Tue.Oct 13, 2020

article thumbnail

The Man Who Speaks Softly—and Commands a Big Cyber Army

WIRED Threat Level

Meet General Paul Nakasone. He reined in chaos at the NSA and taught the US military how to launch pervasive cyberattacks. And he did it all without you noticing.

Military 125
article thumbnail

Cybercrime: 12 Top Tactics and Trends

Data Breach Today

From Ransomware and DDoS to Malware and SIM Swapping: Europol Describes Latest Threats Ransomware attacks remain the top cyber-enabled threat seen by law enforcement. But phishing, business email compromises and other types of fraud - many now using a COVID-19 theme - also loom large, Europol warns in its latest Internet Organized Crime Threat Assessment.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The British government aims at improving its offensive cyber capability

Security Affairs

Britain’s most senior cyber general declared that the UK has implemented an advanced offensive cyberwar capability that could destroy its enemies. Gen Sir Patrick Sanders, the UK’s strategic command chief, announced that that the UK has implemented an advanced offensive cyberwar capability that could potentially “degrade, disrupt and destroy” the critical infrastructure of its adversaries.

article thumbnail

Google Responds to Warrants for “About” Searches

Schneier on Security

One of the things we learned from the Snowden documents is that the NSA conducts “about” searches. That is, searches based on activities and not identifiers. A normal search would be on a name, or IP address, or phone number. An about search would something like “show me anyone that has used this particular name in a communications,” or “show me anyone who was at this particular location within this time frame.” These searches are legal when conducted for the

Privacy 132
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Backdoor Discovered in Xplora Children's Smartwatch

Data Breach Today

Chinese Manufacturer Issues a Patch to Remove the Code The Xplora 4 kids smartwatch was shipped with a backdoor that could be activated remotely by an encrypted SMS to take secret screenshots. The manufacturer says the code was mistakenly left in the firmware, and it has issued a patch to remove it.

More Trending

article thumbnail

Health Data Breaches in 2020: Ransomware Incidents Dominate

Data Breach Today

Blackbaud, Magellan Health Incidents Trigger Numerous Breach Notifications Hacking incidents involving ransomware attacks continue to dominate the 2020 health data breach tally, with incidents affecting two companies - Blackbaud and Magellan Health - accounting for numerous breach notifications by their clients.

article thumbnail

Why have I joined the LinkedIn Data Protection Reform Group?

Data Protector

1. There is an ongoing debate on the rights that data controllers should have, compared with the rights that private individuals should have. There’s also an ongoing debate on what role our national Data Protection supervisory authority should play in developing and enforcing privacy laws. Opposing views are passionately, genuinely and sincerely held, & I see little prospect of agreement on a middle course.

GDPR 156
article thumbnail

Analysis: Will Trickbot Takedown Impact Be Temporary?

Data Breach Today

Experts Weigh in on the Effects of Actions by Microsoft and Others to Disable Botnet Despite the takedown of the Trickbot botnet by Microsoft and others Monday, the malware is still functioning, and its operators retain the tools needed to rebuild their malicious network, some cybsersecurity experts say. So the impact, while significant, could prove to be temporary.

IT 307
article thumbnail

REMnux Tools List for Malware Analysis

Lenny Zeltser

REMnux ® offers a curated collection of free tools for reverse-engineering or otherwise analyzing malicious software. How to find the right tool for the job, given how many useful utilities come as part of the distro? To guide you through the process of examining malware, REMnux documentation lists the installed tools by category. Each grouping, which you’ll find in the Discover the Tools section of the documentation site, represents the type of actions the analysts might need to take: Exa

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Risk Management Shortfalls Lead to $400 Million Citibank Fine

Data Breach Today

Federal Reserve Requires Bank's Board to Take Action The Treasury Department's Office of the Comptroller of the Currency has hit Citibank with a $400 million fine for deficiencies in enterprisewide risk management, compliance risk management, data governance and internal controls. Meanwhile, the Federal Reserve is requiring the bank's board to take action.

Risk 290
article thumbnail

Software AG Data Released After Clop Ransomware Strike – Report

Threatpost

The Clop group attacked Software AG, a German conglomerate with operations in more than 70 countries, threatening to dump stolen data if the whopping $23 million ransom isn’t paid.

article thumbnail

Ransomware Gangs Turn to Outsourcers for Network Access

Data Breach Today

Accenture: Network Access Sellers Change Their Tactics Those selling "network access" on underground forums are adjusting their business models to take advantage of the huge influx of ransomware gangs that are looking for easier and more efficient ways to gain access to their targets, Accenture reports.

Access 257
article thumbnail

IoT Cybersecurity: 5 Major Vulnerabilities and How to Tackle Them

Security Affairs

The number of sensors and smart devices connected to the internet is exponentially rising, which are the 5 Major Vulnerabilities for IoT devices. If you take a look at the global market for IoT, you can easily spot the trend. The market surpassed $100 billion in revenue, and it’s revenue for the 2025 projections tell us that it will hit $1.5 trillion.

