Tue.Apr 30, 2019

article thumbnail

Mystery Database Exposed Info on 80 Million US Households

Data Breach Today

Researchers Locate an Unprotected 24GB Database With Names, Addresses and Incomes An unsecured database hosted on Microsoft's cloud platform contained personal information on nearly 80 million U.S. households, according to two researchers who found it. What does Microsoft have to say about the mysterious database?

Cloud 269
article thumbnail

MY TAKE: NIST Cybersecurity Framework has become a cornerstone for securing networks

The Last Watchdog

If your company is participating in the global supply chain, either as a first-party purchaser of goods and services from other organizations, or as a third-party supplier, sooner or later you’ll encounter the NIST Cybersecurity Framework. Related: How NIST protocols fit SMBs The essence of the NIST CSF is showing up in the privacy regulations now being enforced in Europe, as well as in a number of U.S. states.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers Steal, Post Financial Data From Major Corporations

Data Breach Today

After Citycomp Refuses to Pay Ransom, Cybercriminals Post Customers' Data Online Cybercriminals have stolen customer data from, Citycomp, a German IT company whose clients include Oracle, Volkswagen, Airbus, Ericsson, Toshiba British Telecom and many others. After not paying the ransom, the gang posted the data online.

IT 235
article thumbnail

Trump’s World Still Faces 16 Known Criminal Probes

WIRED Threat Level

Mueller is done and Rosenstein is on his way out the door, but federal and state authorities around the country are still investigating the president and those in his orbit.

Security 111
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Russian Charged in $1.5 Million Cyber Tax Fraud Scheme

Data Breach Today

Anton Bagdanov Allegedly Hacked Private Tax Preparation Firms to Steal Data Russian national Anton Bogdanov has been charged with stealing more than $1.5 million from the Internal Revenue Service via a tax return fraud scheme. He was arrested last November while on vacation in Thailand, at U.S. request, and subsequently extradited.

201
201

More Trending

article thumbnail

Australia's New Infosec Regulation: A Compliance Challenge

Data Breach Today

Crunch Time as Deadline Approaches for CPS 234 Health insurers and financial institutions across Australia are in the final stretch of preparing for a cybersecurity regulation that looks to put companies on a strong footing amidst an increasingly hostile hacking environment. Here's why compliance with the regulation, CPS 234, is challenging.

article thumbnail

OCR Reduces HIPAA Penalties and Clarifies Liability for Transferring ePHI to Third-Party Health Apps

Data Matters

New Annual HIPAA Penalty Tiers. Six months after imposing the largest ever HIPAA fine ($16 million) following a HIPAA data breach, the U.S. Department of Health & Human Services’ Office for Civil Rights (“OCR”) has announced that it is exercising its enforcement discretion to lower maximum annual HIPAA penalties. Under the 2009 HITECH Act, Congress established four categories of HIPAA violations with increasing levels of culpability.

article thumbnail

Audit: HHS Info Security Program 'Not Effective'

Data Breach Today

What Can Healthcare Entities Learn From HHS OIG Report? The Department of Health and Human Services' information security program has received a "not effective" rating based on an audit. What can healthcare entities learn from the finding?

Security 153
article thumbnail

AMC Tech Tips: Creating COBOL code snippets

Micro Focus

Introduction: Code Snippets The Micro Focus application development products from our Application Modernization and Connectivity business offer a range of capabilities for rapid application development. One example is our Code Snippets. This blog outlines how to use and create COBOL code snippets in Visual Studio, one of the two popular IDEs supported by Micro Focus.

IT 78
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Threat Intelligence Firms Look to AI, but Still Require Humans

Dark Reading

Machine learning and artificial intelligence are helping threat-intelligence firms cover a greater area of the darknet, but human analysts will always be necessary, experts say.

article thumbnail

Leading organizations are optimistic about the future of work. Are you?

DXC Technology

Forward-thinking organizations aren’t anxious about the future of work. They’re excited. Why? Because these organizations have already figured out how to thrive in the face of the skills shortage — and how to attract, engage, and retain great employees despite the war for talent. What are they doing that others aren’t? They’re becoming learning organizations. […].

article thumbnail

How to Help Your Board Navigate Cybersecurity's Legal Risks

Dark Reading

What's worse than a massive data breach? A massive data breach followed by a shareholder derivative lawsuit. Learn what's at stake and what CISOs can do to mitigate the damage.

article thumbnail

Is your enterprise content secure to the Core?

OpenText Information Management

The benefits of moving to the cloud are clear: Cloud-based offerings reduce the time it takes to get to market, provide scalability, reduce capital investment, and drive innovation. According to the RightScale 2019 State of the Cloud Report from Flexera, 58% of companies say that their top 2019 initiative is to move more workloads to … The post Is your enterprise content secure to the Core?

