Fri.Oct 22, 2021

article thumbnail

FIN7 Sets Up Fake Pentesting Company Site to Recruit Talent

Data Breach Today

The Cybercrime Group Posted Job Advertisements on Russian Job Portals Threat group FIN7 has set up a website posing as a security company to recruit talent, according to fraud intelligence company Gemini Advisory. The aim of the scam was to lure security researchers who could help the group with penetration testing-related activities to enable ransomware attacks.

article thumbnail

Nation-State Attacker of Telecommunications Networks

Schneier on Security

Someone has been hacking telecommunications networks around the world: LightBasin (aka UNC1945) is an activity cluster that has been consistently targeting the telecommunications sector at a global scale since at least 2016, leveraging custom tools and an in-depth knowledge of telecommunications network architectures. Recent findings highlight this cluster’s extensive knowledge of telecommunications protocols, including the emulation of these protocols to facilitate command and control (C2

Metadata 129
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Pandemic Plus Ransomware Is 'Perfect Storm' for Healthcare

Data Breach Today

Disturbing findings from a recent study examining the impact of ransomware attacks on patient care must serve as a wake-up call for the healthcare sector to intensify its preparedness to deal with such incidents, say Larry Ponemon of research firm Ponemon Institute and Ed Gaudet of risk management firm Censinet. The two companies conducted and sponsored the research.

article thumbnail

Threat Actors Abuse Discord to Push Malware

Threatpost

The platform’s Content Delivery Network and core features are being used to send malicious files—including RATs--across its network of 150 million users, putting corporate workplaces at risk.

Risk 127
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Malicious Packages Disguised as JavaScript Libraries Found

Data Breach Today

Sonatype: Cryptominers Launched in Windows, macOS, Linux Devices Researchers at open-source software firm Sonatype have uncovered multiple malicious packages that disguise themselves as legitimate JavaScript libraries on npm registries to launch cryptominers on Windows, macOS and Linux machines.

Libraries 294

More Trending

article thumbnail

Spotting Credit Card Fraud in the Airline Industry

Data Breach Today

Comair's Johan Waldeck on New Trends of Online Booking Fraud in Aviation With many countries opening up for tourists, the airline industry is seeing a rise in fraudulent credit card transactions, says Johan Waldeck, senior forensic investigator at Comair Limited, a leading South African airline company.

292
292
article thumbnail

7 Ways to Lock Down Enterprise Printers

Dark Reading

Following the PrintNightmare case, printer security has become a hot issue for security teams. Here are seven ways to keep printers secure on enterprise networks.

Security 122
article thumbnail

Ransomware Warning: Are Businesses Stepping Up?

Data Breach Today

The latest edition of the ISMG Security Report features an analysis of whether businesses are stepping up their ransomware defenses in response to several warnings released by the U.S. and U.K. governments highlighting the threat posed to infrastructure. Also featured are the Thingiverse data breach and airline fraud trends.

article thumbnail

Groove ransomware group calls on other ransomware gangs to hit US public sector

Security Affairs

Groove ransomware operators call on other ransomware groups to stop competing and join the forces to fight against the US. The Groove ransomware gang is calling on other ransomware groups to attack US public sector after a an operation of of law enforcement shut down the infrastructure of the REvil gang. “The ransomware group REvil was itself hacked and forced offline this week by a multi-country operation, according to three private sector cyber experts working with the United States and one fo

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

New Bill Would Secure Government Contractors' Use of AI

Data Breach Today

Co-Sponsor of Bipartisan Proposal Calls Bill 'Common-Sense Legislation' Two Senate leaders on Thursday introduced legislation that would form a working group charged with monitoring the security of AI data obtained by federal contractors. This body would also ensure that the data adequately protects national security and recognizes privacy rights, the lawmakers say.

article thumbnail

What Squid Game Teaches Us About Cybersecurity

Dark Reading

When life inside the security operations center feels treacherous, here are some suggestions for getting out alive.

article thumbnail

Lyceum Group Targets Two Tunisia-Based Entities

Data Breach Today

The Group Updated Its Malware Arsenal With New Capabilities Researchers at Kaspersky report that Lyceum group, known for targeting organizations in the energy and telecommunications sectors across the Middle East, has attacked two entities in Tunisia with an updated malware arsenal.

IT 283
article thumbnail

FiveSys, a new digitally-signed rootkit spotted by Bitdefender experts

Security Affairs

Bitdefender researchers discovered a new Rootkit named FiveSys that abuses Microsoft-Issued Digital Signature signature to evade detection. FiveSys is a new rootkit discovered by researchers from Bitdefender, it is able to evade detection by abusing a Microsoft-issued digital signature. Driver packages that pass Windows Hardware Lab Kit (HLK) testing can be digitally-signed by Microsoft WHQL (Windows Hardware Quality Labs).

Paper 105
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

US Cracks Down on Sale of Offensive Cybersecurity Tools

Data Breach Today

Tools Used for Personal Surveillance, Malicious Activities Must Be Licensed The U.S. Bureau of Industry and Security has issued an interim final rule to curb and control the export, reexport, or in-country transfer of certain offensive cyber tools that are used in surveillance of private citizens and other malicious activities that undermine the nation's security.

Sales 272
article thumbnail

FIN7 cybercrime gang creates fake cybersecurity firm to recruit pentesters for ransomware attacks

Security Affairs

FIN7 hacking group created fake cybersecurity companies to hire experts and involve them in ransomware attacks tricking them of conducting a pentest. The FIN7 hacking group is attempting to enter in the ransomware business and is doing it with an interesting technique. The gang space creates fake cybersecurity companies that hire experts requesting them to carry out pen testing attacks under the guise of pentesting activities.

article thumbnail

Dental Alliance Reports Vendor Breach Affecting 170,000

Data Breach Today

Multiple Breach Reports for Phishing Incident Reflect Notification Complexities The Professional Dental Alliance is notifying more than 170,000 individuals in about a dozen states of a phishing breach involving an affiliated vendor that provides nonclinical management services to dental practices owned by PDA. Why is breach notification so complicated?

