Tue.Nov 05, 2019

article thumbnail

So, what did I think of ARMA InfoCon 2019? Here, let me tell you!

Weissman's World

ARMA InfoCon 2019 was an eye-opener, thanks in large part to a healthy injection of information governance into the proceedings. (Thanks, no doubt, to the merger of the Information Coalition with ARMA last year.) The detection of risk management as an overt emerging theme also set it apart from ARMA Conferences of recent vintage, which […]. The post So, what did I think of ARMA InfoCon 2019?

article thumbnail

Goodbye, Symantec for Consumers; Hello NortonLifeLock

Data Breach Today

Era Ends With Broadcom's Buy of Symantec's Enterprise Assets for $10.7 Billion Say hello to NortonLifeLock, as Symantec anti-virus for consumers is no more, following the sale of Symantec's enterprise assets and name to Broadcom for $10.7 billion. But can the new, pure-play consumer "cyber safety" business succeed where the combined consumer and enterprise business previously stumbled?

Sales 160
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

[Podcast] Overcoming the Biggest Barriers to Going Paperless

AIIM

The dream of going paperless has been on the minds of businesses of all sizes and industries for years. The idea is simple - minimize the use of paper to reduce costs and carbon footprint while at the same time increasing operating efficiencies and profitability. But just because a concept is simple doesn’t mean it’s easy to implement. And so for many, the dream of a paperless office continues to be just that…a dream.

article thumbnail

Making Email Safe Again

Data Breach Today

Sudeep Venkatesh of Egress Offers New Security Perspectives Maliciously or unintentionally, people cause data breaches via email. But email is an essential part of enterprise life. How can the channel be made more secure? Sudeep Venkatesh of Egress offers new perspectives.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

PrivSec New York

Data Matters

Sidley partners William Long and Alan Raul will be speaking at the PrivSec Conference in New York, November 6. Join them for a discussion on recent GDPR enforcement cases and how it impacts the U.S. and global privacy programs. For more event information, click here. The post PrivSec New York appeared first on Data Matters Privacy Blog.

GDPR 68

More Trending

article thumbnail

Preservica congratulates 2019 Emmett Leahy Award winner

Preservica

Preservica, the market leader in active digital preservation software, is proud to extend its support for the Emmett Leahy Award , and offer congratulations to 2019 winner, Simon Fook-Keung Chu of Hong Kong. The prestigious global award recognizes outstanding contributions by individuals for their impact in the field of records and information management.

article thumbnail

Latest BEC Victims: Nikkei, City of Ocala

Data Breach Today

Japanese Media Giant and Florida City Hit by Separate Business Email Compromises Business email compromise scams continue to proliferate. Last week, Japanese media company Nikkei revealed that an employee made a $29 million fraudulent transfer as a result of a scam. And in a separate scam, the city of Ocala, Florida, suffered losses of over $742,000.

124
124
article thumbnail

UK ICO Imposes Maximum Fine on Facebook for Compromising User Data

Hunton Privacy

On October 30, 2019, Facebook reached a settlement with the UK Information Commissioner’s Office (“ICO”) under which it agreed to pay (without admission of liability) the £500,000 fine imposed by the ICO in 2018 in relation to the processing and sharing of its users’ personal data with Cambridge Analytica. The ICO issued its Monetary Penalty Notice (“MPN”) against Facebook on October 24, 2018, following an investigation into the use of data analytics in political campaigns.

article thumbnail

Inside the Sophos 2020 Threat Report

Data Breach Today

The Sophos 2020 Threat Report is out, and among the key findings: Ransomware attackers continue to leverage automated active attacks that can evade security controls and disable backups to do maximum damage in minimal time. John Shier of Sophos analyzes the trends that are most likely to shape the 2020 cybersecurity landscape.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Anonymous and LulzSecITA hacked professional orders and telephone operator Lyca Mobile

Security Affairs

The #FifthOfNovember has arrived, the Italian branch of Anonymous and LulzSecITA hacked websites of professional orders, prefecture of Naples, and also the telephone operator Lyca Mobile. The Million Mask March , also known as “Operation Vendetta” is a worldwide, annual protest associated with the hacktivist group Anonymous occurring annually on Guy Fawkes Day, the 5th of November.

Privacy 64
article thumbnail

OCR Issues Two HIPAA Enforcement Actions, Plus Adjusts Future Fines

Data Breach Today

Settlement With University of Rochester Medical Center, Penalty for Texas HHS Commission Federal regulators have slapped two more organizations with hefty HIPAA enforcement fines. They also announced increases to future HIPAA civil monetary penalties to adjust for inflation - a move some observers say could create confusion and uncertainty, given an earlier announcement about cutting penalties.

113
113
article thumbnail

Collibra study shows why privacy by design is critical

Collibra

The importance of getting privacy by design right – and the damage that getting it wrong can do – is illustrated by a new study which looked at how 120 of the most used Android apps in Belgium handle the personal data of their users. . Breaking the personal data rules. The study – which Collibra conducted with partners at UC Berkeley and AppCensus – showed that more than one-third of the apps were transmitting personal identifiers either without users realizing they were doing so, without askin

Privacy 61
article thumbnail

Identity as the New Security Perimeter

Data Breach Today

Okta's Teju Shyamsundar on the Evolution of Holistic Protection The shift to the cloud has made the perimeter-centric view of security obsolete and led to the creation of the "zero trust" approach. But how do we best manage identity as the new security perimeter? Teju Shyamsundar of Okta shares insights.

