Tue.Jan 18, 2022

article thumbnail

Law enforcement shutdown the VPN service VPNLab used by many cybercriminal gangs

Security Affairs

Europol this week announced the shutdown of VPNLab, a VPN service that is very popular in the cybercrime ecosystem. An international operation conducted by law enforcement bodies from 10 countries took down VPNLab.net, a VPN service provider that is very popular in the cybercrime ecosystem. “This week, law enforcement authorities took action against the criminal misuse of VPN services as they targeted the users and infrastructure of VPNLab.net.

article thumbnail

GUEST ESSAY: Data breaches across the globe slowed significantly in Q4 2021 versus Q1-Q3

The Last Watchdog

After a gloomy start with its first three breach intensive quarters, 2021 has finally ended, and on a positive note. Related: Cybersecurity experts reflect on 2021. This conclusion is derived from an analysis of data taken from our data breach detection tool, Surfshark Alert , which comprises publicly available breached data sets to inform our users of potential threats.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Is White Rabbit ransomware linked to FIN8 financially motivated group?

Security Affairs

A new ransomware gang named White Rabbit appeared in the threat landscape, experts believe it is linked to the FIN8 hacking group. A new ransomware gang called ‘White Rabbit’ launched its operations and according to the experts, it is likely linked to the FIN8 financially motivated group. In December the popular malware researcher Michael Gillespie, first mentioned the group and called to action the experts to hunt the new threat.

article thumbnail

UK Government to Launch PR Campaign Undermining End-to-End Encryption

Schneier on Security

Rolling Stone is reporting that the UK government has hired the M&C Saatchi advertising agency to launch an anti-encryption advertising campaign. Presumably they’ll lean heavily on the “think of the children!” rhetoric we’re seeing in this current wave of the crypto wars. The technical eavesdropping mechanisms have shifted to client-side scanning, which won’t actually help — but since that’s not really the point, it’s not argued on its merits.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Researchers Explore Hacking VirusTotal to Find Stolen Credentials

Dark Reading

VirusTotal can be used to collect large amounts of credentials without infecting an organization or buying them online, researchers found.

141
141

More Trending

article thumbnail

Financially motivated Earth Lusca threat actors targets organizations worldwide

Security Affairs

A sophisticated threat actor, tracked as Earth Lusca, is targeting government and private organizations worldwide as for financial purposes. Trend Micro researchers spotted an elusive threat actor, called Earth Lusca, that targets organizations worldwide via spear-phishing and watering hole attacks. . According to the security firm, the group is financially motivated, its cyberespionage campaign hit high value targets such as government and educational institutions, religious movements, pro-dem

article thumbnail

Cloud Identity Startup Permiso Launches With $10M Seed

Dark Reading

Permiso's co-founders say the No. 1 problem in the cloud is identity, and their platform is designed to tackle the notoriously difficult challenge of monitoring the activity of those identities.

Cloud 105
article thumbnail

AlphV/BlackCat ransomware gang published data stolen from fashion giant Moncler

Security Affairs

Luxury fashion giant Moncler confirmed a data breach after a ransomware attack carried out by the AlphV/BlackCat. Moncler confirmed a data breach after an attack that took place in December. The luxury fashion giant was hit by AlphV/BlackCat ransomware that today published the stolen data on its leak site in the Tor network. In December, malware researchers from Recorded Future and MalwareHunterTeam discovered ALPHV (aka BlackCat), the first professional ransomware strain that was written in the

article thumbnail

Microsoft Details Recent Damaging Malware Attacks on Ukrainian Organizations

Dark Reading

"WhisperGate" malware was used to overwrite Master Boot Record and other files to render systems inoperable at several organizations in Ukraine, Microsoft says.

108
108
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Organizations Face a ‘Losing Battle’ Against Vulnerabilities

Threatpost

Companies must take more ‘innovative and proactive’ approaches to security in 2022 to combat threats that emerged last year, researchers said.

Security 115
article thumbnail

Microsoft releases Windows out-of-band emergency fixes for Win Server, VPN issues

Security Affairs

Microsoft released Windows emergency out-of-band (OOB) updates to fix multiple issues caused by January 2021 Patch Tuesday updates. Microsoft has released emergency out-of-band (OOB) updates for Windows to address multiple issues caused by security updates issued as part of the January 2021 Patch Tuesday. The Windows Server updates for January were causing a series of issues for administrators, multiple administrators reported anomalous reboots of Windows domain controllers, and Hyper-V that was

Security 100
article thumbnail

Will 2022 Be the Year of the Software Bill of Materials?

