Wed.Mar 23, 2022

article thumbnail

Okta, Microsoft Confirm Breaches Connected to Lapsus$ Hack

Data Breach Today

Okta Is Facing Increasing Pressure to Release More Details Identity management company Okta and Microsoft have confirmed breaches by the Lapsus$ group, which has been on a high-profile hacking spree. Okta is facing increasing pressure to more fully describe the impact of its incident, as Okta's identity systems are widely used across enterprises.

IT 244
article thumbnail

Shifting Risk and Business Environment Demand creates a Shift in Security Strategies

Thales Cloud Protection & Licensing

Shifting Risk and Business Environment Demand creates a Shift in Security Strategies. divya. Thu, 03/24/2022 - 05:00. As the world is slowly returning to pre-pandemic conditions, the underlying trends that have always driven information security, such as new technologies, greater compliance mandates and more severe security incidents, continue to be significant change agents.

Risk 126
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Attack Disrupts Greek Postal Services

Data Breach Today

Organization's Data Center Isolated to Contain Targeted Ransomware Attack Greek postal service Hellenic Post says a ransomware incident has forced it to pull a majority of its operations offline. It is working with IT security experts to probe the attack and restore services. Its subsidiary ELTA Courier has taken over nearly all operations to maintain business continuity.

article thumbnail

Getting to know App Installers

Jamf

App Installers is part of Jamf Pro 10.37, saving Mac admins time and ensuring that end users have the most up-to-date versions of the apps they need.

119
119
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Okta, Microsoft Confirm Breaches Connected to Lapsus$ Hackers

Data Breach Today

Okta Is Facing Increasing Pressure to Release More Details Identity management company Okta and Microsoft have confirmed breaches by the Lapsus$ group, which has been on a high-profile hacking spree. Okta is facing increasing pressure to more fully describe the impact of its incident, as Okta's identity systems are widely used across enterprises.

IT 245

More Trending

article thumbnail

2 Latest Health Data Hacks Affect Over 200,000 Individuals

Data Breach Today

Experts: Incidents Are Among Disturbing, Evolving Cyber Trends A public health department and a medical specialty practice are among the latest entities reporting major hacking incidents affecting tens of thousands of individuals' sensitive health information. Some experts say the breaches follow disturbing, evolving cyber trends.

242
242
article thumbnail

Okta says 375 customers impacted by the hack, but Lapsus$ gang says it is lying

Security Affairs

The provider of access management systems Okta confirmed the data breach and revealed that 2.5% of its customers were impacted. This week Lapsus$ extortion group claimed to have stolen sensitive data from the identity and access management giant Okta solutions. The gang announced the alleged hack through its Telegram channel and shared a series of screenshots as proof of the hack.

IT 92
article thumbnail

Number of Phishing Attacks Hits an All-Time High in 2021, Tripling That of Early 2020

KnowBe4

New data from the Anti-Phishing Working Group shows cybercriminals are stepping on the gas, focusing phishing attacks on credential theft and response-based scams.

article thumbnail

China-linked GIMMICK implant now targets macOS?

Security Affairs

Gimmick is a newly discovered macOS implant developed by the China-linked APT Storm Cloud and used to target organizations across Asia. In late 2021, Volexity researchers investigated an intrusion in an environment they were monitoring and discovered a MacBook Pro running macOS 11.6 (Big Sur) that was compromised with a previously unknown macOS malware tracked as GIMMICK.

Cloud 90
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

NASA’s Insider Threat Program

Schneier on Security

The Office of Inspector General has audited NASA’s insider threat program: While NASA has a fully operational insider threat program for its classified systems, the vast majority of the Agency’s information technology (IT) systems — including many containing high-value assets or critical infrastructure — are unclassified and are therefore not covered by its current insider threat program.

Risk 89
article thumbnail

Ukrainian enterprises hit with the DoubleZero wiper

Security Affairs

Ukraine CERT-UA warns of cyberattack aimed at Ukrainian enterprises using the a wiper dubbed DoubleZero. Ukraine CERT-UA continues to observe malware based attacks aimed at Ukrainian organizations, in a recent alert it warned of attacks employing a wiper dubbed DoubleZero. The government CERT started observing this campaign on March 17, 2022, threat actors launched spear-phishing attacks using malicious.

article thumbnail

Exploiting Trust in reCAPTCHA

KnowBe4

Researchers at Avanan warn that attackers are using reCAPTCHAs on their phishing sites to avoid detection by security scanners.

