Wed.Jan 05, 2022

article thumbnail

Threat actors continue to exploit Log4j flaws in their attacks, Microsoft Warns

Security Affairs

Threat actors continue to attempt to exploit Apache Log4J vulnerabilities in their campaigns to deploy malware on target systems, Microsoft warns. Microsoft is warning of continuing attempts by nation-state actors and cybercriminals to exploit recently discovered vulnerabilities in the Apache Log4j library to deploy malware on vulnerable systems. Microsoft recommends customers review their infrastructure looking for vulnerable installations, according to the experts, organizations may not realiz

article thumbnail

Trends and Predictions for 2022 – More of the Same?

Thales Cloud Protection & Licensing

Trends and Predictions for 2022 – More of the Same? madhav. Wed, 01/05/2022 - 05:12. What will 2022 bring for cybersecurity? Are we going to see more of the same as we did in 2021? During the latest Thales Security Sessions podcast , hosted by Neira Jones, I had the pleasure to discuss what we can expect in 2022 with Andy Green, CISO at Gemserv, and how the many changes have impacted the security landscape.

Phishing 127
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Attack Campaign Exploits Microsoft Signature Verification

Dark Reading

The Malsmoke attack group is behind a campaign that has exploited the Microsoft e-signature verification tool to target 2,100 victims.

132
132
article thumbnail

‘Malsmoke’ Exploits Microsoft’s E-Signature Verification

Threatpost

The info-stealing campaign using ZLoader malware – previously used to deliver Ryuk and Conti ransomware – already has claimed more than 2,000 victims across 111 countries.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Researchers used electromagnetic signals to classify malware infecting IoT devices

Security Affairs

Cybersecurity researchers demonstrate how to use electromagnetic field emanations from IoT devices to detect malware. A team of academics (Duy-Phuc Pham, Damien Marion, Matthieu Mastio and Annelie Heuser) from the Research Institute of Computer Science and Random Systems (IRISA) have devised a new approach that analyzes electromagnetic field emanations from the Internet of Things (IoT) devices to detect highly evasive malware.

IoT 106

More Trending

article thumbnail

Uber Bug, Ignored for Years, Casts Doubt on Official Uber Emails

Threatpost

A simple-to-exploit bug that allows bad actors to send emails from Uber's official system – skating past email security – went unaddressed despite flagging by multiple researchers.

article thumbnail

FTC warns legal action against businesses who fail to mitigate Log4J attacks

Security Affairs

The US Federal Trade Commission (FTC) has warned legal action against companies who fail to secure their infrastructure against Log4Shell attacks. The US Federal Trade Commission (FTC) warns legal action against companies who protect their systems against Log4Shell (CVE-2021-44228) attacks. The move aims at urging organizations in protecting their infrastructure while both nation-state actors and cybercriminals are exploiting Log4J flaws in their campaigns. “When vulnerabilities are discov

article thumbnail

‘Elephant Beetle’ Lurks for Months in Networks

Threatpost

The group blends into an environment before loading up trivial, thickly stacked, fraudulent financial transactions too tiny to be noticed but adding up to millions of dollars.

article thumbnail

Which Cloud Strategy Is Right For My Organization's Security Needs?

Dark Reading

The massive Amazon Web Services outage in December had many security leaders asking whether they should be going multicloud or multiregion for their cloud environments.

Cloud 97
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

More Russian Cyber Operations against Ukraine

Schneier on Security

Both Russia and Ukraine are preparing for military operations in cyberspace.

Military 117
article thumbnail

The World Is Increasingly Controlled and Transformed by Algorithms

Dark Reading

Our digital interactions are being analyzed, predicted, and protected by algorithms and serve as a strategic, digital arsenal in defending against cyberattacks.

84
article thumbnail

FTC to Go After Companies that Ignore Log4j

Threatpost

Companies that fail to protect consumer data from Log4J attacks are at risk of facing Equifax-esque legal action and fines, the FTC warned.

Risk 88
article thumbnail

Putting Ransomware Gangs Out of Business With AI

Dark Reading

Organizations need to take matters into their own hands with a new approach.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Broward Breach Highlights Healthcare Supply-Chain Problems

Threatpost

More than 1.3 million patient records were stolen in the just-disclosed breach, which occurred back in October.

IoT 92
article thumbnail

Hackers Are Exploiting a Flaw Microsoft Fixed 9 Years Ago

WIRED Threat Level

Unless you go out of your way to install the patch, your system could be exposed.

Security 104
article thumbnail

OpenSea freezes $2.2M of stolen Bored Apes via Cointelegraph

IG Guru

Check out the article here. The post OpenSea freezes $2.2M of stolen Bored Apes via Cointelegraph appeared first on IG GURU.

article thumbnail

NY AG: 1.1M Online Consumer Accounts Found Compromised in Credential-Stuffing Attacks

Dark Reading

Stolen credentials tied to cyberattack incidents at 17 "well-known" online retailers, restaurant chains, food delivery services.

Retail 88
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

1.1M Compromised Accounts Found at 17 Major Companies

Threatpost

The accounts fell victim to credential-stuffing attacks, according to the New York State AG.

article thumbnail

What’s new in OpenText Documentum for Life Sciences

OpenText Information Management

The latest announcement by OpenText of Cloud Editions includes some great updates to OpenText™ Documentum for Life Sciences. Check out the latest updates below. December 2021: What’s new in OpenText Life Sciences Smart View CE 21.4 CE 21.4 brings some great enhancements to OpenText™ Life Sciences Smart View, a SaaS application that gives your employees … The post What’s new in OpenText Documentum for Life Sciences appeared first on OpenText Blogs.

Cloud 52
article thumbnail

FTC: Companies Could Face Legal Action for Failing to Patch Log4j

Dark Reading

The FTC will pursue companies that fail to take steps to protect consumer data from exposure due to Log4j, officials report.

66
article thumbnail

A Draft Syllabus For The Rabbit Hole

John Battelle's Searchblog

(image) The most common complaint I hear from friends and colleagues who are interested in the crypto/web3 world is how hard it is to “get smart” on the topic – for a neophyte, there’s just so much noise and precious little signal. Sure, you might dive headfirst into crypto Twitter – but the experience is both jarring and unproductive (ditto that for crypto-related Discord servers).

IT 28
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Why preserve a tweet forever?

Preservica

Why preserve a tweet forever? In this post, we'll explore the question of, "Why preserve a tweet forever?". To answer this question, we'll start with a look at the current state of communication on Twitter, then explore who can leverage social media preservation, we'll touch on the emerging topic of tweets of public record, and wrap up with a video tutorial on how to keep a tweet alive forever with Active Digital Preservation for Twitter.