Tue.Apr 09, 2019

article thumbnail

U.K. Man Gets Six-Year Sentence for Global Ransomware Scheme

Data Breach Today

Authorities Say He Spent Ransom Proceeds on Luxury Goods, Gambling A 24-year-old man living in England has been sentenced to more than six years in prison for his role in a ransomware scheme that targeted millions of computers across 20 countries, the U.K.'s National Crime Agency announced Tuesday.

article thumbnail

Patch Tuesday Lowdown, April 2019 Edition

Krebs on Security

Microsoft today released fifteen software updates to fix more than 70 unique security vulnerabilities in various flavors of its Windows operating systems and supported software, including at least two zero-day bugs. These patches apply to Windows , Internet Explorer (IE) and Edge browsers, Office, Sharepoint and Exchange. Separately, Adobe has issued security updates for Acrobat/Reader and Flash Player.

Security 184
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Report: FIN6 Shifts From Payment Card Theft to Ransomware

Data Breach Today

FireEye Finds Cybercrime Group Is Adding LockerGoga, Ryuk Ransomware to Its Arsenal FIN6, a cybercrime group that has focused on attacking point-of-sale devices to steal credit card numbers, now also is waging ransomware attacks that target businesses with either LockerGoga or Ryuk, according to a new analysis from security firm FireEye.

article thumbnail

What kinds of critical business problems are users trying to solve with Content Services?

AIIM

This is part 2 of a four-part series based on our new State of the Industry – Content Services market research study. Part 1 -- What exactly is the link between IIM and Digital Transformation? The past few years have created many new challenges for the Information Professionals who are entrusted with managing an organization’s digital assets. Information is cascading down upon every organization in unprecedented volumes and forms, challenging traditional and manual concepts of records management

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

The Challenge of Securing Cryptocurrencies

Data Breach Today

Ondrej Krehel of LIFARS Outlines Fraud Vulnerabilities Cryptocurrency exchanges have been notable targets for fraudsters, says Ondrej Krehel of LIFARS, who describes their vulnerabilities.

Security 174

More Trending

article thumbnail

New Fraud Is Just Old Fraud, But Faster

Data Breach Today

Kenneth Citarella of Guidepost Discusses How Connectivity Is Changing Fraud Technology is making fraud faster to commit, but key methods remain unchanged, says Kenneth Citarella of Guidepost, who provides insights on fraud prevention strategies.

170
170
article thumbnail

How to prepare your enterprise for the arrival of artificial intelligence

DXC Technology

Is your enterprise machine ready? If it isn’t, you need to act. Make no mistake, artificial intelligence (AI) technologies – such as machine learning (ML) and robotic processing automation (RPA) – are coming and coming fast. In this article and the two that follow, I will provide some thoughts about the impacts these new technologies […].

article thumbnail

The damaging after-effects of a data breach

IT Governance

This blog has been updated to reflect industry updates. Originally published December 2017. With the number of data breaches increasing every year, they are now a huge issue for organisations. 46% of all UK businesses identified at least one cyber breach in the past 12 months and and the International Data Cooperation predicts that a quarter of the world’s population will have been affected by a data breach by 2020.

article thumbnail

Craigslist Founder Funds Security Toolkit for Journalists, Elections

Dark Reading

The free tools will be developed by the Global Cybersecurity Alliance to monitor election infrastructure and processes in the runup to the 2020 Presidential election.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Auto-Classifying data with Magellan and beyond: Preparing for a project

OpenText Information Management

In previous posts in the series, we’ve discussed advantages brought by Auto-Classification projects, and different types of solutions and Machine Learning (ML) algorithms available at OpenText™ to undertake such projects. In this installment, we discuss the preparation phase. Choosing taxonomies Our first step is to think about our taxonomy, i.e. our classification scheme.

article thumbnail

Mysterious Hackers Hid Their Swiss Army Spyware for 5 Years

WIRED Threat Level

The TajMahal spyware includes more than 80 distinct spy tools, and went undetected for five years.

article thumbnail

A New Approach to Application Security Testing

Dark Reading

If the appsec industry were to develop a better AST solution from scratch, what would it look like?

article thumbnail

Yahoo proposes $117.5 million for the settlement of data breach

Security Affairs

Yahoo is continuously trying to settle a lawsuit on the massive data breach over the period of 2013 to 2016. This time Yahoo could pay $117.5 million for the settlement of 3 billion hacked accounts. As the news was first published by the team of Reuters , “Yahoo has struck a revised $117.5 million settlement with millions of people whose email addresses and other personal information were stolen in the largest data breach in history”.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

A new data platform revitalizes a century-old manufacturer

IBM Big Data Hub

A company only survives for 115 years by reinventing itself, questioning assumptions, and constantly looking for an edge. Owens-Illinois (O-I), the world’s largest manufacturer of glass containers, used worldwide by many leading food and beverage brands, recently began just such a reinvention. After decades of growth, spanning 78 plants in 23 countries on 5 continents, O-I is undertaking a data transformation from the ground up by reassessing their data infrastructure, and they came to IBM for h

article thumbnail

Verizon Router Command Injection Flaw Impacts Millions

Threatpost

A high-severity flaw in the Verizon Fios Quantum Gateway, used in millions of U.S. homes, could allow for command injection.

article thumbnail

'Digital Doppelganger' Underground Takes Payment Card Theft to the Next Level

Dark Reading

Massive criminal marketplace discovered packaging and selling stolen credentials along with victims' online behavior footprints.

