Mon.Feb 01, 2021

article thumbnail

After Joker’s Stash Closes, What Comes Next?

Data Breach Today

Researchers Expect Other Underground Sites Will Pick Up the Slack Other darknet marketplaces apparently are preparing to fill the underground economy's need for a steady stream of stolen payment card data if the Joker's Stash site closes Feb. 15 as its administrator has announced. Some researchers believe the administrator may even launch a new marketplace.

IT 334
article thumbnail

U.K. Arrest in ‘SMS Bandits’ Phishing Service

Krebs on Security

Authorities in the United Kingdom have arrested a 20-year-old man for allegedly operating an online service for sending high-volume phishing campaigns via mobile text messages. The service, marketed in the underground under the name “ SMS Bandits ,” has been responsible for blasting out huge volumes of phishing lures spoofing everything from COVID-19 pandemic relief efforts to PayPal, telecommunications providers and tax revenue agencies.

Phishing 312
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Reported Data Breaches Rise 5% in Australia

Data Breach Today

Regulator Says Rise Is Modest Considering Pandemic Work-From-Home Shift Reported data breaches in Australia increased 5% in the second half of 2020, but the nation’s privacy regulator says the increase was modest considering the massive shift to working from home. The cause of incidents that rose the most was human error, which often involved email addressing mistakes.

article thumbnail

AUTHOR Q&A: New book, ‘Hackable,’ suggests app security is the key to securing business networks

The Last Watchdog

The cybersecurity operational risks businesses face today are daunting, to say the least. Related: Embedding security into DevOps. Edge-less networks and cloud-supplied infrastructure bring many benefits, to be sure. But they also introduce unprecedented exposures – fresh attack vectors that skilled and motivated threat actors are taking full advantage of.

Security 154
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Kids’ Health Insurer’s Website Vulnerable for 7 Years

Data Breach Today

Hackers Tampered With Some Data That Was Exposed An organization that administers a children’s dental and health insurance program in Florida took down its online application platform after it discovered the company that hosted its website apparently failed to address vulnerabilities over a seven-year period, resulting in the exposure of personal data.

Insurance 285

More Trending

article thumbnail

Cryptojacking Malware Adds Rootkit, Worming Capabilities

Data Breach Today

Researchers: Pro-Ocean Malware Targets Apache, Oracle WebLogic Servers A recently updated cryptojacking malware variant called Pro-Ocean, which is associated with hacking group called Rocke, is targeting vulnerable Apache and Oracle WebLogic servers, according to Palo Alto Networks. It now includes rootkit and worming capabilities.

IT 290
article thumbnail

Operation NightScout: supply chain attack on NoxPlayer Android emulator

Security Affairs

Experts uncovered a new supply chain attack leveraging the update process of NoxPlayer, a free Android emulator for PCs and Macs. A new supply chain attack made the headlines, a threat actor has compromised the update process of NoxPlayer, a free Android emulator for Windows and Macs developed by BigNox. The company claims to have over 150 million users in more than 150 countries, according to ESET more than 100,000 of its customers have Noxplayer installed on their machines.

article thumbnail

Ransomware: Average Ransom Payment Declines to $154,108

Data Breach Today

As Gangs Fail to Honor Data Deletion Promises, Fewer Victims Paying, Coveware Finds Ransomware attacks continue to pummel organizations, but fewer victims have been paying a ransom, and when they do, on average they're paying less than before, says ransomware incident response firm Coveware, which traces the decline to attackers failing to honor their data deletion promises.

article thumbnail

Georgia’s Ballot-Marking Devices

Schneier on Security

Andrew Appel discusses Georgia’s voting machines, how the paper ballots facilitated a recount, and the problem with automatic ballot-marking devices: Suppose the polling-place optical scanners had been hacked (enough to change the outcome). Then this would have been detected in the audit, and (in principle) Georgia would have been able to recover by doing a full recount.

Paper 116
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

The Rise of ‘Frankenstein Fraud’ for Synthetic Identities

Data Breach Today

Kathleen Peters of Experian Describes Findings of New Report More fraudsters are using artificial intelligence to generate “Frankenstein faces” for use in synthetic identity fraud. Kathleen Peters of Experian outlines this disturbing development in fraudster behavior, as outlined in a new report.

article thumbnail

Experts warn of active exploitation of SonicWall zero-day in the wild

Security Affairs

Researchers from the security firm NCC Group warn of the exploitation in the wild of a SonicWall zero-day vulnerability. Security experts from the firm NCC Group have detected “indiscriminate” exploitation of a SonicWall zero-day in attacks in the wild, ZDNet reported. NCC Group first disclosed the attacks on SonicWall devices on Sunday but did not provide details about the flaw exploited by the threat actors.

