Fri.May 27, 2022

article thumbnail

Suspected Business Email Compromise Ringleader Busted

Data Breach Today

Leader of 'Transnational Cybercrime Syndicate' Arrested in Nigeria, Interpol Reports Police in Nigeria this week arrested a 37-year-old man who's been charged with masterminding "a criminal syndicate tied to massive business email compromise and phishing campaigns," Interpol reports. But with known BEC losses last year exceeding $2.4 billion, will the arrest have a noticeable impact?

Phishing 265
article thumbnail

GhostTouch: how to remotely control touchscreens with EMI

Security Affairs

Security researchers devised a technique, dubbed GhostTouch, to remotely control touchscreens using electromagnetic signals. A team of researchers from Zhejiang University and Technical University of Darmstadt devised a technique, dubbed GhostTouch, to remotely control capacitive touchscreens using electromagnetic signals. According to the experts, GhostTouch is the first active contactless attack against capacitive touchscreens.

Paper 144
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

ISMG Editors: London Summit Highlights

Data Breach Today

Discussion Outlines Key Trends and Themes Four editors at Information Security Media Group discuss highlights from ISMG's recent London Summit, including whether if collateral damage from the Russia-Ukraine war isn't necessarily all it was reputed to be, then what are the most concerning emerging threats; building a cyber risk playbook to help businesses identify actual exposure; and stress and burnout in the workplace.

article thumbnail

Android pre-installed apps are affected by high-severity vulnerabilities

Security Affairs

Microsoft found several high-severity vulnerabilities in a mobile framework used in pre-installed Android System apps. The Microsoft 365 Defender Research Team discovered four vulnerabilities ( CVE-2021-42598 , CVE-2021-42599 , CVE-2021-42600 , and CVE-2021-42601 ) in a mobile framework, owned by mce Systems , that is used by several mobile carriers in pre-installed Android System apps.

Access 142
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Ransomware Costs City of Quincy, Illinois, $650,000

Data Breach Today

No Evidence of Data Being Stolen From Affected Systems The City of Quincy, Illinois' administrative systems were hit by a ransomware attack on May 7, confirmed Mayor Mike Troup in a press conference held on Tuesday. Consulting fees and a ransom were paid but critical services continued to operate throughout the incident.

More Trending

article thumbnail

Threat Actors Exploiting Free Browser Automation Framework

Data Breach Today

Many Threat Groups Now Include This Framework in Their Toolkits An increasing number of threat actors are deploying a free-to-use browser automation framework as part of their attack campaigns. Automation tools are expected to become a more common element of the threat actor’s toolkit.

258
258
article thumbnail

ChromeLoader Malware Hijacks Browsers With ISO Files

Dark Reading

The malware’s abuse of PowerShell makes it more dangerous, allowing for more advanced attacks such as ransomware, fileless malware, and malicious code memory injections.

article thumbnail

FBI: 2021 Business Email Compromise Losses Hit $4.3 Billion

Data Breach Today

The latest edition of the ISMG Security Report discusses how the leader of a "transnational cybercrime syndicate" has been arrested in Nigeria, according to Interpol. It also shares updates on U.S. privacy laws and how we can improve collaboration as an industry.

Privacy 144
article thumbnail

New Chaos Malware Variant Ditches Wiper for Encryption

Dark Reading

The Chaos ransomware-builder was known for creating destructor malware that overwrote files and made them unrecoverable -- but the new Yashma version finally generates binaries that can encrypt files of all sizes.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

FBI: Compromised US academic credentials available on various cybercrime forums

Security Affairs

The FBI warns organizations in the higher education sector of credentials sold on cybercrime forums that can allow threat actors to access their networks. The FBI issued an alert to inform the higher education sector about the availability of login credentials on dark web forums that can be used by threat actors to launch attacks against individuals and organizations in the industry.

Sales 131
article thumbnail

New Open-source Security Initiative Aimed at Supply Chain Attacks

eSecurity Planet

Open source software libraries are frequent targets of hackers, who see them as an attractive path for stealing credentials and distributing malware. Hundreds of thousands of software projects depend on these open source packages – and each of these dependencies has its own dependencies, a complex web that some call “ dependency hell ” – so hackers know that any new version they successfully compromise will be downloaded by countless developers when they run npm, composer

Security 125
article thumbnail

Exposed Kubernetes Clusters, Kubelet Ports Can Be Abused in Cyberattacks

Dark Reading

Organizations must ensure their kubelets and related APIs aren’t inadvertently exposed or lack proper access control, offering an easy access point for malicious actors.

