Thu.Jun 01, 2023

article thumbnail

Conti's Legacy: What's Become of Ransomware's Most Wanted?

Data Breach Today

Group Lives on in the Form of More Agile Offshoots Such as Royal and Black Basta Former members of the defunct Conti ransomware group are continuing to ply their trade under a variety of other guises, including Royal and Black Basta. Thanks to their agile and innovative approaches, post-Conti operations are "stronger than ever," one ransomware expert reports.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Code-signing certificates are supposed to help authenticate the identity of software publishers, and provide cryptographic assurance that a signed piece of software has not been altered or tampered with. Both of these qualities make stolen or ill-gotten code-signing certificates attractive to cybercriminal groups, who prize their ability to add stealth and longevity to malicious software.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Breach Roundup: Amazon Settles US FTC Investigations

Data Breach Today

Also: SAS Extortion, Skolkovo Foundation Hacked, Salesforce 'Ghost Sites' This week: Amazon settled privacy and cybersecurity investigations with the U.S. FTC, SAS received a $3 million extortion demand and apparently Ukrainian hacktivists penetrated Russia's Skolkovo Foundation. Plus, breaches at Onix Group and Toyota and a warning about Salesforce "ghost sites.

Privacy 227
article thumbnail

On the Catastrophic Risk of AI

Schneier on Security

Earlier this week, I signed on to a short group statement , coordinated by the Center for AI Safety: Mitigating the risk of extinction from AI should be a global priority alongside other societal-scale risks such as pandemics and nuclear war. The press coverage has been extensive, and surprising to me. The New York Times headline is “A.I. Poses ‘Risk of Extinction,’ Industry Leaders Warn.” BBC : “Artificial intelligence could lead to extinction, experts warn.”

Risk 109
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

SentinelOne Lays Off 5% of Staff as Data Consumption Tumbles

Data Breach Today

Stock Craters 36% As Execution Woes Contribute to SentinelOne Sales Projection Miss SentinelOne plans to ax approximately 105 workers after a significant drop in data usage for products with consumption-based pricing caused revenue to fall short of expectations. The company revealed plans to reduce its staff by 5% to remain on track with achieving non-GAAP profitability next year.

Sales 146

More Trending

article thumbnail

Hackers Exploit Progress MOVEit File Transfer Vulnerability

Data Breach Today

Critical Zero-Day Vulnerability Permits Escalated Privileges, Unauthorized Access Hackers have exploited a critical zero-day vulnerability in Progress Software's managed file transfer offering in several customer environments. Progress warned of a critical SQL injection vulnerability in MOVEit Transfer that allows for "escalated privileges and potential unauthorized access.

Access 146
article thumbnail

Digitizing Records: The Importance of Validation

National Archives Records Express

Lancaster, Pennsylvania – Hamilton Watch. Operation – burring – skilled inspection work National Archives Identifier: 51843 0 This is the fifth in a series of posts supporting the publication of 36 CFR section 1236 subpart E – Digitizing Permanent Records. All of the posts have been collected under the 36 CFR Section 1236 category.

article thumbnail

Kaspersky Discloses Apple Zero Click Malware

Data Breach Today

Russian Government Claims It Uncovered 'Several Thousand' Infections Russian cybersecurity firm Kaspersky disclosed iOS zero click malware on the same day the Kremlin claimed it uncovered a U.S. intelligence smartphone spy campaign. "We have never worked with any government to insert a backdoor into any Apple product and never will," an Apple spokesperson said.

article thumbnail

Operational Excellence Through Management of Corporate Legal Departments

Hanzo Learning Center

The legal department of an organization is responsible for providing crucial legal support and advice to the company's various business operations. However, to operate efficiently, the legal department requires effective management in several areas, including project and program management, firm and vendor management, and financial management. Without proper management, the legal department may lack clarity, predictability, and accountability, leading to unexpected shortfalls and tensions within

98
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Are We Facing a Massive Cybersecurity Threat?

Data Breach Today

In this episode of "Cybersecurity Insights," Rodrigo Liang of SambaNova Systems discusses what he calls "the fastest industrial revolution we've seen." The topic, of course, is generative artificial intelligence, and Liang considers whether businesses should embrace it or hold back.

article thumbnail

List of Data Breaches and Cyber Attacks – May 2023

IT Governance

IT Governance found 98 publicly disclosed security incidents in May 2023, accounting for 98,226,877 breached records. You can find the full list below, divided into four categories: cyber attacks, ransomware, data breaches, and malicious insiders and miscellaneous incidents. Also be sure to check out our new page, which provides a complete list of data breaches and cyber attacks for 2023.

article thumbnail

Lab Testing Firm Says Ransomware Breach Affects 2.5 Million

Data Breach Today

Clinical Test Info, SSNs Exfiltrated, Company Tells SEC A Long Island, New York-based life sciences company has reported to the U.S. Securities and Exchange Commission that clinical test information of nearly 2.5 million individuals was compromised in a ransomware attack in April involving data exfiltration.

article thumbnail

IT Governance Podcast 2.6.23: Capita, NHS, Meta, GDPR, DPDI Bill and Alan Calder on cyber regtech

IT Governance

This week, we discuss more organisations affected by Capita’s security issues, the security implications of 20 NHS trusts’ use of Meta Pixel, Meta’s €1.2 billion GDPR fine and its potential effects for other organisations, and the progress of the DPDI (No. 2) Bill. Plus, Alan Calder discusses cyber regtech and how organisations can use it to manage their regulatory compliance.

