Wed.Nov 23, 2022

article thumbnail

Beating Clever Phishing Through Strong Authentication

Data Breach Today

Successful account takeovers are one of the most common ways that organizations end up with attackers in their systems. But strong authentication can thwart even the most clever phishing campaigns, says Brett Winterford, regional chief security officer for APJ at Okta.

article thumbnail

Experts claim that iPhone’s analytics data is not anonymous

Security Affairs

Researchers discovered that analytics data associated with iPhone include Directory Services Identifier (DSID) that could allow identifying users. Researchers at software company Mysk discovered that analytics data collected by iPhone include the Directory Services Identifier (DSID), which could allow identifying users. Apple collects both DSID and Apple ID, which means that it can use the former to identify the user and retrieve associated personal information, including full name, phone number

Analytics 128
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Your Organization Can Enhance Its Cybersecurity Posture

Data Breach Today

5 Questions Your Organization Needs to Answer to Better Detect and Defend Against Attacks There are many elements businesses can act on to enhance their cybersecurity strategy. Start by asking yourself these five questions to understand where your business stands and how you can improve.

article thumbnail

Evaluating Collibra’s data intelligence maturity with our IDC Assessment tool

Collibra

To find, understand, and trust the data within your enterprise, it is essential to have sound data intelligence practices. The organization may rely on these practices to enable the end users to utilize data effectively. We do this here at Collibra. . Depending on the size of the company, it is essential to periodically check the data capability (how effectively are people getting value out of their data) level of the organization.

Analytics 105
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

AxLocker Ransomware Adds a Twist: Stealing Discord Tokens

Data Breach Today

Stolen Tokens Sold to Facilitate Scams Against Cryptocurrency and NFT Enthusiasts Newly spotted AxLocker ransomware, before crypto-locking systems, also steals Discord tokens, which can be sold on cybercrime markets. Among Discord's many users are cryptocurrency and NFT enthusiasts, and experts say the stolen credentials facilitate attempts to socially engineer them.

More Trending

article thumbnail

Russian KillNet Shuts Down EU Parliament Website With DDoS

Data Breach Today

EU Declares Russia a Terrorist State; Attack Follows DDoS Hits on Eastern Nations Pro-Kremlin KillNet hackers took down the website of the European Parliament on Wednesday in a DDoS attack that came just hours after the legislative body declared Russia a terrorist state. The website was still down late in the day as part of a string of hacktivist attacks against allied nations.

130
130
article thumbnail

Microsoft releases out-of-band update to fix Kerberos auth issues caused by a patch for CVE-2022-37966

Security Affairs

Microsoft released an out-of-band update to fix problems tied to a recent Windows security patch that caused Kerberos authentication issues. Microsoft released an out-of-band update to address issues caused by a recent Windows security patch that causes Kerberos authentication problems. Microsoft Patch Tuesday security updates for November 2022 addressed a privilege escalation vulnerability, tracked as CVE-2022-37966 , that impacts Windows Server.

article thumbnail

Russian Hackers Now Offering Stealer as a Service

Data Breach Today

34 Hacking Groups Sell Model to Spread Malware, Steal Credentials, Researchers Say Security firm Group-IB has identified 34 hacking groups that are now selling a stealer-as-a-service model to spread infostealer malware and steal credentials from online gaming and payment accounts. The company advises organizations to be on the lookout for Raccoon and Redline infostealers.

Security 130
article thumbnail

Microsoft: Popular IoT SDKs Leave Critical Infrastructure Wide Open to Cyberattack

Dark Reading

Chinese threat actors have already used the vulnerable and pervasive Boa server to infiltrate the electrical grid in India, in spate of malicious incidents.

IoT 100
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Tata Power Attack Linked to Bug in Nearly 20-Year-Old Server

Data Breach Today

Microsoft Confirms 2021 Report, Says 1 Million Boa Servers Still Online Globally Microsoft says vulnerabilities in outdated web servers are responsible for a cyberattack last month against Indian energy giant Tata Power. Attackers targeted Boa servers, which were discontinued in 2005, to compromise Tata and other critical infrastructure organizations around the world.

130
130
article thumbnail

'Patch Lag' Leaves Millions of Android Devices Vulnerable

Dark Reading

Months after a fix was issued by a vendor, downstream Android device manufacturers still haven't patched, highlighting a troubling trend.

article thumbnail

DOJ Closes Pig-Butchering Domains Tied to Crypto Scams

Data Breach Today

Seized Websites Spoofing the Singapore Monetary Exchange Cost Victims $10 Million The U.S. government seized seven fake cryptocurrency domains used in a confidence scam based on long-term emotional manipulation of victims that netted criminals more than $10 million. Perpetrators scammed five victims by spoofing the website of the Singapore International Monetary Exchange.

article thumbnail

Get Pwned, for 30% Less!