80
article thumbnail

LimeRAT spreads in the wild

Security Affairs

Cybaze-Yoroi ZLab team spotted an interesting infection chain leveraging several techniques able to defeat traditional security defences and spread LimeRAT. Introduction. Few days ago, Cybaze-Yoroi ZLab team came across an interesting infection chain leveraging several techniques able to defeat traditional security defences and hiding a powerful inner payload able to seriously threaten its victims.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

European Commission Releases Final Ethics Guidelines for Trustworthy AI

Hunton Privacy

On April 8, 2019, the European Commission High-Level Expert Group (the “HLEG”) on Artificial Intelligence released the final version of its Ethics Guidelines for Trustworthy AI (the “Guidelines”). The Guidelines’ release follows a public consultation process in which the HLEG received over 500 comments on its initial draft version. The Centre for Information Policy Leadership at Hunton Andrews Kurth LLP contributed its own comments during this process.

article thumbnail

Experts spotted the iOS version of the Exodus surveillance app

Security Affairs

In the last weeks, a new Android surveillance malware dubbed Exodus made the headlines, now expert found the iOS version of the government spyware. Security experts at LookOut have discovered an iOS version of the dreaded surveillance Android app Exodus that was initially found on the official Google Play Store. Exodus for Android is a three-stage malware, the first is a small dropper that collected basic device information (i.e.

article thumbnail

Verizon Patches Trio of Vulnerabilities in Home Router

Dark Reading

One of the flaws gives attackers way to gain root access to devices, Tenable says.

Access 89
article thumbnail

SAS 2019: 4 Stuxnet-Related APTs Form Gossip Girl, an ‘Apex Threat Actor’

Threatpost

Flowershop, Equation, Flame and Duqu appear to have a hand in the different phases of Stuxnet development, all working as part of an operation active as early as 2006.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Microsoft Patch Tuesday Fixes Windows Bugs Under Attack

Dark Reading

The April release of security updates patches 74 vulnerabilities, two of which are being exploited in the wild.

article thumbnail

Adobe Fixes 24 Critical Flaws in Acrobat Reader, Flash, Shockwave Player

Threatpost

During its regularly scheduled April security update, Adobe overall issued 43 patches, including ones for 24 critical vulnerabilities in eight of its products.

article thumbnail

Onward To The Next Chapter In ForAllSecure's Journey

ForAllSecure

Welcome back to the second installment of the ForAllSecure Journey series. In my previous post , we took a look back at ForAllSecure’s history. In today’s piece, I’d like to share not only my vision for the future, but also an exciting announcement. Where it all began. In 1998, I joined Stanford as a computer security officer, a role that is called CISO today.

IoT 52
article thumbnail

Adobe Patch Tuesday updates for April 2019 address 43 flaws in its products

Security Affairs

Adobe Patches 43 Flaws Across Eight Products. Adobe Patch Tuesday updates for April 2019 address a total of 43 vulnerabilities affecting the eight products of the company. Adobe’s Patch Tuesday updates for April 2019 address a total of 43 vulnerabilities affecting the Acrobat and Reader, Flash Player, Shockwave Player, Dreamweaver, XD, InDesign, Experience Manager Forms, and Bridge CC products. “Adobe has published security bulletins for Adobe Acrobat and Reader ( APSB19-17 ), Adobe Flash

IT 56
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Enterprise Application Modernization: Key focus areas

Micro Focus

In my previous blog I assessed how modernization has been reported by the IT analyst community. Now it is time to look at their recommendations for modernization in the context of the Micro Focus view of ‘three central elements’ to the process. According to this IDC white paper and this Forrester report the key focus. View Article.

Paper 56
article thumbnail

Intel Patches High-Severity Flaws in Media SDK, Mini PC

Threatpost

Overall Intel patched four vulnerabilities, including high-severity flaws in its Media SDK and Intel NUC mini PC.

IT 69
article thumbnail

A Peek Into the Toolkit of the Dangerous 'Triton' Hackers

WIRED Threat Level

Security firm FireEye is naming a collection of tools it says might help identify more of the digital saboteurs' intrusions.