GDPR 97
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Cryptohack Roundup: Hacker Yields Control of Tornado Cash

Data Breach Today

Also: Tron Patches a Big Bug, Binance Privacy Coin Delisting And More In the days between May 26 and June 1, Tornado Cash validators regained control, Tron patched a bug that could be exploited for $500 million, Binance said it will delist privacy coins in four European countries, Coinbase settled insider trading charges and Hong Kong police joined the metaverse.

Privacy 130
article thumbnail

Google Drive Deficiency Allows Attackers to Exfiltrate Workspace Data Without a Trace

Dark Reading

No activity logging in the free subscription for Google's Web-based productivity suite exposes enterprises to insider and other threats, researchers say.

101
101
article thumbnail

How a Layered Security Approach Can Minimize Email Threats

Data Breach Today

OpenText Cybersecurity's Sam Kumarsamy on Detecting, Blocking and Filtering Out Malicious Emails Attackers adapted their email-based techniques throughout 2022, cycling through tactics in the hopes of evading human and cybersecurity measures. The 2023 OpenText Cybersecurity Threat Report confirms that building a multilayered approach to defense is core to cybersecurity and cyber resilience.

article thumbnail

Widespread exploitation by botnet operators of Zyxel firewall flaw

Security Affairs

Threat actors are actively exploiting a command injection flaw, tracked as CVE-2023-28771, in Zyxel firewalls to install malware. Threat actors are actively attempting to exploit a command injection vulnerability, tracked as CVE-2023-28771 , that impacts Zyxel firewalls. Their objective is to leverage this vulnerability to deploy and install malware on the affected systems.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Top macOS Malware Threats Proliferate: Here Are 6 to Watch

Dark Reading

Apple's growing market share — in a shrinking PC market — and the growing use of Golang for malware development is pushing a gradual increase in malicious tools targeting macOS environments.

article thumbnail

Protecting Patient Data: The Importance of Cybersecurity in Healthcare

KnowBe4

As digital transformation continues to shape the healthcare industry, it is crucial for healthcare organizations to prioritize cybersecurity. These organizations are entrusted with sensitive personal information from patients, making them a prime target for cybercriminals who steal, exploit or sell the data they acquire. As evidenced by a recent breach at MCNA dental which impacted 8.9 million patients.

article thumbnail

Apps with over 420 Million downloads from Google Play unveil the discovery of SpinOk spyware

Security Affairs

Researchers discovered spyware, dubbed SpinOk, hidden in 101 Android apps with over 400 million downloads in Google Play. The malicious module is distributed as a marketing SDK that developers behind the apps embedded in their applications and games, including those available on Google Play. Upon executing the module, the malware-laced SDK connects to the C2 sending back a large amount of system information about the infected device.

article thumbnail

IBM Cloud Databases for Elasticsearch End of Life and pricing changes

IBM Big Data Hub

As part of our partnership with Elastic , IBM is announcing the release of a new version of IBM Cloud Databases for Elasticsearch. We are excited to bring you an enhanced offering of our enterprise-ready, fully managed Elasticsearch. Our partnership with Elastic means that we will be able to offer more, richer functionality and world-class levels of support.

Cloud 80
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

DMARC Setup & Configuration: Step-By-Step Guide

eSecurity Planet

At a high level, implementation of the Domain-based Message Authentication, Reporting and Conformance (DMARC) standard can be done simply and easily for outgoing mail by adding a text file to an organization’s DNS record. However, in practice, the messiness of modern organizations can complicate the process significantly and require an iterative approach to ensure no legitimate email senders suddenly become flagged as SPAM.

article thumbnail

Use Swift with the Jamf API, Part 6: Putting it all together

Jamf

In the final installment of the Use Swift with the Jamf API series, this blog will walk through how put the app's UI together.

IT 95
article thumbnail

California-based workforce platform Prosperix leaks drivers licenses and medical records

Security Affairs

Prosperix leaked nearly 250,000 files. The breach exposed job seekers’ sensitive data, including home addresses and phone numbers. Prosperix, formally Crowdstaffing, calls itself a “workforce innovation” company that develops software solutions for businesses to build an “extraordinary” workforce. It lists KPMG, Walmart, NBCUniversal and Avon among brands that trust the company.

article thumbnail

Where SBOMs Stand Today

Dark Reading

It's been two years since Executive Order 14028. By using SBOMs as a standard, organizations can manage software risks, protect their reputation, and improve their cybersecurity posture.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

BlackCat claims the hack of the Casepoint legal technology platform used by US agencies

Security Affairs

The BlackCat ransomware gang claims to have hacked the Casepoint legal technology platform used US agencies, including SEC and FBI. The cybersecurity researcher Dominic Alvieri first noticed that the BlackCat ransomware gang added the company Casepoint to the list of victims on its Tor Dark Web site. Casepoint provides a leading legal discovery platform used by several US agencies, including the SEC, FBI, and US Courts.

article thumbnail

Jetpack WordPress Plug-in API Bug Triggers Mass Updates

Dark Reading

An audit uncovers an API-related security vulnerability dating back to Jetpack version 2.0 released in 2012 — and it affects millions of websites.

article thumbnail

Make information your customer superpower

OpenText Information Management

It’s time to work smarter Organizations that have the information advantage are working smarter to navigate the unforeseen and race ahead of competition. Simplify and save time processing and managing all your business documents to provide superpowered experiences for your teams and your customers. Information is at the center of modern work as teams engage with … The post Make information your customer superpower appeared first on OpenText Blogs.

Sales 72