Thu.Oct 29, 2020

article thumbnail

Hackers Make Off With Millions From Wisconsin Republicans

Dark Reading

According to the Wisconsin Republican Party, thieves used altered invoices to make off with $2.3 million in election funds.

121
121
article thumbnail

I've Joined the 1Password Board of Advisers

Troy Hunt

Almost a decade ago now, I wrote what would become one of my most career-defining blog posts: The Only Secure Password is the One You Can't Remember. I had come to the realisation that I simply had too many accounts across too many systems to ever have any chance of creating decent unique passwords I could remember. So, I set out to find a password manager and 10 Christmas holidays ago now, I spent the best 50 bucks ever: I choose 1Password way back then and without a shadow of a doubt, it has b

Passwords 138
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI, CISA alert warns of imminent ransomware attacks on healthcare sector

Security Affairs

FBI and the DHS’s CISA agencies published a joint alert to warn hospitals and healthcare providers of imminent ransomware attacks from Russia. The FBI, the DHS’s Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Health and Human Services (HHS) has issued a joint alert to warn hospitals and healthcare providers of imminent ransomware attacks from Russia.

article thumbnail

Microsoft: Iranian Hackers Targeted Security Experts

Data Breach Today

Spear-Phishing Campaign Aimed at Potential Attendees at 2 Upcoming Events A hacking group linked to Iran's government targeted over 100 security and policy experts who are potentially attending two upcoming security conferences with phishing emails designed to steal credentials and gather intelligence, according to Microsoft.

Security 284
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

CCPA Update: Comment Period Closes on Third Round of Proposed Modifications to CCPA Regulations; CCPA Litigation Gaining Steam; Consumer Groups and Major Newspapers Urge “No” Vote on California’s Privacy Initiative

Data Matters

New privacy developments continue to come from California, with a new proposed modifications to CCPA regulations, continuing CCPA litigation, and voting beginning on Proposition 24, an initiative to overhaul the CCPA. We provide insight into each below. Proposed Third Modified CCPA Regulations. In mid-October 2020, just a few months after the “finalization” of the regulations, the California Office of Attorney General proposed a handful of proposed modifications to regulations implementing the

Privacy 111

More Trending

article thumbnail

Kegtap, Singlemalt, Winekey Malware Serve Up Ransomware to Hospitals

Threatpost

Amid an uptick in attacks on healthcare orgs, malware families, Kegtap, Singlemalt and Winekey are being used to deliver the Ryuk ransomware to already strained systems.

article thumbnail

Patients Blackmailed 2 Years After a Breach

Data Breach Today

Finnish Mental Health Provider's Clients Threated With Data Exposure Hackers are threatening patients of a Finnish mental health provider with the public release of their sensitive data exposed in a 2018 data breach if they do not pay a ransom. The case highlights how data breaches can open the door to additional cybercrimes over an extended period.

article thumbnail

US Cyber Command details implants used in attacks on parliaments and embassies

Security Affairs

US Cyber Command published technical details on malware implants used by Russia-linked APTs on multiple parliaments, embassies. US Cyber Command shared technical details about malware implants employed by Russian hacking groups in attacks against multiple ministries of foreign affairs, national parliaments, and embassies. Experts from the US Cyber Command’s Cyber National Mission Force (CNMF) unit and the Cybersecurity and Infrastructure Security Agency (CISA) uploaded the samples on the V

article thumbnail

US Hospitals Warned of Fresh Wave of Ransomware Attacks

Data Breach Today

Warning From CISA nd FBI Follows Reports of Several Hospitals Hit With Malware The FBI and CISA warn U.S. hospitals about a fresh wave of Ryuk ransomware attacks that have recently targeted healthcare facilities across the country. Over the past week, several hospitals have publicly reported attacks, which appear to be financially motivated.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

NOYB Approved to File Class Actions and Claim Damages in Front of Belgian Courts

Hunton Privacy

On October 29, 2020, the non-governmental organization co-founded by privacy activist Max Schrems, None of Your Business (“NOYB”), announced it can now file representative actions and claim damages on behalf of consumers for violations of various laws regarding consumer protection (including data protection law) in Belgium. Specifically, in a decision published in the Official Gazette on September 30, 2020, the Belgian Minister of Employment, Economy and Consumer Affairs approved NOYB as a quali

Privacy 98
article thumbnail

Russian Hacking Group Upgrades Malicious Toolset

Data Breach Today

'Turla' Recently Targeted a European Government Agency for Espionage Turla, a hacking group based in Russia, is deploying a revamped set of customized tools to target potential victims, including a European government agency, for its espionage campaigns, according to Accenture.

article thumbnail

University Email Hijacking Attacks Push Phishing, Malware

Threatpost

Attackers are compromising email accounts from popular universities, including Purdue and Oxford, to launch attacks that get around DMARC and SPF.

