Mon.May 16, 2022

article thumbnail

Cause for Concern? Ransomware Strains Trace to North Korea

Data Breach Today

Attackers Appear to Be Testing the Profit-Making Potential of Crypto-Locking Malware If you were a nation with legions of hackers at your disposal, seeking to sidestep crippling international sanctions, would you look to ransomware to fund your regime? That's one obvious question posed by new research that finds state-sponsored North Korean hackers haven't stopped their ransomware experiments.

article thumbnail

UpdateAgent Adapts Again

Jamf

The Jamf Threat Labs team has recently identified changes to the UpdateAgent malware dropper. These changes primarily focus on new executables written in Swift that reach out to a registration server to pull down a new set of instructions in the form of a bash script. Perhaps one of the most identifiable features of the malware is that it relies on the AWS infrastructure to host its various payloads and perform its infection status updates to the server.

IT 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

EU Parliament, Council Agree on Cybersecurity Risk Framework

Data Breach Today

NIS2 Directive Aims to Counter Increasing Cyberthreats to Europe The European Parliament and the Council of the European Union on Friday reached a provisional agreement to set a "baseline for cybersecurity risk management measures and reporting obligations." Called NIS2, it is a modernized framework based on the EU Network and Information Security Directive.

Risk 243
article thumbnail

Why People Fall for Scams

KnowBe4

Scammers use a variety of tried-and-true tactics to trick people, according to André Lameiras at ESET. For example, they can easily find open-source information about people on the internet and use this to craft targeted attacks.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

AvosLocker Claims Data Theft From Another Healthcare Entity

Data Breach Today

Ransomware Group Leaks Alleged Sample of Stolen Cancer Patient Info In its most recent assault against a healthcare entity, ransomware-as-a-service operator AvosLocker claims to be behind an attack allegedly involving data theft from Texas-based CHRISTUS Health, which operates hundreds of healthcare facilities in the U.S., Mexico and South America.

More Trending

article thumbnail

New Cyberattacks on Italy Include Eurovision Disruption

Data Breach Today

Pro-Russian Killnet Denies Attack on Music Festival, Vows Retaliation The Italian police have reportedly thwarted a cyberattack on music competition Eurovision, allegedly perpetrated by pro-Russian threat group Killnet. The threat group, however, has denied the allegations on its Telegram account, vowing retaliation for the "deceit.

IT 232
article thumbnail

Cyber Packs: How They're Key to Improving the Nation's Cybersecurity

Thales Cloud Protection & Licensing

Cyber Packs: How They're Key to Improving the Nation's Cybersecurity. madhav. Tue, 05/17/2022 - 05:36. In a previous blog post, I discussed how The White House Executive Order issued on May 12, 2021 laid out new, rigorous government cyber security standards for federal agencies. Since then, the Office of Management and Budget (OMB) has released a strategy to help agencies to implement those standards, particularly those concerning their move to a zero trust architecture (ZTA).

article thumbnail

A custom PowerShell RAT uses to target German users using Ukraine crisis as bait

Security Affairs

Researchers spotted a threat actor using a custom PowerShell RAT targeting German users to gain intelligence on the Ukraine crisis. Malwarebytes experts uncovered a campaign that targets German users with custom PowerShell RAT targeting. The threat actors attempt to trick victims into opening weaponized documents by using the current situation in Ukraine as bait.

article thumbnail

US Cyber Director: Forging a Cybersecurity Social Contract Is Not Optional

Dark Reading

In a Black Hat Asia keynote fireside chat, US national cyber director Chris Inglis outlined his vision of an effective cybersecurity public-private partnership strategy.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Apple fixes the sixth zero-day since the beginning of 2022

Security Affairs

Apple released security updates to address a zero-day bug actively exploited in attacks against Macs and Apple Watch devices. Apple has addressed a zero-day vulnerability, tracked as CVE-2022-22675, actively exploited in attacks aimed at Macs and Apple Watch devices. The flaw is an out-of-bounds write issue that resides in the AppleAVD, it can lead to arbitrary code execution with kernel privileges. “An application may be able to execute arbitrary code with kernel privileges.” reads

article thumbnail

50% of Orgs Rely on Email to Manage Security

Dark Reading

Even with dedicated identity management tools at their disposal, many companies — smaller ones especially — are sticking with email and spreadsheets for handling permissions.

article thumbnail

The NSA Says that There are No Known Flaws in NIST’s Quantum-Resistant Algorithms

