Wed.Mar 22, 2023

article thumbnail

Hackers Are Actively Exploiting Unpatched Adobe ColdFusion

Data Breach Today

Experts Urge Immediate Patching and Reviewing Servers for Signs of Compromise Hackers have been actively exploiting vulnerabilities in ColdFusion to remotely compromise servers, Adobe warns. Since at least early January, attackers have been dropping web shells via ColdFusion, but it's unclear if only now-known vulnerabilities are being exploited, security researchers say.

Security 274
article thumbnail

FIRESIDE CHAT: U.S. banking regulators call out APIs as embodying an attack surface full of risk

The Last Watchdog

APIs have been a linchpin as far as accelerating digital transformation — but they’ve also exponentially expanded the attack surface of modern business networks. Related: Why ‘attack surface management’ has become crucial The resultant benefits-vs-risks gap has not surprisingly attracted the full attention of cyber criminals who now routinely leverage API weaknesses in all phases of sophisticated, multi-stage network attacks.

Risk 202
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Stung by Free Decryptor, Ransomware Group Embraces Extortion

Data Breach Today

BianLian Follows in Karakurt's Footsteps by Moving Away From Crypto-Locking Malware Not all ransomware groups wield crypto-locking malware. Some have adopted other strategies. Take BianLian. After security researchers released a free decryptor for its malware, instead of encrypting files, the group chose to steal them and demand ransom solely for their safe return.

article thumbnail

ChatGPT Privacy Flaw

Schneier on Security

OpenAI has disabled ChatGPT’s privacy history, almost certainly because they had a security flaw where users were seeing each others’ histories.

Privacy 125
article thumbnail

Solving Open Source Complexity with a Managed Data Infrastructure Platform

With its unparalleled flexibility, rapid development and cost-saving capabilities, open source is proving time and again that it’s the leader in data management. But as the growth in open source adoption increases, so does the complexity of your data infrastructure. In this Analyst Brief developed with IDC, discover how and why the best solution to this complexity is a managed service, including: Streamlined compliance with some of the most complex regulatory guidelines Simplified operations, li

article thumbnail

Orca Promotes CPO Gil Geron to CEO to Drive Efficient Growth

Data Breach Today

Avi Shua Moves to Chief Innovation Officer Role After Serving as CEO Since Founding Orca Security has promoted Chief Product Officer Gil Geron to CEO to help the agentless cloud security vendor maintain its market leadership and rapid growth. The leadership swap at Portland, Oregon-based Orca will result in Avi Shua moving to the newly created position of chief innovation officer.

Marketing 147

More Trending

article thumbnail

DC Health Link Facing Lawsuits in Hack Affecting Congress

Data Breach Today

Fallout Grows in Aftermath of Incident Involving Stolen Data Posted on the Dark Web The DC Health Benefit Exchange Authority - the online health insurance marketplace servicing Washington, D.C., residents and congressional staff - is facing two proposed class action lawsuits in the aftermath of a hack that affected more than 56,400 individuals, including members of Congress.

Insurance 147
article thumbnail

Identifying AI-Enabled Phishing

KnowBe4

Users need to adapt to an evolving threat landscape in which attackers can use AI tools like ChatGPT to craft extremely convincing phishing emails, according to Matthew Tyson at CSO.

Phishing 111
article thumbnail

US FTC Seeks Information on Cloud Provider Cybersecurity

Data Breach Today

Agency Solicits Public Comment on Cloud Industry Business Practices The U.S. Federal Trade Commission is asking for public comment on cloud computing provider business and security practices. The top three providers - AWS, Microsoft Azure and Google Cloud - account for approximately two-thirds of worldwide cloud spending, which reached nearly $250 billion in 2022.

Cloud 147
article thumbnail

10 Vulnerabilities Types to Focus On This Year

Dark Reading

A new Tech Insight report examines how the enterprise attack surface is expanding and how organizations must deal with vulnerabilities in emerging technologies.