Phishing 107
article thumbnail

COVID-19 Update: 'We're in a Bad Place'

Data Breach Today

Pandemic Expert Regina Phelps on What to Expect Headed Into Flu Season COVID-19 infections are hitting new daily highs in the U.S., and some European countries are re-imposing restrictions. Plus, the flu season is just around the corner. "We're in a bad place," says pandemic expert Regina Phelps, who shares insights on pandemic trends and response.

134
134
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Tracking Users on Waze

Schneier on Security

A security researcher discovered a wulnerability in Waze that breaks the anonymity of users: I found out that I can visit Waze from any web browser at waze.com/livemap so I decided to check how are those driver icons implemented. What I found is that I can ask Waze API for data on a location by sending my latitude and longitude coordinates. Except the essential traffic information, Waze also sends me coordinates of other drivers who are nearby.

Security 101
article thumbnail

McAfee Launches XDR, Browser Isolation, Cloud App Security Tools

Dark Reading

New additions are built to help organizations better respond to threats and protect applications and data in the cloud.

Cloud 114
article thumbnail

Ransomware Hits Dozens of Hospitals in an Unprecedented Wave

WIRED Threat Level

As Covid-19 infections spike in many parts of the US, malware gangs are wreaking havoc on the health care system.

article thumbnail

Cybercriminals Aim BEC Attacks at Education Industry

Dark Reading

Heightened vulnerability comes at a time when the sector has been focusing on setting up a remote workforce and online learning amid the pandemic.

Education 108
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Russia-linked Turla APT hacked European government organization

Security Affairs

Russia-linked APT Turla has hacked into the systems of an undisclosed European government organization according to Accenture. According to a report published by Accenture Cyber Threat Intelligence (ACTI), Russia-linked cyber-espionage group Turla has hacked into the systems of an undisclosed European government organization. The Turla APT group (aka Snake , Uroburos , Waterbug , Venomous Bear and KRYPTON ) has been active since at least 2007 targeting diplomatic and government organizat

article thumbnail

How Healthcare Organizations Can Combat Ransomware

Dark Reading

The days of healthcare organizations relying solely on endpoint security software to stop attacks are over. Here are six ways that healthcare providers can fight the ever-present threat.

article thumbnail

All the Ways Slack Tracks You—and How to Stop It

WIRED Threat Level

From changing privacy settings to putting limits on those infuriating notifications, here’s how to take control of Slack.

IT 111
article thumbnail

'Act of War' Clause Could Nix Cyber Insurance Payouts

Dark Reading

The indictment of six members of the Russian military for the NotPetya ransomware attack places companies on notice that insurance "is not a get-out-of-jail-free card.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Is cloud the silver lining for government?

OpenText Information Management

In a recent podcast, Matthew Cornelius, Executive Director of the Alliance for Digital Innovation (ADI), told me that Covid-19 had driven IT modernization in government as far in a few months as achieved in the previous 15 years. For him, the agencies able to better respond to the pandemic were those that had committed to … The post Is cloud the silver lining for government?

article thumbnail

Why Defense, Not Offense, Will Determine Global Cyber Powers

Dark Reading

Darktrace director of strategic threat Marcus Fowlers explains what to expect from nation-state attackers in the months to come -- and why kindergarten classes are a good model for solid cybersecurity.

article thumbnail

NVIDIA Patches Critical Bug in High-Performance Servers

Threatpost

NVIDIA said a high-severity information-disclosure bug impacting its DGX A100 server line wouldn't be patched until early 2021.

IT 94
article thumbnail

Is Your Encryption Ready for Quantum Threats?

Dark Reading

Answers to these five questions will help security teams defend against attackers in the post-quantum computing era.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

ICO Issues Enforcement Notice Against Experian

Hunton Privacy

On October 27, 2020, the UK Information Commissioner’s Office (“ICO”) published its enforcement notice against credit reference agency Experian Limited (“Experian”) under Section 149 of the Data Protection Act 2018 (“DPA”) (the “notice”). The notice requires Experian to make fundamental changes to its offline direct marketing practices, and was issued after the ICO undertook a two-year investigation into the use of personal data by data broking businesses Experian, Equifax and TransUnion.

article thumbnail

Ransomware Wave Targets US Hospitals: What We Know So Far

Dark Reading

A joint advisory from the CISA, FBI, and HHS warns of an "increased and imminent" threat to US hospitals and healthcare providers.

article thumbnail

Critical Oracle WebLogic flaw CVE-2020-14882 actively exploited in the wild

Security Affairs

Threat actors have started exploiting a critical vulnerability in Oracle WebLogin, tracked as CVE-2020-14882, in attacks in the wild. Threat actors have started scanning the Internet for servers running vulnerable installs of Oracle WebLogic in the attempt of exploiting the a critical flaw tracked as CVE-2020-14882. The CVE-2020-14882 can be exploited by unauthenticated attackers to take over the system by sending a simple HTTP GET request.