Wed.Apr 29, 2020

article thumbnail

10 Ransomware Strains Being Used in Advanced Attacks

Data Breach Today

Advanced Hackers Continue to Linger in Breached Networks for Weeks or Months Many attackers continue to camp out in networks for months, conducting reconnaissance and stealing sensitive data before unleashing ransomware. Experts say many recent efforts trace to gangs wielding the RobbinHood, Valet Loader, NetWalker, PonyFinal, Maze and Sodinokibi strains of crypto-locking malware.

article thumbnail

NEW TECH: CASBs continue evolving to help CISOs address multiplying ‘cloud-mobile’ risks

The Last Watchdog

It can be argued that we live in a cloud-mobile business environment. Related: The ‘shared responsibility’ burden Most organizations are all caught up, to one degree or another, in migrating to hybrid cloud networks. And startups today typically launch with cloud-native IT infrastructure. Mobile comes into play everywhere. Employees, contractors, suppliers and customers consume and contribute from remote locations via their smartphones.

Cloud 141
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spyware Campaign Leverages Apps in Google Play Store

Data Breach Today

Kaspersky: 'PhantomLance' Campaign Has Targeted Android Users for Five Years Over the past five years, a sophisticated spyware campaign has been targeting Android users through Trojan-laced apps in the Google Play store that are disguised as various plugins, browser cleaners and application updaters, according to Kaspersky researchers.

274
274
article thumbnail

Zoom Is YouTube, Instagram, and WhatsApp – All in Two Months.

John Battelle's Searchblog

If you’ve read Shoshana Zuboff’s Surveillance Capitalism , you likely agree that the most important asset for a data-driven advertising platform is consumer engagement. That engagement throws off data, that data drives prediction models, those models inform algorithms, those algorithms drive advertising engines, and those engines drive revenue, which drives profit.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Fresh Ransomware Targets Android Devices

Data Breach Today

Check Point Research: Operators of 'Black Rose Lucy' Malware Add Capabilities The gang behind Black Rose Lucy malware, which targets Android users, has added ransomware capabilities, according to Check Point Research. The malware, which dates back to 2018, originally was designed as a malware-as-a-service botnet and dropper for other malicious code.

More Trending

article thumbnail

Data Breach Settlement Calls for Enhanced Security Measures

Data Breach Today

Court Grants Final Approval of $8.9 Million Banner Health Class Action Lawsuit Settlement A federal court recently granted final approval for an $8.9 million settlement of a class action lawsuit against Banner Health stemming from a 2016 data breach. The settlement spells out steps the Phoenix-based organization must take to improve information security.

article thumbnail

What is Data Lineage? Top 5 Benefits of Data Lineage

erwin

Data lineage is the journey data takes from its creation through its transformations over time. It describes a certain dataset’s origin, movement, characteristics and quality. Tracing the source of data is an arduous task. Many large organizations, in their desire to modernize with technology, have acquired several different systems with various data entry points and transformation rules for data as it moves into and across the organization.

Metadata 111
article thumbnail

Privacy in the Pandemic Era

Data Breach Today

IAPP's Omer Tene on Why Privacy Issues Are More Important Than Ever Before COVID-19, the privacy discussion this year was mainly about the California Consumer Privacy Act. Now it's about healthcare data sharing, contact tracing and monitoring remote workers. Omer Tene of the IAPP discusses the pandemic's influence on global privacy concerns.

Privacy 162
article thumbnail

Election Security in the Age of Social Distancing

Dark Reading

Although the controversial option of voting by mobile app is one pressing consideration, cybersecurity experts agree that older issues need to be resolved before November 3.

Security 110
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

The Open Web is Dying

PerezBox

It’s difficult to comprehend that there would be anything else more important right now than public health and the COVID-19 pandemic, but in the midst of it all, there is. Read More. The post The Open Web is Dying appeared first on PerezBox.

IT 112
article thumbnail

Estonian intelligence reports foreign hackers breached Mail.ee email provider

Security Affairs

State-sponsored hackers have compromised a small number of accounts of the Estonian email provider Mail.ee belonging to high-profile people. Alleged state-sponsored hackers have hijacked a small number of accounts at the Estonian email provider Mail.ee, they exploited a zero-day vulnerability in the attack. According to the end-of-year report published this month by Estonian Internal Security Service (KaPo), the hacked accounts belong to persons of interest to a foreign country.

Phishing 105
article thumbnail

Millions of Brute-Force Attacks Hit Remote Desktop Accounts

Threatpost

Automated attacks on Remote Desktop Protocol accounts are aimed at taking over corporate desktops and infiltrating networks.