Troy Hunt

We've had great feedback from people who have gotten Pwned. Loads of people had told us how much they've enjoyed it and would like to get their friends Pwned too. Personally, I think everyone should get Pwned! Which is why we're making it possible for 30% less 😊 Ok, being more serious for a moment, I'm talking about Pwned the book which we launched a couple of months ago and it's chock full of over 800 pages worth of epic blog posts and more importantly, the stor

IT 89
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

US Army Banks on Cyber Defense Based on Zero Trust - Part 2

Data Breach Today

The U.S. Army has embarked on its zero trust journey for both its information and network operations. Army CIO Dr. Raj Iyer shares how the military and the private sector are partnering to secure cloud infrastructure and solidify threat intelligence capabilities to fight adversaries.

Military 130
article thumbnail

Pro-Russian group Killnet claims responsibility for DDoS attack that has taken down the European Parliament site

Security Affairs

Pro-Russian hacker collective Killnet took down the European Parliament website with a DDoS cyberattack. The Pro-Russia group of hacktivists Killnet claimed responsibility for the DDoS attack that today took down the website of the European Parliament website. #KILLNET , the Pro-Russia #hacking group, claims to have launched a #DDoS attack against the European Parliament's ( @Europarl_EN ) official website.

article thumbnail

Black Basta Using QBot Malware to Target US-Based Companies

Data Breach Today

QBot Backdoor Opens Systems to Loading Cobalt Strike, Ransomware and Other Malware Researchers say Black Basta is dropping QBot malware in a widespread ransomware campaign targeting mostly U.S.-based companies. In the group's latest campaign, attackers are again using the QakBot to install a backdoor and then drop in encryption malware and other malicious code.

article thumbnail

How Development Teams Should Respond to Text4Shell

Dark Reading

Yet another *4Shell exploit highlights the horror of strange visitors into enterprise environments. This Tech Tip focuses on what to do next.

90
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

The US Has a Shortage of Bomb-Sniffing Dogs

Schneier on Security

Nothing beats a dog’s nose for detecting explosives. Unfortunately, there aren’t enough dogs : Last month, the US Government Accountability Office (GAO) released a nearly 100-page report about working dogs and the need for federal agencies to better safeguard their health and wellness. The GOA says that as of February the US federal government had approximately 5,100 working dogs, including detection dogs, across three federal agencies.

article thumbnail

Penetration Testing Market Size Is Projected to Reach $5.28B Globally by 2028

Dark Reading

Fueling the trend are the rising adoption of cloud computing solutions, technology advancements, stricter data safety regulations, and the move to digitalization, says Brandessence Market Research.

article thumbnail

New California Law Adds to Complexity of Content Moderation

Data Matters

States and Congress have been enacting or debating different approaches to online “content moderation” by social media and other internet platforms. California’s “Content Moderation Requirements for Internet Terms of Service” bill (“AB 587”) goes into effect on Jan 1, 2024. In short, AB 587 requires social media companies to disclose their processes to take down or manage content and users on their platforms.

Privacy 88
article thumbnail

Drive holiday season sales with omnichannel communications

OpenText Information Management

Thanksgiving, Black Friday, Cyber Monday, Giving Tuesday and the lead-up to the holidays are a busy time for everyone. As consumers spend more time on mobile devices, is your brand designing communications for the digital-first paradigm? An omnichannel communications strategy can help win hearts and open wallets during a crucial time for your business or … The post Drive holiday season sales with omnichannel communications appeared first on OpenText Blogs.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Why Africa's Telecoms Must Actively Collaborate to Combat Fraud

Dark Reading

Unique conditions contribute to outsized telecom fraud across the continent, but working together can bring solutions.

80
article thumbnail

UK Finalizes South Korea Adequacy Decision

Hunton Privacy

On November 23, 2022, the UK government’s Department for Digital, Culture, Media & Sport (“DCMS”) announced that it had completed its assessment of South Korea’s personal data legislation, and concluded that sufficiently strong privacy laws are in place to protect UK personal data transferred to South Korea while upholding the rights and protections of UK citizens.

article thumbnail

A holistic approach to security: Content Filtering and Safe Internet

Jamf

Are your users safe on the internet? Whether working on important job-related tasks or taking part in a collaborative team learning effort – online access to critical resources is at the heart of productivity. Counting on websites or ISPs to “police”their own content or filter out the unwanted bad stuff isn’t the answer. Learn about how Jamf content filtering and network threat prevention solutions contribute to a safe internet for all stakeholders.

article thumbnail

NYDFS Amends Cybersecurity Rules for Financial Services Companies

Hunton Privacy

On November 9, 2022, the New York Department of Financial Services (NYDFS) released its second, proposed amendments to the Part 500 Cybersecurity Rule. The proposed amendments revise several aspects of the draft Cybersecurity Rule amendments released on July 29, 2022. These changes reflect several comments made in response to the draft Cybersecurity Rule to further clarify, strengthen and clarify various requirements, as highlighted below.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Where Are We Heading With Data Privacy Regulations?

Dark Reading

New laws have made the current US privacy landscape increasingly complex.

Privacy 81
article thumbnail

This gov team is taking Pittsburgh records digital, one scanned file at a time via Technically

IG Guru

Check out the post here.

article thumbnail

Beyond the Document: Sustainability in Citizen Identification With Digital ID Systems — Part 1

HID Global

Smaller is Better.

52