud security is based on simplified, horizontal coverage across multiple cloud platforms.

Cloud 98
article thumbnail

Twitter Used Two-Factor Login Details for Ad Targeting

Schneier on Security

Twitter was fined $150 million for using phone numbers and email addresses collected for two-factor authentication for ad targeting.

article thumbnail

Uptycs: Observability Is Key to Cloud Security

Dark Reading

Uptycs' Ganesh Pai joins Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to talk about cloud security and observability.

Cloud 83
article thumbnail

The American Data Privacy and Protection Act stands to improve American users’ data privacy and offers federal regulatory power via Nextgov

IG Guru

Check out the article here. The post The American Data Privacy and Protection Act stands to improve American users’ data privacy and offers federal regulatory power via Nextgov appeared first on IG GURU.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

ReliaQuest Bolsters Extended Detection With Threat Intelligence

Dark Reading

ReliaQuest CTO Joe Partlow joins Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss extended detection response — and acquisition news.

74
article thumbnail

Feds Forced Travel Firms to Share Surveillance Data on Hacker

Threatpost

Sabre and Travelport had to report the weekly activities of former “Cardplanet” cybercriminal Aleksei Burkov for two years, info that eventually led to his arrest and prosecution.

article thumbnail

Want Better Security? Up Your Collaboration Game

Dark Reading

BAE Systems' Peder Jungck joins Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the importance of collaboration.