Passwords 128
article thumbnail

Election Security in the Age of Social Distancing

Dark Reading

Although the controversial option of voting by mobile app is one pressing consideration, cybersecurity experts agree that there are other, older issues that need to be resolved before November 3.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

EFF: Google, Apple’s Contact-Tracing System Open to Cyberattacks

Threatpost

Malicious actors could potentially harvest data over the air and use it to shake confidence in the public-health system, EFF says.

IT 120
article thumbnail

Journalist Matthew Keys is now charged with an attack on a magazine

Security Affairs

Matthew Keys, a former Reuters journalist, who was sentenced to 2 years in prison for hacking attacks on California media is now charged with an attack on a magazine. Matthew Keys is a former Reuters journalist who was convicted in October 2015 of supporting the Anonymous collective and that was sentenced to 24 months in prison for computer hacking charges in April 2016.

CMS 86
article thumbnail

Secure Together: supermarket scams and strengthening your Wi-Fi signal

IT Governance

With new cases of coronavirus in the UK falling consistently, we’re starting to get the first few whispers that lockdown restrictions may soon be eased. But before you get too excited, remember that we’ve not yet met the requirements that would allow the government to relax its rules. Meanwhile, Germany – which had been handling the coronavirus crisis almost flawlessly until now – has seen a significant bounce in infection rates since allowing small businesses to reopen last week, and is facing

article thumbnail

How Did Facebook Beat a Federal Wiretap Demand?

Schneier on Security

This is interesting : Facebook Inc. in 2018 beat back federal prosecutors seeking to wiretap its encrypted Messenger app. Now the American Civil Liberties Union is seeking to find out how. The entire proceeding was confidential, with only the result leaking to the press. Lawyers for the ACLU and the Washington Post on Tuesday asked a San Francisco-based federal court of appeals to unseal the judge's decision, arguing the public has a right to know how the law is being applied, particularly in th

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Adobe addresses several critical flaws in Illustrator, Bridge, and Magento

Security Affairs

Adobe released security updates for Adobe Illustrator, Bridge, and Magento that fix several issues, including multiple remote code execution flaws. Adobe has released security updates that address multiple vulnerabilities in Adobe Illustrator, Bridge, and Magento, including some critical remote code execution flaws. The remote code execution flaws could be exploited by an attacker to execute commands in the security context of the exploited process.

article thumbnail

Average Ransomware Payments Soared in the First Quarter

Dark Reading

Criminals extorting large amounts of money from big enterprises pulled up the overall average significantly compared with the fourth quarter of 2019, Coveware says.

article thumbnail

ThreatList: Human-Mimicking Bots Spike, Targeting e-Commerce and Travel

Threatpost

Overall bot activity on the web has soared, with a 26 percent growth rate -- attacks on applications, APIs and mobile sites are all on the rise.

article thumbnail

7 Secure Remote Access Services for Today's Enterprise Needs

Dark Reading

Secure remote access is a "must" for enterprise computing today, and there are options for you to explore in the dynamic current environment.

Access 87
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

What’s new in OpenText Gupta TD Mobile 2.4

OpenText Information Management

Low-code software development is increasingly being embraced by organizations around the world, allowing developers to reduce the time it takes to develop software, and enabling businesses to deliver custom projects quicker at a lower cost. The latest release of OpenText™ Gupta TD Mobile brings many new low-code developments, such as the ability to add business … The post What’s new in OpenText Gupta TD Mobile 2.4 appeared first on OpenText Blogs.

IT 71
article thumbnail

Microsoft Warns of Malware Hidden in Pirated Film Files

Dark Reading

An active campaign inserts malicious VBScript into ZIP files posing as downloads for "John Wick 3," "Contagion," and other popular movies.

119
119
article thumbnail

Clearing the Air Regarding Db2 12 for z/OS and "Deprecated Objects"

Robert's Db2

On a number of occasions over the past several months, I have seen that there is some misunderstanding in the Db2 for z/OS community regarding support for certain types of database objects in a Db2 12 environment. Via this blog entry, I want to clear up these misconceptions. The misunderstandings to which I alluded are, most often, related to traditional segmented table spaces.

article thumbnail

86% of Companies Report Network Disruption Amid Remote Work Shift

Dark Reading

Nearly two-thirds say disruptions were at least moderate in severity, and more have seen VPN connectivity issues as employees work from home.

89
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

High-Severity Cisco IOS XE Flaw Threatens SD-WAN Routers

Threatpost

Cisco's IOS XE software for SD-WAN routers has a high-severity insufficient input validation flaw.

88
article thumbnail

Web Shells Continue to Threaten

Dark Reading

A decade after their first use, Web shells remain a common tool for all stripes of attackers, from common cybercriminals to sophisticated state actors.

75
article thumbnail

Critical GitLab Flaw Earns Bounty Hunter $20K

Threatpost

A GitLab path traversal flaw could allow attackers to read arbitrary files and remotely execute code.