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Norsk Hydro estimates March cyber attack cost at $50 Million

Security Affairs

Aluminum producer Norsk Hydro estimated the cost of the massive attack cyber attack targeting the company in March at around $50 million. How much cost a security breach? I can tell you that potential damages could be very expensive for companies, for example, the transportation giant Maersk announced in 2017 that it would incur hundreds of millions in U.S.

article thumbnail

Adding to Our Team

The Texas Record

The Records Management Assistance team at the Texas State Library and Archives Commission has welcomed two new analysts this month. That’s how we celebrated RIM month! Read more about Erica Siegrist , who will be the point of contact for the West-South region of Texas (the greater Rio Grande Valley area). Read more about Maria Freed , who will be the point of contact for the East-North region of Texas (counties east of Dallas out towards Tyler).

article thumbnail

Saint Ambrose Catholic Parish – Crooks stole $1.75M in BEC Attack

Security Affairs

Crooks have stolen $1.75 million in a church BEC (Business Email Compromise) attack, the victim is the Saint Ambrose Catholic Parish. Cybercriminals have stolen $1.75 million in a BEC (Business Email Compromise) attack against the Saint Ambrose Catholic Parish. Saint Ambrose is the second largest church in the Diocese of Cleveland and the largest church in Brunswick, Ohio.

article thumbnail

Database Leaks, Network Traffic Top Data Exfiltration Methods

Dark Reading

Intellectual property and personally identifiable information tie for the type of data IT practitioners are worried about losing.

IT 82
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

La creatividad puede mejorar los resultados de los proyectos, o no

DXC Technology

Un nuevo libro titulado “How to steal fire” subraya algunas de las falacias que hay detrás de la denominada “creatividad”. La verdad es que esta cualidad no puede atribuirse a los equipos, sino a las personas que lo integran. De hecho, el trabajo en grupo puede llegar a tener efectos negativos en los resultados de […].

68
article thumbnail

California Consumer Privacy Act: 4 Compliance Best Practices

Dark Reading

Companies that get ahead of the January 2020 data privacy deadline can minimize the risk of sanctions and also gain a competitive advantage in the marketplace.

Privacy 71
article thumbnail

BEC Hack Cons Catholic Church Out of $1.75 Million

Threatpost

An Ohio parish lost a whopping $1.75 million after attackers breached two employees' email accounts - and then tricked other employees into sending wire transfers to a fraudulent bank account.

article thumbnail

Researchers Explore Remote Code Injection in macOS

Dark Reading

Deep Instinct analysts test three code injection methods and a custom-built Mach-O loader to load malicious files from memory.

76
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

New ‘Sodinokibi’ Ransomware Exploits Critical Oracle WebLogic Flaw

Threatpost

A recently-patched critical flaw in Oracle WebLogic is being actively exploited to peddle a new ransomware variant, which researchers call "Sodinokibi.".

article thumbnail

Confluence Vulnerability Opens Door to GandCrab

Dark Reading

An exploit of the vulnerability offers attackers a ransomware surface that doesn't need email.

article thumbnail

China Ministries Jointly Release Guidelines for Protecting Personal Information Online

Hunton Privacy

On April 11, 2019, the People’s Republic of China’s Network Security Bureau of the Ministry of Public Security, the Beijing Network Industry Association and the Third Research Institution of the Ministry of Public Security jointly released a “Guide to Protection of Security of Internet Personal Information (the “Guide”). The Guide presents itself as a reference, rather than a legally-enforceable regulation, but how it will interact with cybersecurity-related law, regulations and standards in pra

article thumbnail

Microsoft 365 Updated with New Compliance, Encryption, Privacy Controls

Dark Reading

New tools, such as Compliance Manager and Advanced Message Encryption, aim to give businesses more options for data privacy.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Vodafone discovered backdoors in Huawei equipment. But it was 2011.

Security Affairs

Huawei made the headlines again, Vodafone identified backdoors in software that could have handed Huawei unauthorized access to the carrier’s fixed-line network. According to Bloomberg, Vodafone identified hidden backdoors in software that could have handed Huawei unauthorized access to the carrier’s fixed-line network in Italy used to connect to the internet. “Now Vodafone Group Plc has acknowledged to Bloomberg that it found vulnerabilities going back years with equipment sup

IT 57
article thumbnail

From Insiders to Endpoints, Security Risks Remain High: Research

eSecurity Planet

Organizations remain under attack both from within and without. We highlight current and emerging risks and the protections organizations need.

Risk 63
article thumbnail

Security Experts Unite Over the Right to Repair

WIRED Threat Level

Securepairs.org is pushing back against a tech industry that wants independent repair legislation to be scary.