Wed.Nov 30, 2022

article thumbnail

Brooklyn Hospitals Decried for Silence on Cyber Incident

Data Breach Today

One Brooklyn Health Systems Three Hospitals Systems Affected by Nov. 19 Hack As three Brooklyn safety net hospitals grapple with the aftershocks of a Nov. 19 cyber incident, sources say other area hospitals are complaining about a lack of transparency. One Brooklyn Health System has been tight-lipped about the cause of the outage, which is suspected to involve ransomware.

article thumbnail

Italian Supreme Court Grants Global Delisting Order Under National Law

Hunton Privacy

On November 15, 2022, the Italian Supreme Court held that an Italian court or competent data protection authority has jurisdiction to issue a global delisting order. A delisting order requires a search engine to remove certain search results about individuals if the data subject’s privacy interests prevail over the general right to expression and information, and the economic interest of the search engine.

GDPR 133
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to Carry Out a Crypto Heist - Part 1

Data Breach Today

Web3 Expert Delves Into the Mind of a Hacker and Tells How to Be One Step Ahead Threat actors are targeting Web3 and making off with billions in stolen cryptocurrency. How do they find vulnerabilities and plan and execute attacks? How can you defend against such attacks? Martin Derka of Web3 security firm Quantstamp shares insights by walking a mile in a hacker’s shoes.

Security 176
article thumbnail

Beware of Holiday Gift Card Scams

KnowBe4

Every holiday season brings on an increase in gift card scams. Most people love to buy and use gift cards. They are convenient, easy to buy, easy to use, easy to gift, usually allow the receiver to pick just what they want, and are often received as a reward for doing something. The gift card market is estimated in the many hundreds of BILLIONS of dollars.

Marketing 121
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Open Systems Buys Tiberium to Automate Security on Microsoft

Data Breach Today

British MSSP Uses Microsoft to Automate the Handling of Basic Security Alerts Open Systems has purchased an early-stage Microsoft-centric MSSP to help automate investigating, triaging and responding to basic security alerts. The Silicon Valley-based MDR provider says its acquisition of U.K.-based Tiberium will free up security analysts to focus on preventative defenses.

Security 130

More Trending

article thumbnail

Acer Fixes Bugs that Enable Attackers to Bypass Secure Boot

Data Breach Today

Vulnerabilities May Allow Deployment of Malicious Bugs and System Privileges Acer fixed high-severity bugs that hackers could use to disable the secure boot in several laptops built by the Taiwanese manufacturer. The vulnerability could give threat actors control over operating system boot process and allow them to disable some protection mechanisms.

article thumbnail

How one Canadian museum is using Digital Preservation to protect immigrant voices

Preservica

The digital transformation of museum collections. “Museums are no longer stewards of just physical materials,” explains Luke Stempien, Collections Manager at the Canadian Museum of Immigration at Pier 21. “In the age of digital transformation, museums must now support digital collections as well. We have mastered the long-term care of art and artifacts, but we must expand our purview to become good stewards of digital content - both digitized materials and items that are born digital – as well.”

article thumbnail

Server Remains Down; India's Premier Healthcare Uses Paper

Data Breach Today

Hospital Says eHospital Data Restored on Servers India's flagship combined public medical university and hospital continues to grapple with the fallout of a cyber incident it underwent last Wednesday. Patient care services remain affected as of Tuesday as physicians and staff use manual processes in place of disabled electronic systems.

Paper 130
article thumbnail

New Exploit Broker on the Scene Pays Premium for Signal App Zero-Days

Dark Reading

Signal messaging app zero-day vulnerabilities have sparked a $1.5M bidding match, as gray-market exploit brokers flourish in today's geopolitical climate.

Marketing 105
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

A New Era: Cybersecurity Implications of Quantum Computing

Thales Cloud Protection & Licensing

A New Era: Cybersecurity Implications of Quantum Computing. divya. Thu, 12/01/2022 - 06:12. Rapid developments in quantum computing, such as IBM's Quantum Condor processor with a 1000 qubit capacity, have prompted experts to declare that the fourth industrial revolution is about to make a “quantum leap”. The exponential processing capability of a quantum computer is already being welcomed by governments and corporations.

article thumbnail

Attackers abused the popular TikTok Invisible Challenge to spread info-stealer

Security Affairs

Threat actors are exploiting interest in a popular TikTok challenge, dubbed Invisible Challenge , to trick users into downloading info-stealing malware. Threat actors are exploiting the popularity of a TikTok challenge, called Invisible Challenge , to trick users into downloading information-stealing malware, Checkmarx researchers warn. People participating in the Invisible Challenge have to apply a filter called Invisible Body that removes the character’s body from a video, in which they pose

article thumbnail

Facebook Fined $276M under GDPR

Schneier on Security

Facebook—Meta—was just fined $276 million (USD) for a data leak that included full names, birth dates, phone numbers, and location. Meta’s total fine by the Data Protection Commission is over $700 million. Total GDPR fines are over €2 billion (EUR) since 2018.

