Fri.Apr 05, 2019

article thumbnail

E-commerce JavaScript Sniffer Attacks Proliferate: Report

Data Breach Today

Group-IB Researchers Analyze the Latest Global Trends JavaScript sniffers - specialized malware that skims credit card information and other data from online shopping - are becoming far more prevalent, with several cybercriminal groups using the malware to target victims all over the world, a new analysis by Moscow-based security firm Group-IB finds.

Security 239
article thumbnail

MY TAKE: How ‘CASBs’ are evolving to close the security gaps arising from digital transformation

The Last Watchdog

The Cloud Access Security Broker (CASB) space is maturing to keep pace with digital transformation. Related: CASBs needed now, more than ever. Caz-bees first took shape as a cottage industry circa 2013 to 2014 in response to a cry for help from companies reeling from new Shadow IT exposures : the risk created by early-adopter employees, quite often the CEO, insisting on using the latest smartphone and Software-as-a-Services tools, without any shred of security vetting.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Best of RSA Conference 2019

Data Breach Today

A Guide to Video Interviews With Thought Leaders at This Year's Event At RSA Conference 2019 in San Francisco, Information Security Media Group's editorial team conducted more than 100 video interviews with industry thought leaders. Here are the highlights.

article thumbnail

Nigeria Issues New Data Protection Regulation

Hunton Privacy

On January 25, 2019, Nigeria’s National Information Technology Development Agency (“NITDA”) issued the Nigeria Data Protection Regulation 2019 (the “Regulation”). Many concepts of the Regulation mirror the EU General Data Protection Regulation (“GDPR”). Key elements of the Regulation include: Application : The Regulation applies to all residents of Nigeria, all citizens of Nigeria residing outside of Nigeria and all organizations processing personal data of such individuals.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Cyberattack Exposes PHI in Email Accounts

Data Breach Today

Meanwhile, Regulators Issue Alert on Advanced Persistent Threats After months of review, a Georgia-based healthcare system has determined that a cyberattack last year exposed the protected health information of more than 278,000 individuals. Meanwhile, federal regulators have issued an alert about advanced persistent threats.

193
193

More Trending

article thumbnail

Analysis: The Evolving Ransomware Threat

Data Breach Today

The latest edition of the ISMG Security Report offers an in-depth look at the ever-changing ransomware threat. Other topics: filling the DevSecOps skills gap and the repercussions of Australia's encryption-busting law.

article thumbnail

Unhackable Cryptography?

Schneier on Security

A recent article overhyped the release of EverCrypt , a cryptography library created using formal methods to prove security against specific attacks. The Quantum magazine article sets off a series of "snake-oil" alarm bells. The author's Github README is more measured and accurate, and illustrates what a cool project this really is. But it's not "hacker-proof cryptographic code.".

article thumbnail

The Matrix at 20: A Metaphor for Today's Cybersecurity Challenges

Dark Reading

The Matrix ushered in a new generation of sci-fi movies and futuristic plotlines with a relentless, seemingly invulnerable set of villains. Twenty years later, that theme is all too familiar to security pros.

article thumbnail

About that information leak: It’s coming from inside the organization

OpenText Information Management

Law firms are often considered a soft target when it comes to data security: one in five law firms was hacked last year and six major law firms were hacked in recent history. Law firms are high value targets because they hold troves of clients’ most sensitive information, such as trade secrets related to future … The post About that information leak: It’s coming from inside the organization appeared first on OpenText Blogs.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Step By Step Office Dropper Dissection

Security Affairs

Malware researcher and founder of Yoroi Marco Ramill described a step-by-step procedure that shows how to dissect an Office dropper. During the past few weeks, I received several emails asking how to dissect Office Payloads. While I was thinking about how to answer to such questions I received a MalSpam with a Microsoft Office document attached by sheer coincidence, so I decided to write a little bit on it.

article thumbnail

Security testers breach university cyber defences in two hours

IT Governance

More than 50 universities in the UK have had their lack of cyber defences exposed, with security testers breaching their systems in under two hours. The tests were conducted by Jisc, the agency that provides Internet services to the UK’s universities and research centres. The organisation’s penetration testers were successful in every attempt, accessing personal data of students and staff, finance systems and research networks.

article thumbnail

Xwo Malware scans the Internet for Exposed Services, Default Passwords

Security Affairs

Researchers at AT&T Alien Labs have spotted a malware called Xwo that is actively scanning the Internet for exposed web services and default passwords. Experts at AT&T Alien Labs discovered a new piece of malware called Xwo that is actively scanning the Internet for exposed web services and default passwords. The name ‘ Xwo ‘ comes from the main module of the Python-based malware, the malicious code is served as xwo.exe. “Recently, AT&T Alien Labs identified a new m

article thumbnail

Possible Toyota Breach Affects Up to 3.1 Million Customers

Adam Levin

Multiple sales subsidiaries of Toyota Motor Corp. were breached in an apparent cyberattack that may have leaked the personal information of up to 3.1 million people in the Tokyo area. Toyota announced the possible breach as being the result of “unauthorized access” to a network server containing customer information in late March, but explained that they were unable to confirm if any data was actually lost.

