Thu.Dec 16, 2021

article thumbnail

Flaws in Lenovo laptops allow escalating to admin privileges

Security Affairs

The ImControllerService service of Lenovo laptops is affected by a privilege elevation bug that can allow to execute commands with admin privileges. Lenovo laptops, including ThinkPad and Yoga families, are affected by a privilege elevation issues that resides in the ImControllerService service allowing attackers to execute commands with admin privileges.

IT 135
article thumbnail

NY Man Pleads Guilty in $20 Million SIM Swap Theft

Krebs on Security

A 24-year-old New York man who bragged about helping to steal more than $20 million worth of cryptocurrency from a technology executive has pleaded guilty to conspiracy to commit wire fraud. Nicholas Truglia was part of a group alleged to have stolen more than $100 million from cryptocurrency investors using fraudulent “SIM swaps,” scams in which identity thieves hijack a target’s mobile phone number and use that to wrest control over the victim’s online identities.

Passwords 348
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Why the arrests of cyber criminals in 2021 will incentize attackers in 2022

The Last Watchdog

In 2021, law enforcement continued making a tremendous effort to track down, capture and arrest ransomware operators, to take down ransomware infrastructure, and to claw back ransomware payments. Related: The targeting of supply chains. While some of these efforts have been successful, and may prevent more damage from being done, it is important to realize that headline news is a lightning rod for more attacks.

article thumbnail

What Are the Cyber Security Trends Around the World?

Thales Cloud Protection & Licensing

What Are the Cyber Security Trends Around the World? madhav. Thu, 12/16/2021 - 10:36. Technological and societal developments and a pandemic have utterly changed the business landscape as we knew it. Enterprises have massively adopted multiple cloud platforms, moving data, applications and services outside the traditional corporate perimeter. At the same time, the COVID-19 crisis illustrated how criminals actively take advantage of a vulnerable society.

Security 126
article thumbnail

Generative AI Deep Dive: Advancing from Proof of Concept to Production

Speaker: Maher Hanafi, VP of Engineering at Betterworks & Tony Karrer, CTO at Aggregage

Executive leaders and board members are pushing their teams to adopt Generative AI to gain a competitive edge, save money, and otherwise take advantage of the promise of this new era of artificial intelligence. There's no question that it is challenging to figure out where to focus and how to advance when it’s a new field that is evolving everyday. 💡 This new webinar featuring Maher Hanafi, CTO of Betterworks, will explore a practical framework to transform Generative AI prototypes into

article thumbnail

While attackers begin exploiting a second Log4j flaw, a third one emerges

Security Affairs

Experts warn that threat actors are actively attempting to exploit a second bug disclosed in the popular Log4j logging library. American web infrastructure and website security company Cloudflare warns that threat actors are actively attempting to exploit a second vulnerability, tracked as CVE-2021-45046 , disclosed in the Log4j library. The CVE-2021-45046 received a CVSS score of 3.7 and affects Log4j versions from 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 (which was released to fix CV

Libraries 130

More Trending

article thumbnail

Why Log4j Mitigation Is Fraught With Challenges

Dark Reading

The Log4j flaw exists in a component that is not always easy to detect and is widely used beyond an organization's own networks and systems.

129
129
article thumbnail

CIPL Publishes White Paper on the Interplay Between the Draft EU Digital Markets Act and the GDPR

Hunton Privacy

On December 6, 2021, the Centre for Information Policy Leadership (“CIPL”) at Hunton Andrews Kurth LLP published a white paper on “ Bridging the DMA and the GDPR – Comments by the Centre for Information Policy Leadership on the Data Protection Implications of the Draft Digital Markets Act ” (the “White Paper”). The European Commission’s draft Digital Markets Act (“DMA”) is a proposal for a regulation on “contestable and fair markets” in the digital sector, setting forth obligations for digital

