Mon.Apr 19, 2021

article thumbnail

Payment Card Theft Ring Tech Leader Gets 10-Year Sentence

Data Breach Today

Fedir Hladyr of Ukraine Admitted to Working as System Admin for FIN7 A Ukrainian national who admitted to working as a system administrator and IT manager for the notorious FIN7 cybercriminal gang, which has been involved in the theft of millions of payment cards, has been sentenced to 10 years in federal prison.

article thumbnail

Crooks made more than $560K with a simple clipboard hijacker

Security Affairs

Avast researchers analyzed the activity of a simple cryptocurrency malware dubbed HackBoss that allowed its operators to earn over $560K. While the value of major cryptocurrencies continues to increase, cybercriminals and malware authors focus their efforts on cryptocurrency miners and malicious code that could empty the wallets of the victims. The antivirus company Avast analyzed the case of a simple malware dubbed HackBoss and how it allowed its operators to earn more $560K worth of cryptocurr

IT 142
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

White House 'Stands Down' SolarWinds, Exchange Response Groups

Data Breach Today

Unified Coordination Groups Were Created to Respond to Cybersecurity Incidents The White House announced Monday that it is "standing down" two Unified Coordination Groups that were created to coordinate the federal response to the SolarWinds supply chain attack and attacks on vulnerable on-premises Microsoft Exchange email servers.

article thumbnail

Small Acts Make a Big Difference: Earth Day and Beyond

Micro Focus

At Micro Focus, we are committed to reducing our environmental impact – as are our customers, partners and suppliers. Our aim is to make sustainable and responsible business part of the way we operate. From lowering our energy consumption and waste materials, to helping our customers address their carbon footprint and adopt carbon friendly IT. View Article.

IT 124
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

What Are the Reasons Behind Health Data Breach Surge?

Data Breach Today

Ransomware Attacks, Vendor Breaches Continue as Leading Causes About 70 major health data breaches have been added to the federal tally in the last four weeks as ransomware attacks have persisted and breaches at vendors have affected clients.

More Trending

article thumbnail

ATM Attacks: Terminal Fraud Dives in Europe During Pandemic

Data Breach Today

Malware Attacks and Losses Due to Explosives Increased, While Skimming Plummeted Criminals continue to target ATMs with black boxes to run cash-out attacks and use explosives to get cash out of machines. But during the pandemic, most other types of attacks used to target ATMs, payment terminals and point-of-sale devices sharply declined, a new European study shows.

Sales 284
article thumbnail

Experts Demonstrated How to Hack a Utility and Take Over a Smart Meter

Security Affairs

Researchers from the FireEye’s Mandiant team have breached the network of a North American utility and turn off one of its smart meters. Over the years, the number of attacks against ICS/SCADA systems used by industrial organizations worldwide has rapidly increased.

Phishing 114
article thumbnail

How to Prevent Wire Transfer Fraud

Data Breach Today

Experts Offer Risk Mitigation Insights How is wire transfer fraud evolving, and how can the risk be mitigated? Three experts provide insights in this panel discussion.

Risk 274
article thumbnail

Details on the Unlocking of the San Bernardino Terrorist’s iPhone

Schneier on Security

The Washington Post has published a long story on the unlocking of the San Bernardino Terrorist’s iPhone 5C in 2016. We all thought it was an Israeli company called Cellebrite. It was actually an Australian company called Azimuth Security. Azimuth specialized in finding significant vulnerabilities. Dowd, a former IBM X-Force researcher whom one peer called “the Mozart of exploit design,” had found one in open-source code from Mozilla that Apple used to permit accessories to be

Access 111
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Payment Card Theft Ring Tech Leader Sentenced to 10 Years

Data Breach Today

Fedir Hladyr of Ukraine Admitted to Working as System Admin for FIN7 A Ukrainian national who admitted to working as a system administrator and IT manager for the notorious FIN7 cybercriminal gang, which has been involved in the theft of millions of payment cards, has been sentenced to 10 years in federal prison.

article thumbnail

What COVID-19 Taught Us: Prepping Cybersecurity for the Next Crisis

Threatpost

Sivan Tehila, cybersecurity strategist at Perimeter 81, discusses climate change and the cyber-resilience lessons companies should take away from dealing with the pandemic.

article thumbnail

Going Beyond HIPAA to Protect Health Data Privacy

Data Breach Today

A proposed privacy framework from the eHealth Initiative & Foundation and the Center for Democracy and Technology aims to set standards for the collection, disclosure and use of health data that falls outside the protection of HIPAA, says attorney Andrew Crawford of CDT.

article thumbnail

XCSSET malware now targets macOS 11 and M1-based Macs

Security Affairs

XCSSET, a Mac malware targeting Xcode developers, was now re-engineered and employed in a campaign aimed at Apple’s new M1 chips. Experts from Trend Micro have uncovered a Mac malware campaign targeting Xcode developers that employed a re-engineered version of the XCSSET malware to support Apple’s new M1 chips. The new variant also implements new features for data-stealing focused on cryptocurrency apps.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

