Tue.Feb 12, 2019

article thumbnail

Email Provider VFEmail Suffers ‘Catastrophic’ Hack

Krebs on Security

Email provider VFEmail has suffered what the company is calling “catastrophic destruction” at the hands of an as-yet unknown intruder who trashed all of the company’s primary and backup data in the United States. The firm’s founder says he now fears some 18 years’ worth of customer email may be gone forever. Founded in 2001 and based in Milwaukee, Wisc., VFEmail provides email service to businesses and end users.

article thumbnail

Major Flaw in Runc Poses Mass Container Takeover Risk

Data Breach Today

Attackers Could 'Break Out' via Runc Flaw to Compromise All Containers on Host Red Hat, Amazon and Google have issued fixes for a serious container vulnerability. The flaw in the "runc" container-spawning tool could allow attackers to craft a malicious container able to "break out" and gain root control of a host system, potentially putting thousands of other containers at risk.

Risk 220
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: Can Project Furnace solve DX dilemma by combining serverless computing and GitOps?

The Last Watchdog

Assuring the privacy and security of sensitive data, and then actually monetizing that data, — ethically and efficiently — has turned out to be the defining challenge of digital transformation. Today a very interesting effort to address this complex dilemma is arising from the ferment, out of the UK. It’s called Project Furnace , an all-new open source software development platform.

article thumbnail

No-Deal Brexit Threatens British Crime-Fighting

Data Breach Today

Police Say Data-Sharing Alternatives 'Will Not Be As Efficient Or Effective' British police say they're doing their best to cope with the possibility that the U.K. will crash out of the EU in 45 days and lose access to joint policing resources. But Richard Martin of the Met Police says replacements "will not be as efficient or effective as the tools we currently use.

Access 222
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

The Ocado fire – when disaster recovery becomes real

IT Governance

The recent fire at Ocado has been a devastating blow to the company and the local community. Hundreds of firefighters were involved in tackling the blaze; the smoke billowed for more than 48 hours, darkening the Hampshire sky; surrounding homes and businesses were evacuated due to the risk of explosion, and those further afield advised to keep windows and doors shut; and some firefighters needed treatment for smoke inhalation.

Retail 103

More Trending

article thumbnail

Cybersecurity and the Human Element: We're All Fallible

Dark Reading

We examine the issue of fallibility from six sides: end users, security leaders, security analysts, IT security administrators, programmers, and attackers.

article thumbnail

Keeping Incident Response Plans Current

Data Breach Today

Many healthcare organizations are falling short in their incident response plans, says Mark Dill, principal consultant at tw-Security. The former director of information security at the Cleveland Clinic discusses best practices for keeping those programs current in an interview at the HIMSS19 conference.

article thumbnail

Takeaways From CCPA Public Forums

Data Matters

When California Governor Jerry Brown signed the California Consumer Privacy Act (CCPA) into law on June 28, 2018, there was broad agreement that revisions and clarifications were necessary. The CCPA was written and enacted with extraordinary speed, as legislators felt the need to move quickly in order to preempt a data privacy ballot initiative that had received enough signatures to be placed on California’s November ballot.

Sales 74
article thumbnail

HIPAA Enforcement Update: Areas of Focus

Data Breach Today

The HHS Office for Civil Rights is paying particular attention to complaints involving patients' access to their health information; it's also focusing on investigations of organizations with patterns of HIPAA noncompliance, Nick Heesters of the agency explains in an interview at the HIMSS19 conference.

Access 174
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Gootkit: Unveiling the Hidden Link with AZORult

Security Affairs

Cybaze -Yoroi ZLAB revealed interesting a hidden connection between the AZORult toolkit and specific Gootkit payload. Introduction. In the last days, a huge attack campaign hit several organizations across the Italian cyberspace, as stated on bulletin N020219 the attack waves tried to impersonate legit communication from a known Express Courier. However, a deeper analysis by Cybaze -Yoroi ZLAB revealed interesting hidden aspects, spotting a connection between the AZORult toolkit and a particular

article thumbnail

RSA Conference 2019: A Preview

Data Breach Today

What are some of the hottest issues that will be discussed at this year's RSA Conference, to be held March 4-8 in San Francisco? Britta Glade, content director for the world's largest data security event, says DevSecOps - as well as third-party risk and cloud-related issues - are emerging as key themes.

Cloud 168
article thumbnail

Devastating Cyberattack on Email Provider Destroys 18 Years of Data

Dark Reading

All data belonging to US users-including backup copies-have been deleted in catastrophe, VMEmail says.

