Tue.Jun 07, 2022

article thumbnail

What is a security tech stack

KnowBe4

What is a security tech stack? This is a bare-bones quick overview.

Security 100
article thumbnail

KrebsOnSecurity in New Netflix Series on Cybercrime

Krebs on Security

Netflix has a new documentary series airing next week — “ Web of Make Believe: Death, Lies & the Internet ” — in which Yours Truly apparently has a decent amount of screen time. The debut episode explores the far-too-common harassment tactic of “ swatting ” — wherein fake bomb threats or hostage situations are phoned in to police as part of a scheme to trick them into visiting potentially deadly force on a target’s address.

IT 267
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Book Excerpt: Building an Effective Defense

Data Breach Today

A Chapter of the New Book 'Heuristic Risk Management' by Michael Lines Michael Lines is working with ISMG to promote awareness of the need for cyber risk management, and the CyberEdBoard is posting draft chapters from his upcoming book, "Heuristic Risk Management: Be Aware, Get Prepared, Defend Yourself." This chapter - the last in the series - is titled "Building an Effective Defense.

Risk 262
article thumbnail

GUEST ESSAY – The role of automation in keeping software from malicious, unintended usage

The Last Watchdog

Writing a code can be compared to writing a letter. Related: Political apps promote division. When we write a letter, we write it in the language we speak — and the one that the recipient understands. When writing a code, the developer does it in a language that the computer understands, that is, a programing language. With this language, the developer describes a program scenario that determines what the program is required to do, and under what circumstances.

Risk 197
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Hack of Medical Imaging Provider Affects Data of 2 Million

Data Breach Today

Shields Health Care Group Says PHI Was Stolen in March Incident A hacking incident involving data theft from a prominent provider of medical imaging services in Massachusetts has affected 2 million individuals, making it the largest health data breach reported to federal regulators so far this year. The company says the data was stolen in March.

More Trending

article thumbnail

Palermo Municipality Cyberattack Still Affecting Citizens

Data Breach Today

Attack Ongoing for at Least 5 Days; Affected Systems Shut Down, Isolated A cyberattack on the municipality of Palermo, which began on Thursday, reportedly continues to cripple the southern Italian city on Monday. The attack caused the municipality's systems and dependent services to be shut down and isolated, and local citizens and tourists alike have been affected.

243
243
article thumbnail

Harnessing AI to Proactively Thwart Threats

Dark Reading

By using artificial intelligence to predict how an attacker would carry out their attack, we can deploy defenses and preemptively shut down vulnerable entry points.

article thumbnail

Airbus Sets Up Cybersecurity-Focused Organization

Data Breach Today

New Firm Will Address Strengthening Safety Services, Cybersecurity Investments A new, as yet unnamed Airbus organization will address potential cyberthreats beginning July 1, amid the increasing digitalization and interconnectedness of the company's products and systems. The new firm will house all of Airbus' cybersecurity services and make key investments in the space.

article thumbnail

Evil Corp gang starts using LockBit Ransomware to evade sanctions

Security Affairs

Mandiant researchers associate multiple LockBit ransomware attacks with the notorious Evil Corp Cybercrime Group. Mandiant researchers have investigated multiple LOCKBIT ransomware attacks that have been attributed to the financially motivated threat actor UNC2165. The researchers also noticed that the group shares numerous overlaps with the cybercrime gang Evil Corp.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Russian Cyberattack Hits Wales-Ukraine Football Broadcast

Data Breach Today

Unauthorized Access to TV Station CDN Servers Enabled Attackers to Reroute Traffic The broadcast of the Football World Cup 2022 qualifier game between Wales and Ukraine on Sunday was interrupted in Ukraine by a cyberattack that targeted OLL.TV, a Ukrainian online broadcaster. Traffic was rerouted to a Russian propaganda-based channel, the SSSCIP says.

Access 219
article thumbnail

Old Dog, New Trick: Hackers Use Logons in URLs to Bypass Email Scanners

KnowBe4

A new phishing method uses a decades-old special URL format to take advantage of how security solutions and email clients interpret URLs, tricking victims into clicking.