Security 113
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

‘Light commands’ attack: hacking Alexa, Siri, and other voice assistants via Laser Beam

Security Affairs

Experts demonstrated that is possible to hack smart voice assistants like Siri and Alexa using a lasers beam to send them inaudible commands. Researchers with the University of Michigan and the University of Electro-Communications (Tokyo) have devised a new technique, dubbed “ light commands ,” to remotely hack Alexa and Siri smart speakers using a laser light beam, the attackers can send them inaudible commands.

Paper 63
article thumbnail

Cyber Insurance: Benefits and Pitfalls

Data Breach Today

Martin Overton on What to Look for in an Effective Cyber Policy Martin Overton has worked both in cybersecurity and insurance, so he has a unique perspective on cyber insurance - the genuine benefits as well as the potential pitfalls. He shares tips on what to seek in an effective policy.

Insurance 113
article thumbnail

Obfuscation as a Privacy Tool

Schneier on Security

This essay discusses the futility of opting out of surveillance, and suggests data obfuscation as an alternative. We can apply obfuscation in our own lives by using practices and technologies that make use of it, including: The secure browser Tor , which (among other anti-surveillance technologies) muddles our Internet activity with that of other Tor users, concealing our trail in that of many others.

Privacy 62
article thumbnail

2 Ransomware Attacks Reported in Spain

Data Breach Today

Radio Network, Consultancy Are Targeted In two separate incidents on Monday, ransomware crippled the systems of a radio network and a major consulting firm in Spain, according to local news reports.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Come meet Import.io at the CDO Event in New York

Import.IO

Joining CDOs from across the country at the CDO event in NYC on November 8th? Find out how you can use web data to differentiate from the competition by attending a roundtable from our Founder and Chief Data Officer, Andrew Fogg. Through real world customer case studies, this session will. The post Come meet Import.io at the CDO Event in New York appeared first on Import.io.

52
article thumbnail

Phishing Campaign Uses Salary Increase Ploy: Report

Data Breach Today

Message About a Raise Designed to Harvest Credentials A new phishing campaign lures employees with a message about a salary increase, according to researchers at the security firm Cofense. The campaign is designed to harvest Office 365 credentials.

Phishing 113
article thumbnail

Predictive analytics for detection and response

OpenText Information Management

Enterprise security professionals today can prevent many attacks on their organization’s endpoints, thanks to ever-improving defensive tools that work across public and private clouds as well as on premise. But would-be attackers are also continually working to step up their capabilities in the expanding IT landscape, so some attacks will inevitably slip through.

article thumbnail

Business Email Compromise: Battling Advanced Attackers

Data Breach Today

Ultra-Lucrative Campaigns Continue, Warns David Stubley of 7 Elements Many businesses don't seem to be able to block the ongoing scourge of sophisticated business email compromise schemes. "Incidents are just increasing; there's a huge volume of business email compromise," says David Stubley, CEO at 7 Elements, a security testing firm and consultancy.

Security 113
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Disclosure Does Little to Dissuade Cyber Spies

Dark Reading

In the past, outing nation-state cyber espionage groups caused a few to close up shop, but nowadays actors are more likely to switch to new infrastructure and continue operations.

54
article thumbnail

Shadow IT flourishes when organizations stifle collaborations

Information Management Resources

Organizations would benefit if leaders were more collaborative with their businesses about finding ways to let employees be more productive without introducing security risks, a new study says.

IT 60
article thumbnail

So, how much is this damn CCPA thing gonna #$@&%* cost me?!

Information Governance Perspectives

As I've traveled around California doing my "Blessings of the CCPA" presentation, I've been asked repeatedly about the "average" cost of a CCPA solution from CFO's, GC's and IT folks alike. It's a loaded question because there are many aspects to the law, from policy revision to website disclosures and consumer data request fulfillment. One size does not fit all and organizations need to spend time methodically planning their approach before they begin setting aside budget and other resources.

IT 49
article thumbnail

Mysterious DarkUniverse APT remained undetected for 8 years

Security Affairs

Kaspersky discovered a previously unknown APT group, tracked as DarkUniverse , by analyzing Shadow Brokers’ “ Lost in Translation ” data dump. In 2017, a hacker group known as the Shadow Brokers stolen malware and hacking tools from the arsenal of the NSA-Linked Equation Group , then it published online the data dump called “ Lost in Translation.” The dump also included an intriguing Pyton script named sigs.py that checked for traces of other APT groups in the compr

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

The Story of Sandworm, the Kremlin's Most Dangerous Hackers

WIRED Threat Level

For three years, WIRED has tracked the elite and shadowy Russian vanguard of cyberwar.

article thumbnail

Navigating China: The digital journey

DLA Piper Privacy Matters

Episode 6: Further developments in PRC data privacy regulations. An updated draft of China’s Amended Personal Information Security Specification (Amended PIS Specification) and proposed new amendments to the privacy specification for mobile apps (App Privacy Specification) were published this week, alongside brand new draft privacy regulations for the banking sector.

article thumbnail

Google Is Helping Design an Open Source, Ultra-Secure Chip

WIRED Threat Level

Open Titan is a so-called secure enclave based on open source that could shake up hardware security.