Mon.Jan 23, 2023

article thumbnail

Ransomware Profits Dip as Fewer Victims Pay Extortion

Data Breach Today

As Funding From Ransoms Goes Down, Gangs Embrace Re-Extortion, Researchers Warn Bad news for ransomware groups: Experts find it's getting tougher to earn a crypto-locking payday at the expense of others. The bad guys can blame a move by law enforcement to better support victims, and more organizations having robust defenses in place, which makes them tougher to take down.

article thumbnail

ChatGPT Doesn’t Get Writer’s Block. Discuss.

John Battelle's Searchblog

Photo by Florian Klauer on Unsplash How long have I been staring at a blank screen, this accusing white box, struggling to compose the first sentence of a post I know will be difficult to write? About two minutes, actually, but that’s at least ten times longer than ChatGPT takes to compose a full page. And it’s those two minutes – and the several days I struggled with this post afterwards – that convince me that ChatGPT will not destroy writing.

Education 115
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

What Makes Sumo Logic an Appealing Target for Private Equity

Data Breach Today

Sumo Logic Is a Well-Regarded SIEM Provider, But Profitability Remains Elusive Thoma Bravo, Vista Equity Partners and rival Francisco Partners have set their sights on a new target: Sumo Logic. Each of the three private equity firms has approached the Silicon Valley-based data analytics software vendor expressing interest in a possible acquisition, The Information reports.

Analytics 182
article thumbnail

TSA No-Fly List Snafu Highlights Risk of Keeping Sensitive Data in Dev Environments

Dark Reading

A Swiss hacker poking around in an unprotected Jenkins development server belonging to CommuteAir accessed the names and birthdates of some 1.5 million people on a TSA no-fly list from 2019.

Risk 106
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

The Persisting Risks Posed by Legacy Medical Devices

Data Breach Today

Legislation requiring vendors to design cybersecurity into their medical devices is a great first step to help healthcare entities, but organizations will still face major risks involving legacy medical gear for many years to come, says Daniel dos Santos, research leader at security firm Forescout.

Risk 147

More Trending

article thumbnail

Australia Initiates Global Ransomware Task Force Operations

Data Breach Today

Aim Is International Cooperation in Fight Against Digital Extortion Australia started operating an international ransomware task force to facilitate information sharing and best practices worldwide. “Recent cyber incidents in Australia and around the globe are a stark reminder of the insidious nature of ransomware," said Minister for Home Affairs Clare O'Neil.

article thumbnail

FanDuel Sportsbook Bettors Exposed in Mailchimp Breach

Dark Reading

Amid all the NFL playoff action, FanDuel has sent an email warning to gamblers that their data was exposed in its third-party breach, putting them at risk for phishing attacks.

Phishing 100
article thumbnail

David Derigiotis on the Complex World of Cyber Insurance

Data Breach Today

In this episode of "Cybersecurity Unplugged," David Derigiotis of insurtech Embroker discusses the complex world of cyber liability insurance, including the collapse of crypto exchange FTX, recent breaches, and improvements in the cyber insurance industry.

Insurance 130
article thumbnail

No-Fly List Exposed

Schneier on Security

I can’t remember the last time I thought about the US no-fly list: the list of people so dangerous they should never be allowed to fly on an airplane, yet so innocent that we can’t arrest them. Back when I thought about it a lot, I realized that the TSA’s practice of giving it to every airline meant that it was not well protected, and it certainly ended up in the hands of every major government that wanted it.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

2 Vendors Among BlackCat's Alleged Recent Ransomware Victims

Data Breach Today

Group Lists EHR Provider, Pharmaceutical Services Firm on Leak Site An electronic health records vendor and a pharmacy management services firm are purportedly among the latest healthcare sector victims of ransomware-as-a-service group BlackCat, also known as Alphv. NextGen Healthcare and PharmaCare Services appeared on BlackCat's leak site late last week.

article thumbnail

Apple backported patches for CVE-2022-42856 zero-day on older iPhones, iPads

Security Affairs

Apple has backported the security updates for the zero-day vulnerability CVE-2022-42856 to older iPhones and iPads. On December 2022, Apple released security updates to address a new zero-day vulnerability, tracked as CVE-2022-42856 , that is actively exploited in attacks against iPhones. The IT giant released security bulletins for iOS/iPadOS 15.7.2 , Safari 16.2 , tvOS 16.2 , and macOS Ventura 13.1.

article thumbnail

Malware Blurs Line Between Banking Trojan and Surveillance

Data Breach Today

Hook Banking Trojan Can Simulate Clicks and Send WhatsApp Messages Android malware highlighted by Dutch cybersecurity firm ThreatFabric shows the line between a banking Trojan and advanced spyware. The Trojan, dubbed Hook, can take a screenshot, simulate clicks and input swipe gesture commands. It can also take control of WhatsApp.

article thumbnail

Hunting Insider Threats on the Dark Web

Dark Reading

Use threat intelligence to reduce chance of success for malicious insider and Dark Web threats.

