Mon.Oct 12, 2020

article thumbnail

Microsoft, Others Dismantle Trickbot Botnet

Data Breach Today

Court Order Enables Takedown of Servers to Disrupt Malware, Protect Election Microsoft collaborated with cybersecurity companies and government agencies to take down the million-device Trickbot botnet in an effort to help protect the Nov. 3 U.S. election and stop the global spread of ransomware and other malware.

article thumbnail

Microsoft Uses Trademark Law to Disrupt Trickbot Botnet

Krebs on Security

Microsoft Corp. has executed a coordinated legal sneak attack in a bid to disrupt the malware-as-a-service botnet Trickbot , a global menace that has infected millions of computers and is used to spread ransomware. A court in Virginia granted Microsoft control over many Internet servers Trickbot uses to plunder infected systems, based on novel claims that the crime machine abused the software giant’s trademarks.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Morgan Stanley Fined $60 Million for Data Protection Mishaps

Data Breach Today

OCC: Investment Bank Didn't Properly Oversee Decommissioning of Data Center Equipment The Office of the Comptroller of the Currency has fined Morgan Stanley $60 million for the investment bank's failure to properly oversee the decommissioning of several data centers, putting customer data at risk of exposure.

Risk 312
article thumbnail

Hacking Apple for Profit

Schneier on Security

Five researchers hacked Apple Computer’s networks — not their products — and found fifty-five vulnerabilities. So far, they have received $289K. One of the worst of all the bugs they found would have allowed criminals to create a worm that would automatically steal all the photos, videos, and documents from someone’s iCloud account and then do the same to the victim’s contacts.

136
136
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Mitigating the Risks Posed by Synthetic IDs

Data Breach Today

A Fraud Manager Describes the Roles of Artificial Intelligence, Machine Learning Artificial intelligence and machine learning offer the best hope for addressing the risks posed by synthetic identities, says Justin Davis, fraud manager at Digital Federal Credit Union.

More Trending

article thumbnail

Tesla's Autopilot Tricked by Split-Second 'Phantom' Images

Data Breach Today

New Research Shows How Some Autopilots Misinterpret Images, Projections Two types of autopilot systems can be tricked into reacting after seeing split-second images, according to new research into autonomous vehicles. Although this could pose a risk, deep-learning software could keep the systems from being tricked.

Risk 244
article thumbnail

How change management, adapting and adoption became a daily task

OpenText Information Management

COVID- 19 forced change on us quickly and dynamically. It took away our freedom to roam about, visit places and people, and be socially active. It also took away jobs, closed stores, medical practices, entertainment, and hospitality venues. From one day to the next, COVID-19 removed a sense of safety and security. And because of its dynamic nature, we still don’t know what to expect in the months to come.

Security 105
article thumbnail

Hackers Chaining Zerologon, Other Vulnerabilities

Data Breach Today

CISA Says APTs Gained Access to State and Local Election Support Systems CISA is warning that sophisticated hacking groups are chaining together vulnerabilities, such as the recent Zerologon bug and other flaws, to target state and local government networks. In some cases, attackers gained access to election support systems.

article thumbnail

A 7-Step Cybersecurity Plan for Healthcare Organizations

Dark Reading

With National Cybersecurity Awareness Month shining a spotlight on the healthcare industry, security pros share best practices for those charged with protecting these essential organizations.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Senator Demands Answers on Universal Health Services Outage

Data Breach Today

Did Hospital Chain Pay a Ransom After Attack? Sen. Mark Warner, D-Va., is seeking answers about an apparent ransomware incident at Universal Health Services that knocked out access to the hospital chain's U.S. IT network for nearly two weeks.

article thumbnail

Researchers received $288,500 for 32 out of 55 issues reported to Apple

Security Affairs

Researchers received hundreds of thousands of dollars in bug bounties for reporting 55 vulnerabilities as part of the Apple bug bounty program. A team of researchers composed of Sam Curry, Brett Buerhaus, Ben Sadeghipour, Samuel Erb and Tanner Barnes reported a total of 55 flaws to Apple as part of the company bug bounty program. The flaws were all covered by Apple’s bug bounty program, 11 vulnerabilities have been rated critical and 29 rated high severity.

article thumbnail

Star Witness in Case Against Cisco: Its Own Documents

Data Breach Today

Judge Lauds Plaintiffs' Use of 'Cisco's Technical Documents in an Unaltered Form' Plaintiffs in the patent infringement case Centripetal Networks v. Cisco Networks won the day thanks to clear testimony and using Cisco's own technical documents in unaltered form. By contrast, the judge slammed Cisco for offering disagreeing witnesses and attempting to focus on old, irrelevant technology.

IT 179
article thumbnail

CJEU Restricts Indiscriminate Access to Electronic Communications for National Security Purposes

Hunton Privacy

On October 6, 2020, the Court of Justice of the European Union (“CJEU”) handed down Grand Chamber judgments determining that the ePrivacy Directive (the “Directive”) does not allow for EU Member States to adopt legislation intended to restrict the scope of its confidentiality obligations unless they comply with the general principles of EU law, particularly the principle of proportionality, as well as fundamental rights under the Charter of Fundamental Rights of the European Union (the “Charter”

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Ransomware Attackers Buy Network Access in Cyberattack Shortcut

Threatpost

Network access to various industries is being offered in underground forums at as little as $300 a pop - and researchers warn that ransomware groups like Maze and NetWalker could be buying in.