Paper 111
article thumbnail

PseudoManuscrypt, a mysterious massive cyber espionage campaign

Security Affairs

Tens of thousands of devices worldwide, including many industrial control systems (ICS), have been hit by the PseudoManuscrypt spyware. Kaspersky researchers reported that tens of thousands of devices belonging to industrial and government organizations worldwide have been hit by the PseudoManuscrypt spyware. The name PseudoManuscrypt comes from the similarities with the Manuscrypt malware used by the North Korea-linked Lazarus APT group in attacks aimed at the defense industry.

article thumbnail

‘The Internet is on fire’: Why you need to be concerned about Log4Shell

IT Governance

You may have seen people talk this week about Log4Shell and the damage that it’s causing. The zero-day exploit has people worried, with some saying that it’s “ set the Internet on fire ” or that it “ will haunt [us] for years ”? But just how concerned should you be and is there anything you can do to protect yourself? What is Log4Shell? Log4Shell is a remote code execution exploit that’s found in versions of log4j, the popular open-source Java logging library.

Libraries 105
article thumbnail

Navigating the Future: Generative AI, Application Analytics, and Data

Generative AI is upending the way product developers & end-users alike are interacting with data. Despite the potential of AI, many are left with questions about the future of product development: How will AI impact my business and contribute to its success? What can product managers and developers expect in the future with the widespread adoption of AI?

article thumbnail

Log4Shell: The Big Picture

Dark Reading

A look at why this is such a tricky vulnerability and why the industry response has been good, but not great.

132
132
article thumbnail

Meru Data Podcast Features Sidley Associate Lauren Kitces

Data Matters

Sidley associate Lauren Kitces was featured on Simplify For Success, a podcast series presented by Meru Data and hosted by Priya Keshav. The discussion covered upcoming U.S. privacy laws and key considerations for organizations as they prepare for these laws. Tune in here. The episode can also be found on various streaming platforms, including Apple Podcasts , Spotify , and Amazon Music.

Privacy 88
article thumbnail

‘PseudoManuscrypt’ Mass Spyware Campaign Targets 35K Systems

Threatpost

It’s similar to Lazarus’s Manuscrypt malware, but the new spyware is splattering itself onto government organizations and ICS in a non-Lazarus-like, untargeted wave of attacks.

article thumbnail

Episode 232: Log4j Won’t Go Away (And What To Do About It.)

The Security Ledger

In this episode of the podcast (#232), Tomislav Peri?in of the firm ReversingLabs joins us to talk about Log4Shell, the vulnerability in the ubiquitous Log4j Apache library. Tomislav tells us why issues related to Log4j won’t be going away anytime soon and how organizations must adapt to deal with the risk it poses. The post Episode 232: Log4j. Read the whole entry. » Click the icon below to listen.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

‘DarkWatchman’ RAT Shows Evolution in Fileless Malware

Threatpost

The new tool manipulates Windows Registry in unique ways to evade security detections and is likely being used by ransomware groups for initial network access.

article thumbnail

Multiple Nation-State actors are exploiting Log4Shell flaw

Security Affairs

Nation-state actors from China, Iran, North Korea, and Turkey are attempting to exploit the Log4Shell vulnerability to in attacks in the wild. Microsoft researchers reported that Nation-state actors from China, Iran, North Korea, and Turkey are now abusing the Log4Shell (CVE-2021-44228) in the Log4J library in their campaigns. Some of the groups exploiting the vulnerability are China-linked Hafnium and Iran-linked Phosphorus , the former group is using the flaw to attack virtualization infrast

article thumbnail

Dear Congress: It's Complicated. Please Consider This When Crafting New Cybersecurity Legislation

Dark Reading

As mandatory reporting bills work their way through the halls of Congress, what should businesses do to prepare for this pending legislation?

article thumbnail

The Next Wave of Log4J Attacks Will Be Brutal

WIRED Threat Level

So far, Log4Shell has resulted mostly in cryptomining and a little espionage. The really bad stuff is just around the corner.

