Wed.Oct 28, 2020

article thumbnail

FBI on Election: "There's Going to be a Lot of Noise"

Data Breach Today

FBI's Elvis Chan on What to Expect Before - and After - Nov. 3 Election FBI agent Elvis Chan has dedicated his past four years to ensuring U.S. election security. With the Nov. 3 election less than a week away, he opens up on concerns about Russian, Chinese and Iranian interference and threats he'll be watching before and after the vote.

Security 321
article thumbnail

Security Blueprints of Many Companies Leaked in Hack of Swedish Firm Gunnebo

Krebs on Security

In March 2020, KrebsOnSecurity alerted Swedish security giant Gunnebo Group that hackers had broken into its network and sold the access to a criminal group which specializes in deploying ransomware. In August, Gunnebo said it had successfully thwarted a ransomware attack, but this week it emerged that the intruders stole and published online tens of thousands of sensitive documents — including schematics of client bank vaults and surveillance systems.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ryuk Ransomware Delivered Using Malware-as-a-Service Tool

Data Breach Today

Sophos: Cybercriminals Renting Buer Loader The operators behind the Ryuk strain of malware are increasingly relying on a malware-as-a-service tool - the Buer loader - to deliver the malware, rather than botnets such as Trickbot and Emotet, the security firm Sophos reports.

article thumbnail

FBI, DHS, HHS Warn of Imminent, Credible Ransomware Threat Against U.S. Hospitals

Krebs on Security

On Monday, Oct. 26, KrebsOnSecurity began following up on a tip from a reliable source that an aggressive Russian cybercriminal gang known for deploying ransomware was preparing to disrupt information technology systems at hundreds of hospitals, clinics and medical care facilities across the United States. Today, officials from the FBI and the U.S. Department of Homeland Security hastily assembled a conference call with healthcare industry executives warning about an “imminent cybercrime t

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Maruti Suzuki Investor Data Exposed

Data Breach Today

Researcher Discovered Misconfigured Microsoft Azure Blog Cloud Server A misconfigured Microsoft Azure Blob cloud storage server used by Maruti Suzuki, an automobile manufacturer in India, exposed investors' personal and financial data online, according to a security researcher.

More Trending

article thumbnail

Aetna Fined $1 Million After 3 Data Breaches

Data Breach Today

Among the 2017 Incidents Was a Mailing Mishap Exposing HIV Information Federal regulators have slapped health insurer Aetna with a $1 million HIPAA settlement for three 2017 breaches - including a mailing incident that exposed HIV information - that occurred within six months.

article thumbnail

Experian’s data processing practices violate the GDPR

IT Governance

Experian has been selling millions of people’s personal information without their consent, the UK’s data protection watchdog has found. An ICO (Information Commissioner’s Office) investigation revealed that the credit reference agency has been selling personal data to political parties and organisations that used it to identify those who could afford products and services.

GDPR 131
article thumbnail

Analysis: The Security of 5G Devices, Networks

Data Breach Today

Security Experts Outline Their Concerns So far, much of the discussion about 5G security has focused on avoiding the use of technology from Chinese manufacturers, including Huawei and ZTE. But security experts are increasingly concerned that 5G network and device providers rushing products to market aren't devoting enough attention to security.

Security 197
article thumbnail

Tracking Down the Web Trackers

Dark Reading

Third-party Web trackers might be following your website visitors' every step. How can new tools like Blacklight help you stop them in their tracks?

135
135
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Sizing Up Activities of North Korea's Kimsuky APT Group

Data Breach Today

Alert From CISA, FBI Describes Espionage Campaigns The U.S. Cybersecurity and Infrastructure Security Agency and the FBI have issued an alert providing details on the activities of a North Korean hacking group dubbed Kimsuky. The group, which has primarily focused on South Korean targets, has also conducted espionage campaigns in the U.S. and Japan.

article thumbnail

New Research Reveals the Hidden Downsides of Link Previews

WIRED Threat Level

The feature is convenient, but it can also leak sensitive data, consume bandwidth, and drain batteries. And some sites are worse than others.

IT 118
article thumbnail

Cloud Pak for Security

Data Breach Today

Cloud Pak for Security Digital transformation is accelerating. Organisations are adopting SAAS solutions at increasing rates to reduce internal IT constraints and budgets. This webinar will take a deep dive into IBM's Cloud Pak for Security where you will learn how to: Gain insights without moving your data; Respond faster to secuirty incidents with automation and investigative capabilities; Run anywhere, connect security openly.