Access 120
article thumbnail

Record Management for the End of the School Year

Record Nations

Now that the academic year is coming to an end, you may be wondering what school records to keep and what to destroy. We’ve already discussed record retention requirements for institutions, as well as FERPA compliance. But what about you, the student or teacher? What records should you be keeping? Whether you’re a teacher, a […]. The post Record Management for the End of the School Year appeared first on Record Nations.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Scammer Behind $568M International Cybercrime Syndicate Gets 4 Years

Dark Reading

The 14th defendant behind The Infraud Organization contraband marketplace has been sentenced, this time for one count of racketeering.

118
118
article thumbnail

The $44 Billion Smishing Problem and How to Not Be a Victim

KnowBe4

Consumer Affairs reported on how big of a problem SMS phishing scams have become, and how it's about to get a lot worse. According to a recent FBI report , more than 320,000 Americans were targeted by these schemes in 2021, resulting in $44 billion in losses. Consumers on average get an average of 19.5 spam texts per month, over double the rate it was three years ago.

article thumbnail

Critical Flaws in Popular ICS Platform Can Trigger RCE

Threatpost

Cisco Talos discovered eight vulnerabilities in the Open Automation Software, two of them critical, that pose risk for critical infrastructure networks.

Risk 104
article thumbnail

Space Force Expands Cyber Defense Operations

Dark Reading

Space Force's Delta 6 cyber-defense group adds squadrons, updates legacy Satellite Control Network.

127
127
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

We Do Not Talk Enough About Social Engineering and It’s Hurting Us

KnowBe4

One of the most important things I have tried to communicate to audiences since at least the 1990s is how prevalent a role social engineering plays in cybersecurity attacks. I have written non-stop about this since then in books and no doubt hundreds of articles. I am a broken record. You cannot meet me or attend one of my presentations or webinars without this being the defining lesson I try to teach.

article thumbnail

Physical Security Teams' Impact Is Far-Reaching

Dark Reading

Here's how physical security teams can integrate with the business to identify better solutions to security problems.

Security 107
article thumbnail

Bringing Mental Health to the Forefront of Workplace Wellbeing

Rocket Software

As we near the end of Mental Health Awareness month, I’ve taken the time to reflect on how the conversation around mental health has changed since I entered the workforce. As a person with firsthand experience regarding mental health – both my own and my family’s – it has been uplifting to see how the conversation has become less taboo, but it is clear there is still a long way to go.

IT 78
article thumbnail

Taking the Danger Out of IT/OT Convergence

Dark Reading

The Colonial Pipeline attack highlighted the risks of convergence. Unified security provides a safer way to proceed.

IT 107
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

AI pioneer says it’s time for smart-sized, “data-centric” solutions to big issues via IEEE Spectrum

IG Guru

Check out the article here. The post AI pioneer says it’s time for smart-sized, “data-centric” solutions to big issues via IEEE Spectrum appeared first on IG GURU.

article thumbnail

The future of information management with OpenText and Google Cloud

OpenText Information Management

OpenText™ and Google Cloud kicked off an exciting new strategic partnership in 2019 at OpenText World, where OpenText named Google Cloud its preferred cloud partner and Google Cloud selected OpenText as its preferred partner for Information Management (IM) services. Over the last three years, the two organizations have moved dozens of customers to Google Cloud, … The post The future of information management with OpenText and Google Cloud appeared first on OpenText Blogs.

Cloud 63
article thumbnail

What Do Those Pesky 'Cookie Preferences' Pop-Ups Really Mean?

WIRED Threat Level

We asked the engineer who invented cookies what they mean and how to handle them.

Privacy 92
article thumbnail

Friday Squid Blogging: Squid Bites Diver

Schneier on Security

I agree; the diver deserved it. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Read my blog posting guidelines here.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

What Do Those Pesky 'Cookie Preferences' Pop-Ups Really Mean?

WIRED Threat Level

We asked the engineer who invented cookies what they mean and how to handle them.

Privacy 92