Schneier on Security

Rob Joyce, the director of cybersecurity at the NSA, said so in an interview: The NSA already has classified quantum-resistant algorithms of its own that it developed over many years, said Joyce. But it didn’t enter any of its own in the contest. The agency’s mathematicians, however, worked with NIST to support the process, trying to crack the algorithms in order to test their merit. “Those candidate algorithms that NIST is running the competitions on all appear strong, secure,

article thumbnail

US Courts Are Coming After Crypto Exchanges That Skirt Sanctions

WIRED Threat Level

A newly unsealed opinion is likely the first decision from a US federal court to find that cryptocurrencies can't be used to evade sanctions.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Ukrainian national sentenced to 4 years in prison for selling access to hacked servers

Security Affairs

A 28-year-old Ukrainian national has been sentenced to four years in prison for selling access to hacked servers. Glib Oleksandr Ivanov-Tolpintsev, a 28-year-old Ukrainian national, has been sentenced to four years in prison for selling access to comprised servers on the dark web. The man was arrested in Poland in October 2020 and pleaded guilty to his charges in February.

Access 84
article thumbnail

Data Conversion: Dos and Don’ts

ARMA International

As technology continues to evolve at a rapid rate, it is inevitable that you will be faced with at least one data conversion project during the course of your career. There are many reasons why your organization might face a data conversion project. Your current system may be outdated. Perhaps you are in need of enhanced capabilities that are not supported in your current system.

article thumbnail

TorchLight Expands Cybersecurity Services With MDR Sentinel in Partnership With Microsoft

Dark Reading

MDR Sentinel expands TorchLight’s leading managed detection and response (MDR) services with turnkey SIEM and SOAR capabilities from Microsoft; TorchLight also announces it attains elite Microsoft Gold Partner Status

article thumbnail

Exploring “green” finance offerings, part 2

CGI

This blog shares insight on key “green” finance offerings and why banks should pay attention to them.

98
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Name That Toon: Knives Out

Dark Reading

Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

88
article thumbnail

How is intelligent information management driving your sector?

OpenText Information Management

As businesses in every sector emerge from the Covid-19 pandemic, change is top of the agenda. If we were digitally transforming before, now we’re accelerating at a seemingly unstoppable pace. Information management is taking center stage as organizations look to build business agility, create resilience in their supply chains, improve operational performance and radically re-imagine … The post How is intelligent information management driving your sector?

article thumbnail

iPhones Open to Attack Even When Off, Researchers Say

Dark Reading

Wireless chips that run when the iPhone iOS is shut down can be exploited.

103
103
article thumbnail

Why `digital fakers’ have nowhere to hide

OpenText Information Management

I recently attended two really amazing events: the MoneyLive Summit in London and the OpenText™ Middle East Summit in Dubai. I can’t tell you how great it was to meet with people in person again. But what was even more interesting about my trip was that, whether in the Middle East or Europe, everyone agreed … The post Why `digital fakers’ have nowhere to hide appeared first on OpenText Blogs.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

NSA Cyber Chief Vows 'No Backdoors' in Quantum Encryption Standards

Dark Reading

New quantum encryption standards will stand up to spy-snooping, NSA cybersecurity director said.

article thumbnail

Inside the Effort to Revamp the DC Archives via The Washingtonian

IG Guru

Check out the article here. The post Inside the Effort to Revamp the DC Archives via The Washingtonian appeared first on IG GURU.

article thumbnail

Critical Zyxel Firewall Bug Under Active Attack After PoC Exploit Debut

Dark Reading

Just one day after disclosure, cyberattackers are actively going after the command-injection/code-execution vulnerability in Zyxel's gear.

73
article thumbnail

Business to Anything integration at OpenText World EMEA 

OpenText Information Management

Global businesses are facing constant supply chain disruptions, and this is leading to companies accelerating their digital transformation initiatives. Global supply chains need access to a global integration environment that allows companies to simply connect once and reach anything, whether people, systems or things across their business ecosystem.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

You Can't Opt Out of Citizen Development

Dark Reading

To see why low-code/no-code is inevitable, we need to first understand how it finds its way into the enterprise.

IT 82
article thumbnail

Integration and automation is key to profitability for clinical labs and imaging centers 

OpenText Information Management

Hospital CEOs, according to research, are most concerned by the financial challenges they face. Clinical labs have been seen as a cost center for years but now need to drive profitability and provide hospitals with revenue and cost savings. Seamless integration with physicians and providers to automate orders, reconciliation and reporting processes for tests is … The post Integration and automation is key to profitability for clinical labs and imaging centers appeared first on OpenText Bl

article thumbnail

Open Source Security Gets $150M Boost From Industry Heavy Hitters

Dark Reading

Maintainers of open source software (OSS) will gain additional security tools for their own projects, while the developers who use OSS — and about 97% of software does — will gain more data on security.