Access 101
article thumbnail

What is Supply Chain Resilience?

OpenText Information Management

Global supply chains are complex beasts. They are multi-tiered, multi-dimensional ecosystems of intimately related parts that allow lean, just-in-time manufacturing, and delivery models. This complexity gives rise to supply chain vulnerabilities as threats, such as natural disasters, accidents, trade wars, and cyberattacks that grow in frequency and severity.

article thumbnail

Singapore tables changes to the Personal Data Protection Act in Parliament

Data Protection Report

Following the Singapore Ministry of Communications and Information (MCI) and the Personal Data Protection Commission of Singapore (PDPC) public consultation in May this year (Public Consultation), the Personal Data Protection (Amendment) Bill (Bill) was introduced and had its first reading in Parliament on 5 October 2020. The Bill introduces five key changes to the Personal Data Protection Act 2012: Increased financial penalties: Up to 10% of annual turnover in Singapore (if the organisation’s a

article thumbnail

Microsoft partnered with other security firms to takedown TrickBot botnet

Security Affairs

A joint operation conducted by FS-ISAC, ESET, Lumen’s Black Lotus Labs, NTT, Symantec, and Microsoft aimed at takedown the TrickBot botnet. Microsoft’s Defender team, FS-ISAC , ESET , Lumen’s Black Lotus Labs , NTT , and Broadcom’s cyber-security division Symantec joint the forces and announced today a coordinated effort to take down the command and control infrastructure of the infamous TrickBot botnet.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Cybrary ads new course on Global Privacy Management

IG Guru

Check out this course if you are interested in learning more on what it takes to develop and run a privacy program. The post Cybrary ads new course on Global Privacy Management appeared first on IG GURU.

Privacy 96
article thumbnail

Security Firms & Financial Group Team Up to Take Down Trickbot

Dark Reading

Microsoft and security firms ESET, Black Lotus Labs, and Symantec collaborated with the financial services industry to cut off the ransomware operation's C2 infrastructure.

article thumbnail

How to protect remote workers against today’s threats

OpenText Information Management

The current global situation has necessitated the immediate shift to remote work. It’s estimated that 42% of the workforce now works at home, which represents a massive shift from a pre-COVD-19 workforce. As a result, companies are scrambling to ensure their cybersecurity posture can cover the influx of remote workers. To make matters worse, malicious actors are taking full … The post How to protect remote workers against today’s threats appeared first on OpenText Blogs.

article thumbnail

How to Pinpoint Rogue IoT Devices on Your Network

Dark Reading

Researchers explain how security practitioners can recognize when a seemingly benign device could be malicious.

IoT 111
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

California Attorney General Issues Third Set of Proposed Modifications to the Already Effective CCPA Regulations

Hunton Privacy

On October 12, 2020, the California Attorney General (“AG”) issued a third set of proposed modifications to the regulations implementing the California Consumer Privacy Act of 2018 (“CCPA”). As we previously reported , the long-awaited CCPA regulations were approved by the California Office of Administrative law and became effective on August 14, 2020.

Sales 64
article thumbnail

Security Officers, Are Your Employers Practicing Good Habits from Home?

Dark Reading

Even if you can't see your employees in the office, they still need to be reminded that criminals are always trying to spot a weak link in the chain.

article thumbnail

A little knowledge is a dangerous thing…

OpenText Information Management

In today’s world, everything moves so fast. Everyone wants something yesterday. Everyone demands and expects more from less. Every action we take leaves a data footprint and every product we buy asks for a review. So why are today’s ‘forensicators’ not taking the time to properly review data on cases? Can we really afford to take shortcuts when people’s jobs, careers, marriages, livelihoods – … The post A little knowledge is a dangerous thing… appeared first on OpenText Blogs.

article thumbnail

Software AG Continues Efforts Against $20M Ransomware Attack

Dark Reading

The attack, which now includes extortion components, has moved into its second week.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Using the right tools for digital examinations

OpenText Information Management

Have you ever been sent looking for something, but it wasn’t where it was supposed to be? We’ve all been there. Wallet, car-keys, children’s schoolbooks! Irritating, sure. A waste of time, definitely. But not the end of the world, right! But what if what you’re looking for is a key piece of digital evidence in a criminal prosecution? Or a vital document … The post Using the right tools for digital examinations appeared first on OpenText Blogs.

IT 64
article thumbnail

The Path to Web Data: Build or Buy

Import.IO

Download the whitepaper. You know that the best data about your customers, your competitors and your market exists outside of your organization, out there, on the web. You know how valuable this web data is to your business, but the data on the web is not structured or organized to be read by machines; it is formatted to be read by humans and would be difficult for you to harness the value of web data at scale.

article thumbnail

Empower your contact center supervisors with voice technology

OpenText Information Management

A big part of a contact centre supervisor’s job is making sure their team is Okay. That may sound obvious, but it’s a substantial task that includes supporting the team and the individuals to keep them motivated and productive. As customer expectations rise and calls get more complex, pressure on agents continues to rise, and the supervisor’s role becomes ever more critical.