110
110
article thumbnail

Provide Real Value in Your Applications with Data and Analytics

The complexity of financial data, the need for real-time insight, and the demand for user-friendly visualizations can seem daunting when it comes to analytics - but there is an easier way. With Logi Symphony, we aim to turn these challenges into opportunities. Our platform empowers you to seamlessly integrate advanced data analytics, generative AI, data visualization, and pixel-perfect reporting into your applications, transforming raw data into actionable insights.

article thumbnail

Traffers and the growing threat against credentials

Outpost24

Traffers and the growing threat against credentials 28.Mar.2023 Florian Barre Wed, 03/22/2023 - 10:26 Beatriz Pimenta and Jacobo Blancas, KrakenLabs team Threat Intelligence Teaser The Rising Threat of Traffers report, compiled by Outpost24’s Threat Intelligence team, KrakenLabs, provides a deep dive into the credential theft ecosystem, and encourages organizations to evaluate their security measures against these evolving threats.

article thumbnail

CISA Warns on Unpatched ICS Vulnerabilities Lurking in Critical Infrastructure

Dark Reading

The advisory comes the same week as a warning from the EU's ENISA about potential for ransomware attacks on OT systems in the transportation sector.

article thumbnail

What is Mobile Application Management (MAM)?

Jamf

BYOD devices must be usable, secure, and private. And to meet all of these requirements, Apple administrators cannot depend on Mobile Application Management (MAM) alone. They need Apple-first Mobile Device Management (MDM) and endpoint protection purpose-built for Apple.

MDM 98
article thumbnail

Experts released PoC exploits for severe flaws in Netgear Orbi routers

Security Affairs

Cisco Talos researchers published PoC exploits for vulnerabilities in Netgear Orbi 750 series router and extender satellites. Netgear Orbi is a line of mesh Wi-Fi systems designed to provide high-speed, reliable Wi-Fi coverage throughout a home or business. The Orbi system consists of a main router and one or more satellite units that work together to create a seamless Wi-Fi network that can cover a large area with consistent, high-speed Wi-Fi.

article thumbnail

Entity Resolution: Your Guide to Deciding Whether to Build It or Buy It

Adding high-quality entity resolution capabilities to enterprise applications, services, data fabrics or data pipelines can be daunting and expensive. Organizations often invest millions of dollars and years of effort to achieve subpar results. This guide will walk you through the requirements and challenges of implementing entity resolution. By the end, you'll understand what to look for, the most common mistakes and pitfalls to avoid, and your options.

article thumbnail

The Future of Cyber Attacks? Speed, More Speed

KnowBe4

I get asked all the time to “predict” the future of cybercrime. What will be the next big cyber attack? What will be the next paradigm platform shift that attackers will target? And so on.

article thumbnail

Rogue ChatGPT extension FakeGPT hijacked Facebook accounts

Security Affairs

A tainted version of the legitimate ChatGPT extension for Chrome, designed to steal Facebook accounts, has thousands of downloads. Guardio ’s security team uncovered a new variant of a malicious Chat-GPT Chrome Extension that was already downloaded by thousands a day. The version employed in a recent campaign is based on a legitimate open-source project , threat actors added malicious code to steal Facebook accounts.

article thumbnail

IoT Startup OP[4] Launches With Firmware Security Platform

Dark Reading

Op[4]'s firmware security platform detects, prioritizes, and remediates exploitable vulnerabilities Internet of Things and embedded systems.

IoT 94
article thumbnail

ENISA: Ransomware became a prominent threat against the transport sector in 2022

Security Affairs

The European Union Agency for Cybersecurity (ENISA) published its first cyber threat landscape report for the transport sector. A new report published by the European Union Agency for Cybersecurity (ENISA) analyzes threats and incidents in the transport sector. The report covers incidents in aviation, maritime, railway, and road transport industries between January 2021 and October 2022.

article thumbnail

Deliver Mission Critical Insights in Real Time with Data & Analytics

In the fast-moving manufacturing sector, delivering mission-critical data insights to empower your end users or customers can be a challenge. Traditional BI tools can be cumbersome and difficult to integrate - but it doesn't have to be this way. Logi Symphony offers a powerful and user-friendly solution, allowing you to seamlessly embed self-service analytics, generative AI, data visualization, and pixel-perfect reporting directly into your applications.

article thumbnail

$36M BEC Fraud Attempt Narrowly Thwarted by AI

Dark Reading

With more than $36M nearly swindled away, an almost-successful BEC attempt in the commercial real estate space shows how sophisticated and convincing fraud attacks are becoming.