Security 100
article thumbnail

How Embedded Analytics Gets You to Market Faster with a SAAS Offering

Start-ups & SMBs launching products quickly must bundle dashboards, reports, & self-service analytics into apps. Customers expect rapid value from your product (time-to-value), data security, and access to advanced capabilities. Traditional Business Intelligence (BI) tools can provide valuable data analysis capabilities, but they have a barrier to entry that can stop small and midsize businesses from capitalizing on them.

article thumbnail

How Rocket Lives Up to Its Value to Never Let a Customer Fail

Rocket Software

The Rocket team knows that true success with a solution requires more than just the right tools—it requires a network of support to leverage the full capabilities of those tools. To this end, Rocket has built in the value to never let a customer fail into all of our products and services. We strive to create a community that shares experience and knowledge to gain the most value from our solutions and ensure they are meeting customer needs.

IT 81
article thumbnail

‘Tropic Trooper’ Reemerges to Target Transportation Outfits

Threatpost

Analysts warn that the attack group, now known as 'Earth Centaur,' is honing its attacks to go after transportation and government agencies.

article thumbnail

Mobile App Developers Keep Fraudulent Traffic at Bay with Anti-Fraud API

Dark Reading

The new API and SDK from Pixalate helps mobile developers avoid getting their apps delisted from app stores by detecting and blocking fraudulent traffic.

79
article thumbnail

Need a Data Retention Policy? Here’s How to Build One

eDiscovery Daily

Now that most industries are going paperless, companies must create a comprehensive data retention policy. The purpose of a data retention policy is to establish procedures for labeling, storing, and deleting electronic (and physical) records. [1] Most companies acknowledge the need for a retention policy, but they don’t commit to creating one.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Phorpiex Botnet Variant Spread Across 96 Countries

Dark Reading

A new variant dubbed "Twizt" has hijacked 969 transactions and stolen the equivalent of nearly $500,000 USD.

96
article thumbnail

Meta Ousts 7 Surveillance-for-Hire Operations From Its Platforms

WIRED Threat Level

While NSO Group gets most of the attention, the takedowns underscore how insidious the industry has become.

IT 89
article thumbnail

Deadly Collapse at Amazon Warehouse Puts Spotlight on Phone Ban via Bloomberg

IG Guru

Check out the article here. The post Deadly Collapse at Amazon Warehouse Puts Spotlight on Phone Ban via Bloomberg appeared first on IG GURU.

article thumbnail

Zurich doubles down on digital investments with purchase of AlphaChat

Information Matters

Zurich Insurance Group has announced it is to acquire AlphaChat, an Estonian provider of conversational AI. The technology will bolster Zurich’s customer service automation efforts and take the firm further Read more. The post Zurich doubles down on digital investments with purchase of AlphaChat appeared first on Information Matters - How Real Companies Are Using AI.

article thumbnail

Embedding BI: Architectural Considerations and Technical Requirements

While data platforms, artificial intelligence (AI), machine learning (ML), and programming platforms have evolved to leverage big data and streaming data, the front-end user experience has not kept up. Holding onto old BI technology while everything else moves forward is holding back organizations. Traditional Business Intelligence (BI) aren’t built for modern data platforms and don’t work on modern architectures.

article thumbnail

Who We Are – Janet Randolph: Director of Accounting & HR

Record Nations

As we continue on with our “Who We Are” video series, we’d like to take this opportunity to introduce you to Janet Randolph. Janet is one of the pillars of our business, as she is the director of two departments. She acts as both our head of accounting, as well as our head of human […]. The post Who We Are – Janet Randolph: Director of Accounting & HR appeared first on Record Nations.

52
article thumbnail

A look ahead to equity and impact in 2022

Collibra

For years, leaders in the tech industry have sought to diversify their companies. Diversity is the foundation of agile, dynamic and creative teams. But despite efforts, the tech industry is still lacking holistic diversity in the workplace. A recent study shows that in technology, ethnic communities — the Black and Latinx communities included — make up less than 5% of the workforce in technology.

article thumbnail

Meet Team Hanzo: Parker Morris, Food, Fitness, and Fun

Hanzo Learning Center

This month I have the pleasure to interview Parker Morris. She's a fitness and nutrition enthusiast, a global traveler, and a master at seizing the fun. But don't underestimate this cheerful spirit; at her core, she's determined, kind, and relentless in her pursuit to bring value to the team and the enterprise clients she serves.

52