126
126
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Chinese Group Targeting Vulnerable Cloud Providers, Apps

Data Breach Today

Cryptomining Campaign Targets Public Cloud Environments, Increases Security Risks Cybersecurity researchers say a Chinese for-profit threat group tracked as 8220 Gang is targeting cloud providers and poorly secured applications with a custom-built crypto miner and IRC bot. The malware can slow system performance, drive up costs and expose systems to security risks.

Cloud 130
article thumbnail

What is Apple Business Manager?

Jamf

Apple Business Manager, combined with Mobile Device Management (MDM), is the best way to simplify and speed your everyday Apple device management tasks.

MDM 98
article thumbnail

Profiles in Leadership: Matanda Doss

Data Breach Today

JPMorgan Chase Cybersecurity Head on How to Fight Russia's Shifting Cyberattacks Nation-state attackers are not just looking for major vulnerabilities to gain control of the enterprise. They are exploiting minor flaws to gain access and increase the severity of their attacks, says Matanda Doss, executive director of cybersecurity and technology controls at JPMorgan Chase.

article thumbnail

Two flaws in Samsung Galaxy Store can allow to install Apps and execute JS code

Security Affairs

Researchers found two flaws in Samsung Galaxy Store that could be exploited to install applications or achieve code execution on the devices. Researchers from cybersecurity firm NCC Group published technical details on two vulnerabilities, tracked as CVE-2023-21433 and CVE-2023-21434, in Samsung Galaxy Store that could be exploited to install applications or execute malicious JavaScript code.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Spanish Authorities Arrest 3 in Bitzlato Crackdown

Data Breach Today

Nearly Half of Assets Exchanged Through Defunct Crypto Platform Linked to Crimes Spanish authorities arrested three senior executives of now-defunct cryptocurrency exchange platform Bitzlato, Europol announced. The crime coordination agency says about 46% of the assets exchanged through Bitzlato, worth roughly 1 billion euros, had links to criminal activities.

130
130
article thumbnail

Pair of Galaxy App Store Bugs Offer Cyberattackers Mobile Device Access

Dark Reading

Devices running Android 12 and below are at risk of attackers downloading apps that direct users to a malicious domain.

Access 107
article thumbnail

Companies impacted by Mailchimp data breach warn their customers

Security Affairs

The recent Mailchimp data breach has impacted multiple organizations, some of them are already notifying their customers. The popular email marketing and newsletter platform Mailchimp recently disclosed a news data breach , the incident exposed the data of 133 customers. Threat actors targeted the company’s employees and contractors to gain access to an internal support and account admin tool.

article thumbnail

Webinar: Archiving War: Lessons From Iraq via ARMA Mid-Michigan on February 16th, 2023 at 12pm Eastern

IG Guru

Joel Westphal’s presentation looks at the lessons learned from capturing, managing, and archiving the largest digital collection of war records in our nation’s history, The Iraqi War Collection located at United States CENTRAL COMMAND (USCENTCOM), which holds 50+ TB of data from the years 2003 to 2010.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Digital Health Transformation: A Practical Guide for Life Sciences Companies

Data Matters

In 2022, many if not most pharmaceutical, medical device, and other life sciences companies established strategies to innovate digital health technology complementary to their existing strategic focus. The digital transformation of the life sciences industry is still widely unfolding across the marketplace. In 2023 and beyond, the race is on to launch the next generation of digital health technologies to innovate the delivery of therapies to patients.

article thumbnail

Understanding Data Governance

IBM Big Data Hub

If you’re in charge of managing data at your organization, you know how important it is to have a system in place for ensuring that your data is accurate, up-to-date, and secure. That’s where data governance comes in. What exactly is data governance and why is it so important? Simply put, data governance is the process of establishing policies, procedures, and standards for managing data within an organization.

article thumbnail

India’s Public Education App Exposed Millions of Students’ Data

WIRED Threat Level

A mandatory app exposed the personal information of students and teachers across the country for over a year.

article thumbnail

CPPA Board to Hold Meeting on Status of CPRA Rulemaking

Hunton Privacy

On January 23, 2023, the California Privacy Protection Agency (“CPPA”) Board announced that it will hold a public meeting on February 3, 2023 regarding the status of the California Privacy Rights Act of 2020 (“CPRA”) rulemaking process, particularly with respect to the issuance of new draft rules on risk assessments, cybersecurity audits and automated decisionmaking.

Privacy 58
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Wallarm Aims to Reduce the Harm From Compromised APIs

Dark Reading

API Leak Management software discovers exposed API keys and other secrets, blocks their use, and monitors for abuse, the company says.

69
article thumbnail

An analysis of a spam distribution botnet: the inner workings of Onliner Spambot

Outpost24

An analysis of a spam distribution botnet: the inner workings of Onliner Spambot 29.Jul.2019 Roman Tauler Mon, 01/23/2023 - 05:33 Alberto Marín Threat Intelligence Teaser Successful cybercrime campaigns make use of different elements working together to achieve their common goal. In the case of Onliner, the spambot appears to be a key piece of the puzzle in the distribution process.

52
article thumbnail

No One Wants to Be Governed, Everyone Wants to Be Helped

Dark Reading

Here's how a security team can present itself to citizen developers as a valuable resource rather than a bureaucratic roadblock.