81
article thumbnail

Independent Living Systems data breach impacts more than 4M individuals

Security Affairs

US health services company Independent Living Systems (ILS) discloses a data breach that impacted more than 4 million individuals. US health services company Independent Living Systems (ILS) disclosed a data breach that exposed personal and medical information for more than 4 million individuals. Independent Living Systems, offers a comprehensive range of turnkey payer services including clinical and third-party administrative services to managed care organizations and providers.

article thumbnail

5 Ways CIAM Ensures a Seamless and Secure Customer Experience

Thales Cloud Protection & Licensing

5 Ways CIAM Ensures a Seamless and Secure Customer Experience divya Thu, 03/23/2023 - 05:27 In today's digital-first world, providing customers with trustworthy, hassle-free interactions is critical to business success. A CIAM solution serves as that ‘first door’ between the customer and your online systems, protecting customers’ data while ensuring ease of use.

article thumbnail

Lionsgate streaming platform with 37m subscribers leaks user data

Security Affairs

Entertainment industry giant Lionsgate leaked users’ IP addresses and information about what content they watch on its movie-streaming platform, according to research from Cybernews. Original post at [link] During their investigation, our researchers discovered that the video-streaming platform Lionsgate Play had leaked user data through an open ElasticSearch instance.

article thumbnail

10 Rules for Managing Apache Cassandra

It’s no surprise that Apache Cassandra has emerged as a popular choice for organizations of all sizes seeking a powerful solution to manage their data at a scale—but with great power comes great responsibility. Due to the inherent complexity of distributed databases, this white paper will uncover the 10 rules you’ll want to know when managing Apache Cassandra.

article thumbnail

How to Keep Incident Response Plans Current

Dark Reading

Review and update plans to minimize recovery time. Practice and a well-thumbed playbook that considers different scenarios will ensure faster recovery of critical data.

76
article thumbnail

When a USB Flash Drive is Actually a Bomb

KnowBe4

A journalist based in Ecuador recently used a USB flash drive that was actually a legitimate bomb.

article thumbnail

BreachForums Shuts Down in Wake of Leader's Arrest

Dark Reading

Administrator shutters the forum on fears that it had been breached by federal authorities but assured members it's not the end for the popular underground hacking site.

IT 74
article thumbnail

The TikTok CEO’s Face-Off With Congress Is Doomed

WIRED Threat Level

On Thursday, Shou Zi Chew will meet a rare united front in the US Congress against the Chinese-owned social media app that has lawmakers in a tizzy.

article thumbnail

Using Data & Analytics for Improving Healthcare Innovation and Outcomes

In the rapidly evolving healthcare industry, delivering data insights to end users or customers can be a significant challenge for product managers, product owners, and application team developers. The complexity of healthcare data, the need for real-time analytics, and the demand for user-friendly interfaces can often seem overwhelming. But with Logi Symphony, these challenges become opportunities.

article thumbnail

BreachForums current Admin Baphomet shuts down BreachForums

Security Affairs

Baphomet, the current administrator of BreachForums, announced that the popular hacking forum has been officially taken down. U.S. law enforcement arrested last week a US man that goes online with the moniker “Pompompurin,” the US citizen is accused to be the owner of the popular hacking forum BreachForums. The news of the arrest was first reported by Bloomberg, which reported that federal agents arrested Conor Brian Fitzpatrick from Peekskill, New York.

Access 68
article thumbnail

How digital fax underpins trade confirmations

OpenText Information Management

SEC Rule 10b-10 requires broker-dealers to send customers a written confirmation on or before the completion of a transaction. It also prescribes the type of information required, which varies with the circumstances of the transaction and the type of security. What is a trade confirmation and why is it important? A trade confirmation is a financial … The post How digital fax underpins trade confirmations appeared first on OpenText Blogs.

article thumbnail

Pipeline Cybersecurity Rules Show the Need for Public-Private Partnerships

Dark Reading

The government should not issue infrastructure regulations without the involvement of the industries it's regulating.