Phishing 116
article thumbnail

Multilevel Extortion: DeadBolt Ransomware Targets Internet-Facing NAS Devices

Dark Reading

The innovative ransomware targets NAS devices, has a multitiered payment and extortion scheme as well as a flexible configuration, and takes a heavily automated approach.

article thumbnail

“Five Eyes” Nations Cybersecurity Authorities Issue Warning to MSPs of Stepped-Up Cyberattacks

KnowBe4

The world’s five leading cybersecurity authorities have again issued a joint report about an increase in malicious cyber activity targeting managed service providers they expect to continue.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

An Emerging Threat: Attacking 5G Via Network Slices

Dark Reading

A successful attack against 5G networks could disrupt critical infrastructure, manipulate sensor data, or even cause physical harm to humans.

125
125
article thumbnail

California Attorney General Reminds Health App Providers of Obligations to Protect Reproductive Health Information

Hunton Privacy

On May 26, 2022, California Attorney General Rob Bonta issued a press release reminding health app providers that California’s Confidentiality of Medical Information Act (“CMIA”) applies to mobile apps that are designed to store medical information, which includes health apps such as fertility trackers. The press release reminds health app providers that the CMIA requires businesses to preserve the confidentiality of medical information and prohibits the disclosure of medical information without

Privacy 102
article thumbnail

A Long-Awaited Defense Against Data Leaks May Have Just Arrived

WIRED Threat Level

MongoDB claims its new “Queryable Encryption” lets users search their databases while sensitive data stays encrypted. Oh, and its cryptography is open source.

article thumbnail

Financial Data Compliance and Enterprise Information Archiving

Hanzo Learning Center

When it comes to making sure financial data is safe and meets compliance regulations, understanding the different regulatory bodies and how they affect your organization is a vital first step.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

A Long-Awaited Defense Against Data Leaks May Have Just Arrived

WIRED Threat Level

MongoDB claims its new “Queryable Encryption” lets users search their databases while sensitive data stays encrypted. Oh, and its cryptography is open source.

article thumbnail

FTC Warns that Scammers are Turning to Cryptocurrencies

KnowBe4

The US Federal Trade Commission (FTC) has warned that people have reported losing over $1 billion in crypto to scams since the beginning of 2021. The vast majority of these losses were due to investment scams, in which people are tricked into buying cryptocurrency with the promise of a large return. Notably, younger people (aged 20 to 49) are more than three times as likely to fall for cryptocurrency scams than older people.

article thumbnail

Now Is the Time to Plan for Post-Quantum Cryptography

Dark Reading

Panelists from an RSA Conference keynote agreed that organizations need to begin work on PQC migration, if they haven't already.

116
116
article thumbnail

Period-Tracking and Fertility Apps Can Put Women Seeking Abortions at Risk

WIRED Threat Level

Apps collect sensitive data that could be subpoenaed by law enforcement or sold by data brokers.

Risk 129
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Mandia: Keep 'Shields Up' to Survive the Current Escalation of Cyberattacks

Dark Reading

As Mandiant CEO Kevin Mandia's company prepares to become part of Google, the incident response company continues to investigate many of the most critical cyber incidents.

95
article thumbnail

Period-Tracking and Fertility Apps Can Put Women Seeking Abortions at Risk

WIRED Threat Level

Apps collect sensitive data that could be subpoenaed by law enforcement or sold by data brokers.

Risk 129
article thumbnail

The Good, the Bad, and the Necessary State of Cyber Insurance

KnowBe4

New data from security vendor Sophos shows that while the presence of cyber insurance coverage has increased, it’s the experiencing of attacks that’s driving the need.

article thumbnail

7 NFT Scams That Could Be Targeting Your Brand

Dark Reading

Brands should be vigilant to ensure sites and listings promoting NFTs for sale are legitimate and not being used as an instrument by fraudsters to swindle customers.

Sales 96
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

2022 JNUC Diversity Sponsorship: Apply today!

Jamf

Jamf has expanded our program to offer Jamf Nation User Conference (JNUC) sponsorships to 10 people from underrepresented groups within the technology sector.

98
article thumbnail

40% of CSOs say Their Organization is Not Prepared for Cyberattacks as Phishing is the Top Likely Cause of Breaches

KnowBe4

A new survey of executives sheds light on how well organizations fared with cyberattacks in the last 12 month as well as what attack vectors are going to increase future breaches.

article thumbnail

Conducting Modern Insider Risk Investigations

Threatpost

Insider Risk Management requires a different approach than to those from external threats. IRM is unique from other domains of security in that the data sources which serve as inputs are as often people as they are tools. Shifting the analyst‘s mindset when handling risks presented by insiders requires us to move through the stages of inquiry, investigation, and determining outcomes.

Risk 85