Fri.Mar 09, 2018

article thumbnail

Senate Bill Would Make Credit Freezes Free

Data Breach Today

Measure Comes After Pressure On Lawmakers Following Equifax's Breach A banking reform bill before the U.S. Senate would ban credit agencies' practice of charging for a credit freeze, one of the crucial steps experts say can help preempt identity theft. Lawmakers have been under intense pressure to create laws that better protect consumers following Equifax's data breach.

article thumbnail

TLS 1.3 and Proxies

Imperial Violet

I'll generally ignore the internet froth in a given week as much as possible, but when Her Majesty's Government starts repeating misunderstandings about TLS 1.3 it is necessary to write something, if only to have a pointer ready for when people start citing it as evidence. The first misunderstanding in the piece is the claim that it's possible for man-in-the-middle proxies to selectively proxy TLS 1.2 connections, but not TLS 1.3 connections because the latter encrypts certificates.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Bankshot Trojan Targets Turkish Financial Sector

Data Breach Today

Attack Campaign Exploits Flash Flaw, Likely Extends to Other Countries, McAfee Warns A zero-day flaw in Adobe Flash, recently patched, has been targeted by a group of attackers that may have ties to North Korea as part of an apparent attempt to hack into Turkish banks, security firm McAfee warns. It notes that there are signs that financial institutions in other countries are also being targeted.

Security 113
article thumbnail

The cost of a cyber attack

IT Governance

With the risk of a cyber attack now being classed as the top threat to organisations , it’s vital to have the right cyber security measures in place to protect your organisation from an attack. It’s not just an organisation’s reputation that can be damaged by a data breach – the financial costs can often have a more severe effect. Lloyd’s of London has estimated the global cost of a serious cyber attack to be more than $120 billion (£92 billion).

Risk 100
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

HIMSS18: Cybersecurity Take-Aways

Data Breach Today

Insights From Interviews With CISOs, Regulators What's on the minds of healthcare CISOs these days when it comes to cybersecurity challenges and initiatives? Here's a rundown of insights from the big HIMSS18 conference.

More Trending

article thumbnail

Top US General: Response to Russia Not Unified

Data Breach Today

Leading the latest edition of the ISMG Security Report: America's top general says the U.S. response to Russian election interference isn't as well coordinated as it needs to be, and Pennsylvania sues Uber for failing to notify data breach victims in a timely manner.

article thumbnail

Router-Hacking "Slingshot" Spy Operation Compromised More Than 100 Targets

WIRED Threat Level

A sophisticated hacking campaign used routers as a stepping stone to plant spyware deep in target machines across the Middle East and Africa.

article thumbnail

GDPR in manufacturing: Where to start, threats and opportunities

OpenText Information Management

There are now less than three months left until the EU General Data Protection Regulation (GDPR) comes into force. Although it seems like we’ve been talking about this new legislation for a long time, companies in every sector have been slow to react, with almost a third of small UK manufacturers not even beginning GDPR preparations. … The post GDPR in manufacturing: Where to start, threats and opportunities appeared first on OpenText Blogs.

article thumbnail

Look Around Your Office: A Practical Records Management Strategy

Gimmal

Working with a broad range of industries throughout the years on their information governance and records management initiatives, one thing that constantly baffles the mind: Organizations still place the keystone responsibility to make their initiative successful in the hands of the user.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Hunting down Gooligan — retrospective analysis

Elie

This talk provides a retrospective on how during 2017 Check Point and Google jointly hunted down Gooligan – one of the largest Android botnets at the time. Beside its scale what makes Gooligan a worthwhile case-study is its heavy reliance on stolen oauth tokens to attack Google Play’s API, an approach previously unheard of in malware. This talk starts by providing an in-depth analysis of how Gooligan’s kill-chain works from infection and exploitation to system-wide compromise.

