Thu.May 16, 2019

article thumbnail

GDPR: Europe Counts 65,000 Data Breach Notifications So Far

Data Breach Today

$63 Million in Fines Imposed Since Privacy Law Went Into Full Effect European privacy authorities have received nearly 65,000 data breach notifications since the EU's General Data Protection Regulation went into full effect in May 2018. Privacy regulators have also imposed at least $63 million in GDPR fines.

article thumbnail

Feds Target $100M ‘GozNym’ Cybercrime Network

Krebs on Security

Law enforcement agencies in the United States and Europe today unsealed charges against 11 alleged members of the GozNym malware network, an international cybercriminal syndicate suspected of stealing $100 million from more than 41,000 victims with the help of a stealthy banking trojan by the same name. The locations of alleged GozNym cybercrime group members.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI and Europol Disrupt GozNym Malware Attack Network

Data Breach Today

6 Suspects Arrested on Money Laundering, Malware-Writing or Fraud Charges Law enforcement agencies in the U.S. and Europe have disrupted a malware attack platform called GozNym. Six suspects have been arrested in four countries and face local prosecution on fraud, money laundering or malware-writing charges. Five Russian suspects remain at large.

242
242
article thumbnail

BYOE offers Data Security and Compliance in the Cloud

Thales Cloud Protection & Licensing

We are seeing more organizations use a ‘lift and shift’ policy, where data is moved to the cloud to satisfy project requirements. But safe migration to the cloud requires that the process be secure, compliant and easy to implement. The 1,200 data security professionals worldwide who were surveyed for the 2019 Thales Data Threat Report-Global Edition tell us that protecting sensitive data in the cloud is becoming increasingly complex.

Cloud 105
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Surge in JavaScript Sniffing Attacks Continues

Data Breach Today

Forbes Subscription Site, Picreel and CloudCMS All Hit This Week The magazine subscription page for Forbes magazine and two web service platforms were hit with separate skimming attacks this week, security researchers say. Attackers are increasingly using JavaScript sniffing to steal credit card and other personal data.

More Trending

article thumbnail

Bill Would Help Congress Track Sale of Cyber Weapons

Data Breach Today

State Department Would Be Required to Provide Information on Approved Sales A House panel has approved a measure designed to make sure Congress is informed when U.S. companies sell offensive cyber technologies to other nations' governments. The measure was introduced after a U.S. firm sold technologies to the United Arab Emirates that were used to target activists and journalists.

Sales 179
article thumbnail

Calif. Privacy Law Will Likely Prompt Flood Of Class Actions

Data Matters

*This article first appeared in Law360 on May 15, 2019. The California Consumer Privacy Act, known as the CCPA, is a new law set to go into effect on Jan. 1, 2020. The CCPA is the first U.S. law that will require businesses with an online presence in California to focus on user data and it regulates how businesses collect, share and use such data. One of the most significant risks to online business providers in California is that the CCPA provides for a private right of action for California co

Privacy 84
article thumbnail

Anatomy of Container Attack Vectors and Mitigations

Data Breach Today

Join us on an investigative journey as we explore popular attack vectors that have been used to breach container-based environments. Join us on an investigative journey as we explore popular attack vectors that have been used to breach container-based environments.

171
171
article thumbnail

Google ‘0Day In the Wild’ project tracks zero-days exploited in the Wild

Security Affairs

White hat hackers at Google Project Zero are tracking cyber attacks exploiting zero-days before the vendor released security fixes. Experts at Google Project Zero are tracking cyber attacks exploiting zero-days as part of a project named 0Day ‘In the Wild.’. “Today, we’re sharing our tracking spreadsheet for publicly known cases of detected zero-day exploits, in the hope that this can be a useful community resource: Spreadsheet link: 0day “In the Wild” This data is colle

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

The Rise of Security-Driven Networking

Data Breach Today

Traditionally, enterprises have built networks and then added security elements. But in what he describes as "the third generation of security," Fortinet's John Maddison promotes a model of security-driven networking. Hear how this can improve an organization's security posture.

Security 160
article thumbnail

XSS flaw in WordPress Live Chat Plugin lets attackers compromise WP sites

Security Affairs

A vulnerability in the Live Chat Support plugin for WordPress could be exploited by attackers to inject malicious scripts in websites using it. Researchers at Sucuri have discovered a stored/persistent cross-site scripting (XSS) vulnerability in the WP Live Chat Support plugin for WordPress. The flaw could be exploited by remote, unauthenticated attackers to inject malicious scripts in websites running WordPress CMS and using Live Chat Support plugin.

CMS 89
article thumbnail

Office 365 Threat Simulation

Data Breach Today

Office 365 Threat Simulation Video Threat actors tend to target Office 365 as one of the primary methods of account compromise.

160
160
article thumbnail

Another Intel Chip Flaw

Schneier on Security

Remember the Spectre and Meltdown attacks from last year? They were a new class of attacks against complex CPUs, finding subliminal channels in optimization techniques that allow hackers to steal information. Since their discovery, researchers have found additional similar vulnerabilities. A whole bunch more have just been discovered. I don't think we're finished yet.