Threatpost

Praise be & pass the recipe for the software soup: There's too much scrambling to untangle vulnerabilities and dependencies, say a security experts roundtable.

Security 100
article thumbnail

5 Reasons Why M&A Is the Engine Driving Cybersecurity

Dark Reading

Consistent acquisition of key technologies and talent is a proven strategy for growth.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The Log4j Vulnerability Puts Pressure on the Security World

Threatpost

It's time to sound the alarm for Log4Shell. Saryu Nayyar, CEO at Gurucul, discusses what actions you should be taking.

Security 114
article thumbnail

Name That Toon: Nowhere to Hide

Dark Reading

Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

115
115
article thumbnail

Crowley Company Awarded Service of the Year, Three Platinum Awards in 2022 Library Program

IG Guru

For Immediate Release: January 14, 2022 Frederick, Md. – The Crowley Company (Crowley), a worldwide leader in digitization scanning solutions and services with offices in Frederick, Maryland, San Dimas, California and Basingstoke, UK, is pleased to announce that the firm has been honored for the eighth consecutive year with multiple LibraryWorks’ Modern Library Awards (MLA).

article thumbnail

Who gets to decide to pay the ransom in a ransomware attack?

Data Protection Report

The onslaught of ransomware attacks since the pandemic began has not slowed. Organizations have been faced with the task of continuously reviewing their cybersecurity programs to ensure they are following best practices to protect against ransomware groups. But organizations also need to be prepared to respond to such an attack if their cybersecurity practices are thwarted–and many companies are in fact implementing ransomware specific cybersecurity incident response plans, which outline the s

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

‘White Rabbit’ Ransomware May Be FIN8’s Latest Tool

Threatpost

It's a double-extortion play that uses the command-line password ‘KissMe’ to hide its nasty acts and adorns its ransom note with cutesy ASCII bunny art.

article thumbnail

How Inkjet Technology Is Extending Card Personalization to Smaller Organizations

HID Global

How Inkjet Technology Is Extending Card Personalization to Smaller Organizations. dkappl. Tue, 01/18/2022 - 11:30.

98
article thumbnail

Cybercriminals Actively Target VMware vSphere with Cryptominers

Threatpost

VMware's container-based application development environment has become attractive to cyberattackers.

Cloud 105
article thumbnail

US Search for Vulnerabilities Drives 10x Increase in Bug Reports

Dark Reading

Cross-site scripting and broken access controls continued to be the top classes of vulnerabilities researchers discovered, according to Bugcrowd's annual vulnerability report.

Access 93
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Critical ManageEngine Desktop Server Bug Opens Orgs to Malware

Threatpost

Zoho's comprehensive endpoint-management platform suffers from an authentication-bypass bug (CVE-2021-44757) that could lead to remote code execution.

article thumbnail

‘Zero-Click’ Zoom Vulnerabilities Could Have Exposed Calls

WIRED Threat Level

The flaws are now fixed, but they speak to the growing concerns around interactionless attacks.

article thumbnail

End Users Remain Organizations' Biggest Security Risk

Dark Reading

Yet they're showing signs of improvement across several important areas, a Dark Reading survey reveals.

Risk 79
article thumbnail

Maps of Virginia and the Chesapeake Bay from the Army Corps of Engineers Now Digitized

Unwritten Record

Maps of Virginia and the Chesapeake Bay from the Army Corps of Engineers have been digitized and are available to view and download from the National Archives Catalog. The records are part of the Civil Works Map File series from Record Group 77, Records of the Office of the Chief of Engineers. The records make up the G file unit. The records in the Civil Works Map File comprised the main map collection for the Corps of Engineers during the nineteenth and early-twentieth centuries.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Europol Shuts Down Popular Cybercriminal VPN Service

Dark Reading

VPNLab was used to support criminal activity, including ransomware campaigns and other attacks, Europol officials report.

article thumbnail

Reflections on History: Celebrating MLK and The Ongoing Need To Remember Diversity, Equity, & Inclusion

Hanzo Learning Center

52
article thumbnail

Kaspersky Announces Takedown Service

Dark Reading

Service facilitates the removal of malicious and phishing domains.