Mon.May 24, 2021

article thumbnail

StrRAT Masquerades as Ransomware

Data Breach Today

Microsoft Says Spam Campaign Uses Updated Variant Microsoft is warning about a spam campaign that uses an updated variant of Java-based StrRAT malware that steals confidential data while disguising itself as a ransomware infection even though it does not actually encrypt data.

article thumbnail

Zero-Day TCC bypass discovered in XCSSET malware

Jamf

A zero-day discovery allows an attacker to bypass Apple’s TCC protections which safeguard privacy. By leveraging an installed application with the proper permissions set, the attacker can piggyback off that donor app when creating a malicious app to execute on victim devices, without prompting for user approval.

Privacy 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Windows Push Notifications Used for Fraud

Data Breach Today

McAfee: Attackers Install Malicious Apps to Harvest Data Scammers are increasingly using Windows Push Notifications to impersonate legitimate alerts as a first step toward installing malicious Windows applications to harvest user and system information, according to a global report by McAfee.

300
300
article thumbnail

Welcoming the Trinidad & Tobago Government to Have I Been Pwned

Troy Hunt

Today I'm very happy to welcome the first Caribbean government to Have I Been Pwned, Trinidad & Tobago. As of today, the Trinidad and Tobago Cyber Security Incident Response Team (TT-CSIRT) has full and free access to query their government domains and gain visibility into where they've impacted by data breaches. This brings the number of governments to be onboarded to HIBP to 17 and I look forward to welcoming more in the near future.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Ransomware Hit: Tulsa Promises Recovery, Not Ransom Paying

Data Breach Today

Mayor Says 2018 Atlanta Ransom Attack Served Notice 'That We Needed to Up Our Game' Ransomware attacks are stuck on repeat: Criminal syndicates have found an extremely profitable business model, and they're milking it for all it's worth. So give the city of Tulsa, Oklahoma, credit for having in place robust disaster recovery capabilities and vowing to remediate, rather than pay criminals.

More Trending

article thumbnail

Cyber Insurance: Higher Premiums, Limited Coverage

Data Breach Today

GAO Report Summarizes Market Trends The increasing number of cyberthreats, especially ransomware attacks, is leading some cyber insurers to raise premiums and limit some coverage in hard-hit sectors, such as healthcare and education, according to a report from the Government Accountability Office.

Insurance 281
article thumbnail

How do cyber attacks affect your organisation?

IT Governance

Two in five businesses reported a cyber attack or data breach in the past 12 months, according to the UK government’s Cyber Security Breaches Survey 2021. Among those, 35% reported negative effects including the loss of money, data or other assets. These are alarming figures, but how exactly are organisations being affected? After all, there are many ways that cyber criminals can target your organisation – from scamming employees with bogus emails to exploiting vulnerabilities to hack into datab

Phishing 122
article thumbnail

Should Paying Ransoms to Attackers Be Banned?

Data Breach Today

Big Payments to Ransomware Gangs by CNA, Colonial Pipeline Stir Debate Insurance company CNA's apparent decision to pay attackers a $40 million ransom, and Colonial Pipeline Co.'s payment of a $4.4 million ransom, are stirring debate over whether such payments should be banned under federal law.

Insurance 279
article thumbnail

US banks are giving facial recognition a go; EU tightens regulations, FTC updates AI guidelines

Security Affairs

US banks are giving the green light to the adoption of facial recognition technology, while authorities provide regulations and updates guidelines. Many among the US biggest banks are trying their luck with facial recognition technology. The FTC issues a new set of guidelines about the use of Artificial Intelligence. The European Union’s stance on face recognition is much tougher and there is already legal precedent against it in Welsh courts of law.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

FBI Warns Healthcare Sector of Conti Ransomware Attacks

Data Breach Today

Ireland's Health System, Scripps Health Apparently Among the Recent Targets The FBI is warning healthcare organizations and first-responder networks about Conti ransomware attacks, advising them to take measures to help prevent becoming a victim.

article thumbnail

Zeppelin ransomware gang is back after a temporary pause

Security Affairs

Operators behind the Zeppelin ransomware-as-a-service (RaaS) have resumed their operations after a temporary interruption. Researchers from BleepingComputer reported that operators behind the Zeppelin ransomware-as-a-service (RaaS), aka Buran , have resumed their operations after a temporary interruption. Unlike other ransomware, Zeppelin operators do not steal data from the victims and don’t run a leak site.

article thumbnail

Cyber Insurance Firms Start Tapping Out as Ransomware Continues to Rise

Dark Reading

A global insurance carrier refuses to write new ransomware policies in France, while insurers rewrite policies. Are we heading toward a day when ransomware incidents become uninsurable?