Phishing 102
article thumbnail

Zasio Successfully Achieves SOC 2, Type 2 Certification

IG Guru

“Zasio has made information governance security a top priority throughout our organization,” said Kevin Zasio, the company’s founder and president. “Achieving SOC 2 certification is another step in that goal.”. The post Zasio Successfully Achieves SOC 2, Type 2 Certification appeared first on IG GURU.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Phishing Attack-Turned-Wire Fraud Case Sees a Win for the Policyholder

KnowBe4

In an unusual turn of events, a recent court decision sided with the policyholder, despite specific policy language that probably should have favored the insurer.

article thumbnail

Where does your info go? US lawsuit gives peek into shadowy world of data brokers

The Guardian Data Protection

Data brokers collect our personal data and sell it on – but a new case shows just how easily people’s security can be breached There are a number of ways your personal data could end up in the hands of entities you’ve never directly given it to. One of them is through the data-broker industry: a complex network of companies that profits off the sale of data such as your location and your purchases, as well as biographical and demographic information.

article thumbnail

Phishing Scam with Fraudulent Invoice Costs City of Fresno Over $600,000

KnowBe4

This simple invoice scam appears to be a part of a much broader campaign targeting municipalities, posing as existing subcontractors.

article thumbnail

Putin and Biden Must Choose: How Does Russia Want to Lose?

WIRED Threat Level

As Russia's failures mount in its war against Ukraine, can Biden prevent an isolated Putin from doing the unthinkable?

IT 99
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

FBI: Cybercrime Victims Suffered Losses of Over $6.9B in 2021

Dark Reading

The Internet Crime Complaint Center fielded 847,376 cybercrime reports last year, an increase of 7% from 2020.

101
101
article thumbnail

A Mysterious Satellite Hack Has Victims Far Beyond Ukraine

WIRED Threat Level

The biggest hack since Russia’s war began knocked thousands of people offline. The spillover extends deep into Europe.

article thumbnail

Building a Red Team: How to Get Started

Dark Reading

These groups of authorized hackers work to infiltrate their customer's data, development environment, or any other business area to locate and identify vulnerabilities.

78
article thumbnail

Microsoft: Lapsus$ Used Employee Account to Steal Source Code

Threatpost

The data-extortion gang got at Microsoft's Azure DevOps server. Meanwhile, fellow Lapsus$ victim and authentication firm Okta said 2.5 percent of customers were affected in its own Lapsus$ attack.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Cyber Insurance and War Exclusions

Dark Reading

Here's what a cybersecurity lawyer thinks security pros need to know in light of Russia's invasion of Ukraine.

article thumbnail

Remove the roadblocks in your supply chain

OpenText Information Management

2021 was the year of the so-called “Great Resignation,” where people in all industries were leaving their jobs – by the millions. For companies with complex supply chains, already struggling with shortages and delays due to the COVID-19 pandemic, the workforce turnover in a competitive marketplace adds one more challenge to the mix. Your supply chain … The post Remove the roadblocks in your supply chain appeared first on OpenText Blogs.

B2B 63
article thumbnail

Okta Says 366 Customers Impacted via Third-Party Breach

Dark Reading

Microsoft meanwhile confirms Lapsus$ group compromised it as well and issues warning on threat actor.

IT 88
article thumbnail

DeadBolt Ransomware Resurfaces to Hit QNAP Again

Threatpost

A new steady stream of attacks against network-attached storage devices from the Taiwan-based vendor is similar to a wave that occurred in January.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Could Gaming Close the Cyberskills Gap?

Dark Reading

The Wicked6 hackathon helps women to develop their professional cybersecurity skills while networking and playing games.

article thumbnail

Surface business context instantly with Collibra Everywhere

Collibra

What do you do when you need more context in a business document or an email? How do you get a deeper understanding of a report? Wasting your time searching the enterprise information assets is not an option. Asking your colleagues or working with limited references may not be enough. It is a constant challenge faced by all business and technical users.

article thumbnail

F-Secure Rebrands as WithSecure, Spins Off Consumer Products

Dark Reading

Attempting to catch up with CrowdStrike, Microsoft, and Trend Micro, the Helsinki-based endpoint-protection firm "de-merges" its consumer-security business to focus on businesses.