Sales 72
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Ursnif: The Latest Evolution of the Most Popular Banking Malware

Security Affairs

ZLab Yoroi-Cybaze dissected another attack wave of Ursnif Trojan, aka Gozi ISFB, an offspring of the original Gozi which source code was leaked in 2014. ZLab Yoroi-Cybaze dissected another attack wave of Ursnif Trojan, aka Gozi ISFB, an offspring of the original Gozi which source code was leaked in 2014. Introduction. A few days ago, the researchers of ZLab Yoroi-Cybaze dissected another attack wave of the infamous Ursnif malware, also known as Gozi ISFB , an offspring of the original Gozi whic

IT 83
article thumbnail

Phishing Campaign Targeting Verizon Mobile Users

Dark Reading

Lookout Phishing AI, which discovered the attack, says it has been going on since late November.

article thumbnail

Hackers Abuse Google Cloud Platform to Attack D-Link Routers

Threatpost

Three waves of DNS hijacking attacks against consumer routers have been linked back to Google Cloud Platform abuse.

Cloud 86
article thumbnail

Ch-ch-ch-ch-changes to the Schedules

The Texas Record

The Texas State Library and Archives Commission recently published revised editions of 4 local retention schedules concerning juvenile records retention: CC/Records of County Clerks, DC/Records of District Clerks, LC/Records of Lower Courts, and PS/Records of Public Safety (see previous blog post ). Below, find a TL;DR (Too Long; Didn’t Read) abridged list of the changes.

Paper 66
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Podcast: Chris Vickery on UpGuard’s Discovery of Millions of Facebook Records

Threatpost

Chris Vickery with UpGuard, who discovered two datasets exposing millions of Facebook records, discusses his findings and the implications of data collection with Threatpost.

article thumbnail

Facebook Let Dozens of Cybercrime Groups Operate in Plain Sight

WIRED Threat Level

Who needs the dark web? Researchers found 74 groups offering stolen credit cards and hacking tools with simple Facebook searches.

article thumbnail

Why you need ITIL 4 Foundation training

IT Governance

With some 5 million certified professionals, ITIL ® is the most widely used ITSM (information technology service management) framework in the world. The latest iteration – ITIL 4 – was released by AXELOS ® in February 2019. It’s a completely new approach to ITSM, which requires practitioners to update their knowledge with new qualifications. This blog provides a high-level overview of the new ITIL framework and explains how you can gain the necessary new qualifications.

article thumbnail

Cisco Finally Patches Routers Bugs As New Unpatched Flaws Surface

Threatpost

Cisco repatched its RV320 and RV325 routers against two high-severity vulnerabilities, but at the same time reported two new medium-severity bugs with no fixes.

IT 65
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Introducing creativity to achieve better project outcomes

DXC Technology

A new book, ‘How to steal fire’ , reveals some of the fallacies behind creativity. The truth is that creativity doesn’t come from teams, it comes from team members. In fact, group work can have a negative effect on a project’s outcome. It is good to remember that smaller groups are often much better at […].

IT 60
article thumbnail

Weekly Update 133

Troy Hunt

Wow, a weekly update back on the normal schedule! I also realised when watching this back how less tired I look compared to the last few weeks. Travel takes its toll so I touched on that a bit in this week's update, along with the usual raft of new data breaches to go into HIBP. Plus there's Facebook's incidents, both the one they're not directly responsible for and the one they are responsible for, but is also both a bit of a non-event and something that's reflective of broader issues in the in

article thumbnail

Books Worth Your Time (Q1 2019)

Adam Shostack

Cyber. Making Software “What Really Works, and Why We Believe It” by Andy Oram and Greg Wilson. This collection of essays is a fascinating view into the state of the art in empirical analysis software engineering. Agile Application Security by Laura Bell, Michael Brunton-Spall, Rich Smith and Jim Bird. A really good overview of the many moving pieces in an agile SDL.

article thumbnail

Ongoing DNS Hijack Attack Hits Consumer Modems and Routers

Dark Reading

The attack campaigns have re-routed DNS requests through illicit servers in Canada and Russia.

79
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

LokiBot Trojan Spotted Hitching a Ride Inside.PNG Files

Threatpost

Spam campaign features obfuscated.zipx archive that unpacks LokiBot attack.

article thumbnail

Capgemini Awarded ADM Thought Leadership Award

Micro Focus

The Micro Focus Application Delivery Management (ADM) team awarded our Alliance partner Capgemini with an ADM Thought Leadership Award at Universe 2019 in Vienna, Austria. This award recognizes a publication – The World Quality Report – created in partnership with Micro Focus ADM that embodies innovation and educates our customers and impacts a substantial audience. .

article thumbnail

Facebook Boots 74 Cybercrime Groups From Platform

Threatpost

The 74 cybercrime groups were offering illicit services - from email spamming tools to stolen credentials - right on Facebook's platform.