107
107
article thumbnail

Microsoft Patch Tuesday updates for February 2019 fixes IE Zero-Day

Security Affairs

Microsoft released Patch Tuesday updates for February 2019 that address 77 flaws, including an Internet Explorer issue that has been exploited in attacks. Microsoft released Patch Tuesday updates for February 2019 that address 77 flaws, 20 critical vulnerabilities, 54 important and 3 moderate in severity. One of the issue fixed by the tech giant is a zero-day vulnerability in Internet Explorer discovered by Google that has been exploited in attacks.

IoT 81
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Double-Stuffed: Dunkin’ Hit by Another Credential-Stuffing Attack

Threatpost

Dunkin’ Donuts may have just launched its first double-filled doughnut, but another doubling up is not quite as tasty. The chain has suffered its second credential-stuffing attack in three months. Like the first incident, the attack targeted pastry aficionados that have DD Perks accounts, which is Dunkin’s loyalty program. Names, email addresses, 16-digit DD Perks […].

IT 78
article thumbnail

Micropatch prevents malicious PDFs from Calling Home

Security Affairs

The 0patch experts released a micropatch to address an in Adobe Reader zero-day that allows maliciously PDF docs to call home and send over the victim’s NTLM hash. The 0patch experts released a micropatch to address an in Adobe Reader zero-day that allows maliciously PDF documents to call home and send over the victim’s NTLM hash. The 0patch experts released a micropatch to address a zero-day vulnerability in Adobe Reader which could be exploited by threat actors to craft maliciously

Access 76
article thumbnail

Improving user adoption with the right user experience

OpenText Information Management

User adoption is a major factor in achieving successful enterprise software implementations, but one that is often missed. While much attention and investment goes into enterprise technology implementations, little thought is often given to the user experience and the user adoption process. When organizations commit to focusing on user adoption, they see a significantly reduced spend on … The post Improving user adoption with the right user experience appeared first on OpenText Blogs.

article thumbnail

Siemens Warns of Critical Remote-Code Execution ICS Flaw

Threatpost

The affected SICAM 230 process control system is used as an integrated energy system for utility companies, and as a monitoring system for smart-grid applications.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Does artificial intelligence mean artificial security?

Thales Cloud Protection & Licensing

Wouldn’t you like to stop losing sleep worrying about what your AI team, partners and suppliers are doing with your data? Marvin Minsky is recognised as one of the founding fathers of artificial intelligence. Increasingly eccentric, anyone who spent time with him became aware that individuals are unpredictable. What makes humans predictable is behaviour in large numbers.

article thumbnail

Up to 100,000 Reported Affected in Landmark White Data Breach

Dark Reading

Australian property valuation firm Landmark White exposed files containing personal data and property valuation details.

article thumbnail

What Happens If Russia Cuts Itself Off From the Internet

WIRED Threat Level

State media has reported that Russia will attempt to disconnect from the global internet this spring. That's going to be tricky.

article thumbnail

Identifying, Understanding & Combating Insider Threats

Dark Reading

Your organization is almost certainly on the lookout for threats from outside the company. But are you ready to address threats from within?

70
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Adobe Fixes 43 Critical Acrobat and Reader Flaws

Threatpost

Overall, Adobe patched 75 important and critical vulnerabilities - including a flaw that could allow bad actors to steal victims’ hashed password values.

article thumbnail

Microsoft, Adobe Both Close More Than 70 Security Issues

Dark Reading

With their regularly scheduled Patch Tuesday updates, both companies issued fixes for scores of vulnerabilities in their widely used software.

article thumbnail

Critical WordPress Plugin Flaw Allows Complete Website Takeover

Threatpost

Users of the popular plugin, Simple Social Buttons, are encouraged to update to version 2.0.22.

article thumbnail

The Xiaomi M365 Scooter Can Be Hacked to Speed Up or Stop

WIRED Threat Level

A hacker can accelerate Xiaomi M365 scooter—or hit the breaks—while a rider is on it.

IT 83
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Major Container Security Flaw Threatens Cascading Attacks

Threatpost

A fundamental component of container technologies like Docker, cri-o, containerd and Kubernetes contains an important vulnerability that could cause cascading attacks.

article thumbnail

AI in Financial Services is growing, but there’s a way to go

OpenText Information Management

It’s funny how the world works. We recently wrote a blog on how AI in Financial Services can improve customer experience. Then, my bank showed me that there’s still some work to be done. Let me explain. Last week, I received a letter from my bank. It came as a bit of a surprise as … The post AI in Financial Services is growing, but there’s a way to go appeared first on OpenText Blogs.

article thumbnail

Microsoft Patches Zero-Day Browser Bug Under Active Attack

Threatpost

In its February Patch Tuesday bulletin Microsoft patches four public bugs and one that under active attack.

IT 72