PR Campaign: Babuk Ransomware Gang Claims Decryptor Repaired

Data Breach Today

Gang Issued Statement After Emsisoft Found Decryptor Flaw The Babuk ransomware gang launched a public relations campaign Saturday, posting a message on its website saying it had repaired a defect in its decryptor that it provides to its victims who pay the ransom demand.

article thumbnail

Tracking Bills in the 2021 Legislative Session

The Texas Record

Where the legislative magic happens… The determination of retention periods is based on a review of the administrative, fiscal, legal, and historical value of the information being created or received in the course of conducting business. Every legislative session, lawmakers propose a multitude of measures that affect the management of existing records or create new types of records.

article thumbnail

EDPB Opinion on UK Adequacy: Strong Alignment but Challenges Remain

DLA Piper Privacy Matters

During its 48th plenary session, the European Data Protection Board ( EDPB ) has adopted two opinions on the European Commission’s draft U.K. adequacy decision. Background. The GDPR imposes restrictions on the transfer of personal data to a ‘third country’ unless that country benefits from (i) an adequacy decision; (ii) appropriate safeguards (e.g. standard contractual clauses ( SCCs )); or (iii) one of the limited exceptions under Article 49 GDPR.

article thumbnail

Trailblazing record holder: Margaret Cross Norton wrote the book on archives via the Illinois Times

IG Guru

In 1995 the Illinois General Assembly voted to name the State Archives building the Margaret Cross Norton Building. It was the first building on the Capitol complex to be named after a woman. The post Trailblazing record holder: Margaret Cross Norton wrote the book on archives via the Illinois Times appeared first on IG GURU.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Ransomware: A Deep Dive into 2021 Emerging Cyber-Risks

Threatpost

Our new eBook goes beyond the status quo to take a look at the evolution of ransomware and what to prepare for next.

article thumbnail

EDPB Adopts Opinion on Draft UK Adequacy Decision

Hunton Privacy

On April 14, 2021, the European Data Protection Board (“EDPB”) announced that it had adopted its Opinion on the draft UK adequacy decision issued by the European Commission on February 19, 2021. The EDPB’s Opinion is non-binding but will be persuasive. The adequacy decision will be formally adopted if it is approved by the EU Member States acting through the European Council.

GDPR 81
article thumbnail

Attackers Test Weak Passwords in Purple Fox Malware Attacks

Dark Reading

Researchers share a list of passwords that Purple Fox attackers commonly brute force when targeting the SMB protocol.

Passwords 101
article thumbnail

NitroRansomware Asks for $9.99 Discord Gift Codes, Steals Access Tokens

Threatpost

The malware seems like a silly coding lark at first, but further exploration shows it can wreak serious damage in follow-on attacks.

Access 86
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Telematics: Driving Conversations Around Telematics

Information Governance Perspectives

Even the most cutting-edge technologies like Telematics are creating abundant opportunities at all skill levels, from entry-level to management. We spoke to a #telematics specialist for our book Tomorrow's Jobs Today, to see how his work has changed in this evolving tech landscape. The post Telematics: Driving Conversations Around Telematics appeared first on Rafael Moscatel.

69
article thumbnail

SolarWinds: A Catalyst for Change & a Cry for Collaboration

Dark Reading

Cybersecurity is more than technology or safeguards like zero trust; mostly, it's about collaboration.

article thumbnail

Ditch those spreadsheets when it comes to legal holds

OpenText Information Management

Despite organizations seeing an overall reduction in resources and budgets, their spending on legal department technology is on the rise. According to Thomson Reuters, law department leaders are increasing their investments by 30 percent. And 44 percent are expanding their technology tools. It’s no surprise that legal hold is one of their top three tech … The post Ditch those spreadsheets when it comes to legal holds appeared first on OpenText Blogs.

IT 64
article thumbnail

Lazarus Group Uses New Tactic to Evade Detection

Dark Reading

Attackers conceal malicious code within a BMP file to slip past security tools designed to detect embedded objects within images.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

What is software implementation?

OpenText Information Management

Every year, organizations all over the world implement new software packages and systems. Every year, many of those organizations struggle to realize the benefits of that software implementation. Having access to the latest software is vital for business success, but deploying new tools and software can be complex. Success relies on taking a structured approach to software implementation.

Access 64
article thumbnail

White House Scales Back Response to SolarWinds & Exchange Server Attacks

Dark Reading

Lessons learned from the Unified Coordination Groups will be used to inform future response efforts, a government official says.

article thumbnail

Could digital fax be a secret weapon for cybersecurity in financial services?

OpenText Information Management

Last year, a foreign exchange company in the UK, Travelex, cited cyberattack as a key factor in its decision to file for bankruptcy. It’s estimated that the financial services sector could see as much as $6 trillion in cybercrime damages in 2021. In fact, research shows that financial services firms are over 300 times more … The post Could digital fax be a secret weapon for cybersecurity in financial services?