IT 59
article thumbnail

Vulnerability in Robots Can Lead To Costly Ransomware Attacks

Threatpost

A vulnerability recently found in several robots on the market can enable hackers to cause them to stop working, curse at customers, or even perform violent movements as part of ransomware attacks.

article thumbnail

OURSA Conference

Schneier on Security

Responding to the lack of diversity at the RSA Conference, a group of security experts have announced a competing one-day conference: OUR Security Advocates, or OURSA. It's in San Francisco, and it's during RSA, so you can attend both.

article thumbnail

Weekly Update 77 (Seattle Edition)

Troy Hunt

I'm in Seattle! This has been a mega week at the Microsoft MVP and Regional Director summits and as I say in the video, I'm actually a little run down now that it's all done. But I've had a wonderful week of meeting a heap of people and seeing some very cool stuff from Microsoft, especially around Azure which remains one of my favourite tech things.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Security Camera Found Riddled With Bugs

Threatpost

Hanwha is patching 13 vulnerabilities in its SmartCam security camera that allows attackers to take control of the device, use it to gain further network access or just brick it.

article thumbnail

China's Vulnerability Database Altered to Hide Govt. Influence

Dark Reading

Recorded Future says move designed to hide fact that CNNVD routinely delays publication of high-risk flaws so government can assess them for offensive use.

Risk 47
article thumbnail

Sofacy APT Adopts New Tactics and Far East Targets

Threatpost

A new analysis of the Russian-speaking Sofacy APT gang shows a continual march toward Far East targets and overlapping of activities with other groups such as Lamberts, Turla and Danti.

article thumbnail

7 University-Connected Cyber Ranges to Know Now

Dark Reading

Universities are beginning to add cyber ranges to the facilities for teaching cyber security to students and professionals.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

ATM Debit Card Fraud Data: 10 Percent Increase In 2017

Rippleshot

It’s no surprise that debit card fraud is on the rise, but what’s noteworthy is the rate at which this figure is increasing. New data from FICO indicates the number of debit cards compromised in 2017 increased 10 percent from 2016. This figure refers to debit cards used at U.S. ATMs and merchant card readers. Compromises of ATMs and merchant devices rose 8 percent in the same time period.

40
article thumbnail

Google AI used by Pentagon drone project in rare test

Information Management Resources

The company provides its TensorFlow application programming interfaces, or APIs, to a pilot project to help automatically identify objects in unclassified data.

IT 47
article thumbnail

DevSecOps: The Importance of Building Security from the Beginning

Dark Reading

Here are four important areas to tackle in order to master DevSecOps: code, privacy, predictability, and people.

Privacy 51
article thumbnail

Data analysts are hot commodities in virtually every region, industry

Information Management Resources

From small, family-run businesses to big banks and insurance companies, jobs refining data and converting it into valuable insights now exist in almost every organization around the globe.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Microsoft Windows Defender Prevents 400,000 Dofoil Infections

Dark Reading

Improved anti-malware detection prevented spread of cryptomining software this week, says Microsoft.

52
article thumbnail

How to ensure your cloud storage is compliant with GDPR

Information Management Resources

If your organization uses cloud technology for anything that involves outside users, there’s a high probability that the GDPR will affect it. Here are five key tips to ensuring it is in compliance.

GDPR 36
article thumbnail

7 University-Connected Cyber Ranges to Know Now

Dark Reading

Universities are beginning to add cyber ranges to the facilities for teaching cyber security to students and professionals.

article thumbnail

Pentagon goes winner-take-all for cloud award worth billions

Information Management Resources

The department already has difficulty moving information, particularly to the battlefield, and using multiple clouds would 'exponentially increase the complexity,' a spokesperson said.

Cloud 31
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

'Slingshot' Cyber Espionage Campaign Hacks Network Routers

Dark Reading

Advanced hacking group appears to be native English speakers targeting Africa, Middle East.

48
article thumbnail

Broadcom bid for Qualcomm is likely to face longer U.S. review

Information Management Resources

The deal is likely to be held up even beyond a rescheduled shareholder vote next month as government regulators undertake an extended review of the proposed transaction’s risks.

Risk 28
article thumbnail

Tennessee Senate Campaign Sees Possible Hack

Dark Reading

Phil Bredesen's campaign for US senate sees a hacker's hand in email messages

46