GDPR 90
article thumbnail

China-linked UNC4191 APT relies on USB Devices in attacks against entities in the Philippines

Security Affairs

An alleged China-linked cyberespionage group, tracked as UNC4191, used USB devices in attacks aimed at Philippines entities. Mandiant researchers spotted an alleged China-linked cyberespionage group, tracked as UNC4191, leveraging USB devices as attack vectors in campaigns aimed at Philippines entities. This campaign has been active dates as far back as September 2021 and targeted public and private sector entities primarily in Southeast Asia, along with organizations in the U.S., Europe, and AP

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Embeddable AI saves time building powerful AI applications

IBM Big Data Hub

Just a few weeks ago, IBM announced an expansion to their embeddable AI software portfolio with the release of three containerized Watson libraries. This expansion allows our partners to embed popular IBM Watson capabilities, including natural language processing, speech-to-text, and text-to-speech into their applications and solutions. But what is embeddable AI, and what are its uses?

article thumbnail

Google TAG Warns on Emerging Heliconia Exploit Framework for RCE

Dark Reading

The framework has ties back to a Spanish exploit broker called Variston IT, and offers a one-stop shop for compromising Chrome, Defender and Firefox.

IT 90
article thumbnail

The pipeline-to-patient platform

OpenText Information Management

The Life Sciences industry is undergoing a rapid transition that is placing traditional business models under pressure. Success depends on these organizations’ ability to continuously innovate and deliver new drugs or therapies faster and safer, while also aggressively commercializing them. However, Life Sciences organizations are no longer just in the business to discover, develop, manufacture, … The post The pipeline-to-patient platform appeared first on OpenText Blogs.

article thumbnail

Critical Quarkus Flaw Threatens Cloud Developers With Easy RCE

Dark Reading

Red Hat has issued patches for a bug in an open source Java virtual machine software that opens the door to drive-by localhost attacks. Patch now, as it's easy for cyberattackers to exploit.

Cloud 79
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Google Moves to Block Invasive Spanish Spyware Framework

WIRED Threat Level

The Heliconia hacking tool exploited vulnerabilities in Chrome, Windows Defender, and Firefox, according to company security researchers.

article thumbnail

The Evolution of Business Email Compromise

Dark Reading

The simplicity and profitability of these attacks continue to appeal to threat actors a decade later.

92
article thumbnail

Drop What You're Doing and Update iOS, Android, and Windows

WIRED Threat Level

Plus: Major patches dropped this month for Chrome, Firefox, VMware, Cisco, Citrix, and SAP.

article thumbnail

CI Fuzz CLI Brings Fuzz Testing to Java Applications

Dark Reading

CI Fuzz CLI, the open source fuzzing tool with just three commands, integrates fuzz testing directly into the software development workflow.

74
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

UK Cyber Laws Extended to Bring Outsourcers and Managed Service Providers into Scope to Strengthen UK’s Resilience Against Online Cyber Attacks

Hunton Privacy

On November 30, 2022, the UK government confirmed that the Network and Information Systems (“NIS”) Regulations 2018 (“NIS Regulations”) will be strengthened to protect essential and digital services against cyber attacks. The changes bring providers of outsourced IT and managed service providers (“MSPs”) into scope of the NIS Regulations. The announcement comes in response to a public consultation held in January this year.

article thumbnail

How Banks Can Upgrade Security Without Affecting Client Service

Dark Reading

New protective measures work behind the scenes, with little impact on the customer experience.

article thumbnail

Spotlight: SIEMs suck. Panther is out to change that. 

The Security Ledger

I interview Jack Naglieri, CEO of Panther about the failures of the current SIEM technology and the need for what Naglieri terms “detection engineers.". The post Spotlight: SIEMs suck. Panther is out to change that. appeared first on The Security Ledger with Paul F. Roberts. Click the icon below to listen. Related Stories Episode 241: If Its Smart, Its Vulnerable a Conversation with Mikko Hyppönen Episode 241: If Its Smart, Its Vulnerable a Conversation wit Mikko Hyppönen Episode 240:

article thumbnail

Nvidia GPU Driver Bugs Threaten Device Takeover & More

Dark Reading

If unpatched, a host of GPU Display Driver flaws could expose gamers, graphic designers, and others to code execution, denial of service, data tampering, and more.

64
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Call center modernization with AI

IBM Big Data Hub

Picture this: A traveler sets off on a camping trip. She decides to extend her RV rental halfway through her trip, so she calls customer service for assistance, but finds herself waiting minutes, then what feels like hours. When she finally does get a hold of somebody, her call is redirected. More waiting follows. Suddenly her new plan doesn’t seem worth the aggravation.

article thumbnail

API Secrets: Where the Bearer Model Breaks Down

Dark Reading

Current authentication methods are based on the bearer model, but lack of visibility into the entities leveraging API secrets has made this untenable.

article thumbnail

6 New Features This Month

ForAllSecure

Over the last several weeks, we’ve made a number of updates to both our flagship Mayhem for Code product and Mayhem for API. Recent improvements to Mayhem for Code (version 2.1) include: Automated Behavior Testing service. Slow Tests Reporting. Dismay / Client side fuzzing updates. Recent improvements to Mayhem for API (version 2.15.7) include: Default branch.