Access 104
article thumbnail

Behavior Profiling & Fraud

Data Breach Today

When he co-founded ThreatMark nearly six years ago, Michal Tresner saw it as a threat detection solution for online banking. Very quickly, he realized the future was in behavior profiling and fraud prevention. Tresner discusses the emergence of this science and biometrics technologies.

IT 203
article thumbnail

Increase in Physical Security Incidents Adds to IT Security Pressures

Dark Reading

A new study shows that many organizations have changed their physical security strategies to address new concerns since the COVID-19 outbreak.

Security 116
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

SolarWinds Hackers Cast a Wide Net

Data Breach Today

Acting CISA Director: About 30% of Hacking Victims Didn't Use Orion Software Up to 30% of the organizations hit as part of the cyberespionage campaign waged by the hackers responsible for the SolarWinds supply chain attack did not use the company’s compromised software, says Brandon Wales, acting director of CISA. These victims were targeted in a variety of other ways, he says.

198
198
article thumbnail

6 Cybersecurity Start-Up Trends to Track

Dark Reading

The pandemic took a bite out of funding deals, but cybersecurity start-ups fared better than many other industries.

article thumbnail

Amendments to the Personal Data Protection Act In Force

Data Protection Report

On 29 January 2021, the Personal Data Protection Commission ( PDPC ) announced that certain sections of the Personal Data Protection (Amendment) Act 2020 (the PDPA Amendments ) will take effect from 1 February 2021 – please see PDPC’s announcement here ; the gazetted Commencement Notification here. This client alert provides a high-level summary of the PDPA Amendments that have taken effect.

article thumbnail

Engine B: AI-driven audit technology – made by auditors, for auditors

Information Matters

Accurate and compliant auditing practices have never been more important. The recent Wirecard scandal in Germany illustrates this. As the volumes of data generated by enterprises increases alongside the legal Read more. The post Engine B: AI-driven audit technology – made by auditors, for auditors appeared first on Information Matters.

98
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

DXC Vietnam provides disaster and health crisis relief in rural districts

DXC Technology

DXC Vietnam’s commitment to corporate responsibility was very evident in 2020. The most recent of the many initiatives it undertook last year was to provide major relief to two rural districts in Thua Thien Hue central province after a series of devastating floods. In October massive downpours triggered the floods – Vietnam’s most severe in […].

IT 98
article thumbnail

The network is back. in Big Sur

Jamf

Apple has removed the ContentFilterExclusionList in macOS 11.2. Host-based firewalls and tools using the Network Extension Framework are back in business.

104
104
article thumbnail

Strengthening Zero-Trust Architecture

Dark Reading

Organizations that want to stay ahead of cybercriminals will find that going beyond user trust and device trust is critical for outwitting their adversaries.

107
107
article thumbnail

SolarWinds Hack Prompts Congress to Put NSA in Encryption Hot Seat

Threatpost

Congress is demanding the National Security Agency come clean on what it knows about the 2015 supply-chain attack against Juniper Networks.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Edge Poll: Hook, Line, and Sinker

Dark Reading

How confident are you in your security team's ability to protect your organization from phishing?

Phishing 120
article thumbnail

Alleged Gaming Software Supply-Chain Attack Installs Spyware

Threatpost

Researchers allege that software used for downloading Android apps onto PCs and Macs has been compromised to install malware onto victim devices.

Privacy 98
article thumbnail

Experts discovered a new Trickbot module used for lateral movement

Security Affairs

Experts spotted a new Trickbot module that is used to scan local networks and make lateral movement inside the target organization. Cybersecurity researchers discovered a new module of the Trickbot malware, dubbed ‘ masrv’ , that is used to scan a local network and make lateral movement inside the target organization. The masrv module leverage the Masscan open-source utility for local network scanning, it is used to search for other devices with open ports that can be compromised.

article thumbnail

Name That Edge Toon: Be Careful Who You Trust

Dark Reading

Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.

81
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

CISA: Many victims of SolarWinds hackers had no direct connection to SolarWinds

Security Affairs

The U.S. CISA reveals that many of the victims of the SolarWinds hackers had no direct connection to SolarWinds. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) revealed that many of the organizations targeted by SolarWinds hackers had not direct link to the supply chain attack. “While the supply chain compromise of SolarWinds first highlighted the significance of this cyber incident, our response has identified the use of multiple additional initial infection vectors.

article thumbnail

Hezbollah-Linked Lebanese Cedar APT Infiltrates Hundreds of Servers

Threatpost

Enhanced Explosive RAT and Caterpillar tools are at the forefront of a global espionage campaign.

article thumbnail

What’s Next in Information Governance? Continuous Audit and Analytics

ARMA International

While it has been said that there is no one-size-fits-all solution for information governance (IG). – What is less often said, but equally valid, is that one-off approaches to IG are no longer recommended. IG cannot be a thing that you do once and then leave alone and expect ongoing success. No, it is ARMA’s suggestion that IG be an ongoing approach, one that is continuously applied and improved over time.