IT 88
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The Intersection of Innovation, Enterprise Architecture and Project Delivery

erwin

The only thing that’s constant for most organizations is change. Today there’s an unprecedented, rapid rate of change across all industry sectors, even those that have been historically slow to innovate like healthcare and financial services. In the past, managing ideation to the delivery of innovation was either not done or was relegated within organizational silos, creating a disconnect across the business.

article thumbnail

Industrializing your AI and data science models with IBM Cloud Private for Data

IBM Big Data Hub

Companies are entering “chapter two” of their digital transformation. The next chapter is all about moving from experimentation to true transformation. It’s about gaining speed and scale. We are helping businesses activate data as a strategic asset, with desire to maximize the impact of AI as core to the business strategy.

article thumbnail

Cyber Workforce Exec Order: Right Question, Wrong Answer

Dark Reading

Shuffling resources, adding administrative process, and creating a competition and incentive system will do little to grow and mature the talent we need to meet the cybersecurity challenges we face.

article thumbnail

Microsoft renewed its Attack Surface Analyzer, version 2.0 is online

Security Affairs

Microsoft has renewed its Attack Surface Analyzer tool to take advantage of modern, cross-platform technologies. The first version of the Attack Surface Analyzer 1.0 was released back in 2012, it aims at detecting and changes that occur in the Windows operating systems during the installation of third-party applications. The Analyzer has been released on GitHub, it has been developed using.NET Core and Electron.

IT 82
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Jamf School or Jamf Pro: Which is right for you?

Jamf

Not all schools or educators have the same technical needs; that’s why we offer two solutions to manage Apple education technology. See which is right for you.

article thumbnail

BlackTech espionage group exploited ASUS update process to deliver Plead Backdoor

Security Affairs

The BlackTech cyber-espionage group exploited the ASUS update process for WebStorage application to deliver the Plead backdoor. The cyber espionage group tracked as BlackTech compromised the ASUS update process for WebStorage application to deliver the Plead backdoor. The BlackTech group was first observed by ESET on July 2018, when it was abusing code-signing certificates stolen from D-Link for the distribution of the Plead backdoor that has been in the wild since at least 2012.

article thumbnail

Dispelling the myths: IBM’s ongoing investment in IBM Planning Analytics, powered by IBM TM1

IBM Big Data Hub

A few competitors are trying to sow doubt about IBM’s commitment to IBM TM1 and IBM Planning Analytics – which is powered by IBM TM1 – as well as the product’s future, and the implications of the latest upgrade. Let me set the record straight—IBM Planning Analytics isn’t going anywhere.

article thumbnail

The stealthy email stealer in the TA505 hacker group’s arsenal

Security Affairs

Experts at Yoroi -Cybaze Z-Lab observed a spike in attacks against the banking sector and spotted a new email stealer used by the TA505 hacker group. Introduction. During the last month, our Threat Intelligence surveillance team spotted increasing evidence of an operation intensification against the Banking sector. In fact, many independent researchers pointed to a particular email attack wave probably related to the known TA505 hacking group , active since 2014 and focusing on Retail and Ban

Retail 71
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Meet our Technical Experts: Brittany Bogle from the Data Science and AI Elite Team

IBM Big Data Hub

Learn more about Brittany Bogle in our new series profiling the technical experts helping clients reach their AI and machine learning goals. Her path to data science elite status is what makes her a valuable and unique practitioner for IBM clients.

article thumbnail

A flaw in Google Titan Security Keys expose users to Bluetooth Attacks

Security Affairs

Titan Security Keys are affected by a severe vulnerability, for this reason, Google announced it is offering a free replacement for vulnerable devices. Google announced it is offering a free replacement for Titan Security keys affected by a serious vulnerability that could be exploited by to carry out Bluetooth attacks. The Titan Security Key s were introduced by Google in July 2018 to provide an additional layer of security to its users and protect them from Phishing and MiTM attacks.

article thumbnail

Mobile Risks Boom in a Post-Perimeter World

Threatpost

The bloom is on mobile, whether it be the enterprise, employees or the cybercriminals plotting new ways to slip past a corporate defenses in a post-parameter world.

Risk 70
article thumbnail

A joint operation by international police dismantled GozNym gang

Security Affairs

A joint effort by international law enforcement agencies from 6 different countries has dismantled the crime gang behind the GozNym banking malware. GozNym banking malware is considered one of the most dangerous threats to the banking industry, experts estimated it allowed to steal nearly $100 million from over 41,000 victims across the globe for years. “An unprecedented, international law enforcement operation has dismantled a complex, globally operating and organised cybercrime network.&

Retail 67
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Key takeaways from the 2019 Verizon Data Breach Investigations Report

IT Governance

Verizon’s annual DBIR (Data Breach Investigations Report) is among the most valuable studies in the security industry, so the release of the 2019 edition this week is cause for celebration. The reports are renowned for detailed analysis, with the latest study delving into more than 41,000 security incidents. They’re also known for their surprisingly entertaining prose, so we recommend you give it a read when you can.

article thumbnail

Understanding edge computing and how it can revolutionize data storage

Information Management Resources

Edge computing is a decentralized complement to the cloud for delivering on the promise of digital business and enabling IoT benefits, explains Gartner's Thomas Bittman.

IoT 74
article thumbnail

Why ISO 27005 risk management is the key to achieving ISO 27001 certification

IT Governance

If you’re familiar with ISO 27001 , you’ll know that it’s the international standard for information security and contains the certification requirements that are expanded upon throughout the ISO 27000 series. There are 46 standards in total in the series (although only a few apply to every organisation), of which ISO 27005 , the risk management standard, is arguably the most important and easiest to get wrong.

Risk 67