Phishing 209
article thumbnail

Governance of Data Innovation: Risks and Rewards for Business – Key Takeaways from our Discussion with the UK Information Commissioner’s Office

Data Matters

On September 21, 2021, Sidley partners Alan Raul and William Long engaged in a fireside chat with Elizabeth Denham and Claudia Berg of the United Kingdom (UK) Information Commissioner’s Office (ICO). Elizabeth Denham is due to end her five-year tenure as UK Information Commissioner on October 31, 2021. Claudia Berg is the ICO’s General Counsel. The webinar entitled “Governance of Data Innovation: Risks and Rewards for Business” touched on the crucial issues in data protection and cyberlaw includ

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

REvil Revelations: Law Enforcement Behind Disruptions

Data Breach Today

FBI, US Secret Service and US Cyber Command Target Ransomware Gangs, Reuters Reports The outages of the notorious REvil - aka Sodinokibi - ransomware operation have been due to a coordinated law enforcement effort involving the U.S. and foreign partners, aimed at disrupting the group's attack capabilities, Reuters reports.

article thumbnail

What is email spoofing? Definition and prevention tactics

IT Governance

Email spoofing is a type of scam in which criminal hackers trick people into thinking a message has come from a legitimate source. According to Proofpoint , 3.1 billion spoofed emails are sent every day, with attacks costing businesses $26 billion (about £18.8 billion) since 2016. The goal of email spoofing is similar to phishing, as fraudsters attempt to obtain sensitive information from the recipient or get them to download a malicious attachment.

article thumbnail

ISMG Editors’ Panel: Regulators Get Tough on Crypto Firms?

Data Breach Today

Discussion Also Addresses the Return to In-Person Events In the latest weekly update, four ISMG editors discuss: a federal judge imposing the maximum sentences on a hacker who pleaded guilty to conspiracy and aggravated identity theft, regulators getting tougher on cryptocurrency lending platforms and the return to in-person roundtables.

167
167
article thumbnail

The Lay-RMO’s Guide to Appraising Archival/Historical Records

The Texas Record

The records management assistance unit at the Texas State Library and Archives Commission (TSLAC) receives many questions from state agencies when it comes to recertifying retention schedules. A question we commonly receive concerns the “R” code; what does “R – Archival Review” mean, and what does the State Archives have to do with it? TSLAC has a robust archival program, preserving and documenting the shared heritage and culture of Texas by identifying, collecting, and making availa

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Forrester Report: Key Questions to Ask XDR Vendors

Data Breach Today

Forrester Analyst Allie Mellen on Navigating the XDR Market The current state of the XDR market is a "chaotic jumble of different features," according to Forrester analyst Allie Mellon, who has authored a new study to identify the top XDR providers in the industry: The Forrester New Wave: Extended Detection And Response (XDR) Providers, Q4 2021.

Marketing 167
article thumbnail

DarkSide ransomware operators move 6.8M worth of Bitcoin after REvil shutdown

Security Affairs

Darkside and BlackMatter ransomware operators have moved a large amount of their Bitcoin reserves after the recent shutdown of REvil’s infrastructure. The gangs behind the Darkside and BlackMatter ransomware operations have moved 107 BTC ($6.8 million) after the news of the recent shutdown of REvil’s infrastructure by law enforcement agencies. “The ransomware group REvil was itself hacked and forced offline this week by a multi-country operation, according to three private sect

article thumbnail

House Passes Bills on Both Supply Chain, Telecom Security

Data Breach Today

Legislation Targets DHS SBOM, Further Chinese Telecom Restrictions In a busy congressional day for cybersecurity legislation, the U.S. House of Representatives passed several bills on Wednesday, targeting both software supply chain and telecommunication system security. One observer describes them as "a win-win for the government and U.S. citizens.

Security 167
article thumbnail

How does social responsibility relate to the Net Promoter® Score?

Micro Focus

Social responsibility is no longer a ‘niche’, instead it touches every industry around the world, including the software industry. It is generally accepted that being socially responsible is increasingly important to customers within the software industry (Borderick et al. February 2021). However, the link between Net Promoter® Score (NPS) and being socially responsible has not.

IT 90
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Facebook SSRF Dashboard allows hunting SSRF vulnerabilities

Security Affairs

Facebook developed a new tool that allows security experts to look for Server-Side Request Forgery (SSRF) vulnerabilities in their software. Facebook announced to have designed a new tool, named SSRF Dashboard, that allows security researchers to search for Server-Side Request Forgery (SSRF) vulnerabilities. Server-side request forgery is a web security vulnerability that allows an attacker to induce the server-side application to make HTTP requests to an arbitrary domain chosen by the attacker.

article thumbnail

'TodayZoo' Phishing Kit Cobbled Together From Other Malware

Dark Reading

Microsoft's analysis of a recent phishing attack shows how cybercriminals are mixing and matching to efficiently develop their attack frameworks.

Phishing 125
article thumbnail

The City’s Investigation Into the Police Data Loss Is Damning via D Magazine

IG Guru

The city finds very little oversight and training and a whole lot of negligence. More than 17,000 family violence cases were impacted by the deletion. The post The City’s Investigation Into the Police Data Loss Is Damning via D Magazine appeared first on IG GURU.