Cloud 189
article thumbnail

Steelcase office furniture giant hit by Ryuk ransomware attack

Security Affairs

Office furniture company Steelcase was hit by Ryuk ransomware attack that forced it to shut down its network to avoid the malware from spreading. Steelcase is a US-based furniture company that produces office furniture, architectural and technology products for office environments and the education, health care and retail industries. It is the largest office furniture manufacturer in the world.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Cloud is Your Opportunity to get Security Right

Data Breach Today

A successful Cloud journey needs security to be considered at every stage. In this webinar, Scott McAvoy, Cloud Security Competency Lead of IBM will be outlining how to get security right with an open and integrated approach.

Cloud 127
article thumbnail

TrickBot operators employ Linux variants in attacks after recent takedown

Security Affairs

A few days after the TrickBot takedown, Netscout researchers spotted a new TrickBot Linux variant that was used by its operators. A few days ago, Microsoft’s Defender team, FS-ISAC , ESET , Lumen’s Black Lotus Labs , NTT , and Broadcom’s cyber-security division Symantec joined the forces and announced a coordinated effort to take down the command and control infrastructure of the infamous TrickBot botnet.

article thumbnail

Breaking the Glass Ceiling: Tough for Women, Tougher for Women of Color

Dark Reading

Security practitioners shed light on obstacles limiting career growth and the steps businesses can take to achieve their promises of a more diverse workforce.

Security 102
article thumbnail

More Hospitals Hit by Growing Wave of Ransomware Attacks

Threatpost

Hospitals in New York and Oregon were targeted on Tuesday by threat actors who crippled systems and forced ambulances with sick patients to be rerouted, in some cases.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Rethinking Security for the Next Normal -- Under Pressure

Dark Reading

By making a commitment to a unified approach to security, then doing what's necessary to operationalize it, organizations can establish a better security model for the next normal.

article thumbnail

Russian Espionage Group Updates Custom Malware Suite

Threatpost

Turla has outfitted a trio of backdoors with new C2 tricks and increased interop, as seen in an attack on a European government.

article thumbnail

OpenText World 2020—The New Equilibrium and the Great Rethink

OpenText Information Management

We are experiencing the fastest, deepest, most consequential technology disruption in the history of the world. In my keynote at OpenText World 2020, I discussed how COVID-19 has changed everything, intensifying technological disruption and plunging the world into a new equilibrium. Here are some of the exciting topics covered in my keynote, which I will … The post OpenText World 2020—The New Equilibrium and the Great Rethink appeared first on OpenText Blogs.

Cloud 74
article thumbnail

Experts Weigh in on E-Commerce Security Amid Snowballing Threats

Threatpost

How a retail sector reeling from COVID-19 can lock down their online systems to prevent fraud during the upcoming holiday shopping spike.

Retail 95
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

TRM Podcast on DOJ’s Cryptocurrency Enforcement Framework features Sidley Partner Sujit Raman

Data Matters

Sidley’s newest partner, Sujit Raman , former U.S. Associate Deputy Attorney General at the Department of Justice (DOJ), was among three panelists on the TRM Talks inaugural podcast, titled “Unpacking DOJ’s Crypto Enforcement Framework.” The panel discussed the DOJ’s recently-published Cryptocurrency Enforcement Framework on legitimate uses of cryptocurrencies, the inherent risks and challenges, and the federal government’s enforcement strategies in this space.

Privacy 68
article thumbnail

Election Security: How Mobile Devices Are Shaping the Way We Work, Play and Vote

Threatpost

With the election just a week away, cybercriminals are ramping up mobile attacks on citizens under the guise of campaign communications.

article thumbnail

Interview with an Archivist

The Texas Record

As part of our ongoing celebration of Archives Month, we reached out to the Travis County Archives for a chat with Christy Costlow, CA about topics inspired by questions we’ve received over the years from local governments dealing with ongoing digital preservation efforts. TSLAC: Christy, tell us about your ongoing digitization project that was a result of the county clerk’s role in ensuring long-term preservation of county records.

article thumbnail

Iran-linked APT Targets T20 Summit, Munich Security Conference Attendees

Threatpost

The Phosphorous APT has launched successful attacks against world leaders who are attending the Munich Security Conference and the Think 20 (T20) Summit in Saudi Arabia, Microsoft warns.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

US Government Issues Warning on Kimsuky APT Group

Dark Reading

The joint alert, from CISA, the FBI, and others, describes activities from the North Korean advanced persistent threat group.

article thumbnail

‘Copyright Violation’ Notices Lead to Facebook 2FA Bypass

Threatpost

Fraudulent Facebook messages allege copyright infringement and threaten to take down pages, unless users enter logins, passwords and 2FA codes.

article thumbnail

Physical Security Has a Lot of Catching Up to Do

Dark Reading

The transformation we need: merging the network operations center with the physical security operations center.

Security 113