IoT 126
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Strong Crypto Again the Target of Western Governments

Data Breach Today

'Lawful Access' Means Weak Crypto on Which Anyone Can Eavesdrop - Not Just the Cops Stop me if you think that you've heard this one before: The U.S., U.K. and some allied governments are continuing to pretend that criminals will get a free pass - and police won't be able to crack cases - so long as individuals and businesses have access to products and services that use strong encryption.

article thumbnail

Microsoft October 2020 Patch Tuesday fixes 87 flaws, including 21 RCEs

Security Affairs

Microsoft October 2020 Patch Tuesday security updates address 87 vulnerabilities, including 21 remote code execution (RCE) issues. Microsoft October 2020 Patch Tuesday security updates address 87 vulnerabilities, including 21 remote code execution (RCE) issues. The remote code execution (RCE) flaws fixed by Microsoft affects multiple products, including Excel, Outlook, the Windows Graphics component, and the Windows TCP/IP stack.

Security 110
article thumbnail

Managing Third-Party Risks: Technology's Role

Data Breach Today

Deloitte's Julian Colborne-Baber Offers Due Dilligence Insights for Financial Institutions Managing third-party risks must start with due diligence activities, and technology can play an important role, says Julian Colborne-Baber, forensic partner at Deloitte in the U.K.

Risk 147
article thumbnail

Leading Law firm Seyfarth Shaw discloses ransomware attack

Security Affairs

Seyfarth Shaw, one of the leading global legal firms announced that it was a victim of an “aggressive malware” attack, likely a ransomware attack. Seyfarth Shaw LLP is an international AmLaw 100 law firm headquartered in Chicago, Illinois, its clients include over 300 of the Fortune 500 companies, and its practice reflects virtually every industry and segment of the economy.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Germany: No GDPR damages after data breach

DLA Piper Privacy Matters

Background: another open legal question. One of the many open questions of data protection law in Europe is how compensation for “non-material damage” will be calculated. In contrast to personal injury claims where lawyers have (hundreds of) years of case law to call upon to help calculate compensation, there is comparatively little case law considering how compensation will be calculated for distress when personal data are processed in breach of GDPR.

GDPR 103
article thumbnail

Treasury Dept. Advisory Shines Spotlight on Ransomware Negotiators

Dark Reading

With attacks showing no signs of abating, some companies have begun offering services to help reduce ransom demands, buy more time, and arrange payments.

article thumbnail

October Patch Tuesday: Microsoft Patches Critical, Wormable RCE Bug

Threatpost

There were 11 critical bugs and six that were unpatched but publicly known in this month's regularly scheduled Microsoft updates.

Cloud 110
article thumbnail

Where are the 'Great Exits' in the Data Security Market?

Dark Reading

If data security were a student, its report card would read "Not performing to potential." Here's why.

Marketing 126
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Authentication Bug Opens Android Smart-TV Box to Data Theft

Threatpost

The streaming box allows arbitrary code execution as root, paving the way to pilfering social-media tokens, passwords, messaging history and more.

article thumbnail

Internet Freedom Has Taken a Hit During the Covid-19 Pandemic

WIRED Threat Level

From arrests to surveillance, governments are using the novel coronavirus as cover for a crackdown on digital liberty.

article thumbnail

Critical Flash Player Flaw Opens Adobe Users to RCE

Threatpost

The flaw stems from a NULL Pointer Dereference error and plagues the Windows, macOS, Linux and ChromeOS versions of Adobe Flash Player.

Security 107
article thumbnail

An Accountant’s Roadmap for Records Retention via Accountingweb.com

IG Guru

Photo by Dan Dimmock on Unsplash Check out the article here. The post An Accountant’s Roadmap for Records Retention via Accountingweb.com appeared first on IG GURU.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Office 365: A Favorite for Cyberattack Persistence

Threatpost

Bad actors are leveraging legitimate services and tools within Microsoft's productivity suite to launch cyberattacks on COVID-19 stay-at-home workers, new research finds.

article thumbnail

Adobe addresses a critical security flaw in Adobe Flash Player

Security Affairs

Adobe has released a security update to address a critical remote code execution flaw in Adobe Flash Player that could be easily exploited by hackers. Adobe has released a security update to address a critical remote code execution flaw in Adobe Flash Player (CVE-2020-9746) that could be exploited by threat actors by tricking the victims into visiting a website.

article thumbnail

The effects of phishing awareness training wear off over time

IT Governance

Employees forget the guidance given on phishing training courses within six months, new research has revealed. The findings, which were presented at the USENIX SOUPS security conference in August, were the result of a year-long investigation into the effectiveness of staff awareness training. The researchers studied hundreds of employees , splitting them into groups and providing them with phishing awareness training at various intervals.