Insurance 132
article thumbnail

French intel found flaws in Bluetooth Core and Mesh specs

Security Affairs

Attackers could exploit a set of Bluetooth vulnerabilities, affecting the Core and Mesh Profile specifications, to conduct man-in-the-middle (MitM) attacks. Researchers at the french intelligence agency ANSSI discovered multiple flaws in the Bluetooth Core and Mesh Profile specifications that could be used to impersonate legitimate devices during the pairing process and conduct man-in-the-middle (MitM) attacks while within wireless range of vulnerable devices.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

As Threat Hunting Matures, Malware Labs Emerge

Dark Reading

By leveraging their analysis outputs, security pros can update detection rules engines and establish a stronger security posture in the process.

Security 107
article thumbnail

Cybersecurity Regulations for the Energy Industry

Data Matters

The Colonial Pipeline ransomware attack shone a spotlight on the importance and potential vulnerabilities of U.S. critical energy infrastructure. Join our panel of energy industry and cybersecurity thought leaders for a discussion of the threats targeting the industry today, the state of the law when it comes to safeguarding against cyberattacks, and what to expect from Congress and the Administration as calls for increased regulation intensify.

article thumbnail

Jamf + Cisco: Delivering greater insight to your Apple ecosystem

Jamf

Cisco partners with Jamf, creating further integration between their SecureX product and Jamf Pro to deliver greater insight into endpoints and device health with holistic workflows that simplify device management and remediation for IT.

IT 76
article thumbnail

Sophos Research Uncovers Widespread Use of TLS By Cybercriminals

Dark Reading

SPONSORED CONTENT: Nearly half of all malware is being disseminated via the Transport Layer Security cryptographic protocol, says Dan Schiappa, executive VP and chief product officer for Sophos.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

American Express Fined for Sending Millions of Spam Messages

Threatpost

British regulators ruled that Amex sent 4 million nuisance emails to opted-out customers.

article thumbnail

Former FBI Employee Indicted for Taking Documents Home

Dark Reading

The long-time intelligence analyst was accused of inappropriately handling documents related to national security.

article thumbnail

FBI Analyst Indicted for Theft of Osama bin Laden Threat Intel

Threatpost

An FBI employee allegedly made off with top-secret documents, keeping them in her home for more than a decade.

article thumbnail

It’s time for a data-first frontend revolution via Kea Blog

IG Guru

Check out post here. The post It’s time for a data-first frontend revolution via Kea Blog appeared first on IG GURU.

IT 74
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Restaurant Reservation System Patches Easy-to-Exploit XSS Bug

Threatpost

A WordPress reservation plugin has a vulnerability that allows unauthenticated hackers to access reservation data stored by site owners.

Access 72
article thumbnail

Air India Confirms Data of 4.5M Travelers Compromised

Dark Reading

Affected data includes names, birthdates, contact information, passport details, and credit card data, the airline reports.

69
article thumbnail

Aviles v. S&P Global, Inc. (S.D.N.Y. 2021)

eDiscovery Law

Key Insight: Plaintiffs filed a Motion to Compel to allow them unfettered access to all information located on a server. Defendant objected, claiming that Plaintiffs had no legal right to the server, and information on the server was irrelevant, confidential and/or privileged. The Court found that the request (Motion to Compel) was overbroad and premature, […].

Access 40
article thumbnail

Work from Home Modifies the Endpoint Security Equation, Cisco Says

Dark Reading

SPONSORED CONTENT: As customers get to grips with this new WFH reality, they'll need to simplify their implementations and make more use of automation, says Cisco Secure's Al Huger.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

U.S. Treasury Announces Cryptocurrency Reporting Requirements

Hunton Privacy

On May 20, 2021, the U.S. Department of the Treasury announced a proposal that would require any cryptocurrency transaction of $10,000 or more to be reported to the Internal Review Service (“IRS”). As a supplement to President Biden’s American Families Plan, which focuses on investments in American children and families, the Treasury detailed the cryptocurrency reporting requirement and other tax compliance initiatives in a new report titled The American Families Plan Tax Compliance Agenda (the

article thumbnail

Cartoon Caption Winner: Magic May

Dark Reading

And the winner of The Edge's May cartoon caption contest is.

67
article thumbnail

SHARED INTEL: Akamai reports web attack traffic spiked 62 percent in 2020 — all sectors hit hard

The Last Watchdog

Some instructive fresh intelligence about how cyber attacks continue to saturate the Internet comes to us from Akamai Technologies. Related: DHS launches 60-day cybersecurity sprints. Akamai, which happens to be the Hawaiian word for “smart,” recently released its annual State of the Internet security report. As a leading global content delivery network (CDN), Akamai has a birdseye view of what is coursing through cyber space moment-by-moment.