Wed.Dec 30, 2020

article thumbnail

T-Mobile Alerts Customers to New Breach

Data Breach Today

Compromised Information Includes Phone Numbers and Call-Related Information T-Mobile on Tuesday began informing a portion of its customers that some of their mobile phone account information may have been compromised in a data breach that took place in early December. About 200,000 customers are affected.

article thumbnail

The Most Dangerous People on the Internet in 2020

WIRED Threat Level

This year saw plenty of destructive hacking and disinformation campaigns—but amid a pandemic and a historic election, the consequences have never been graver.

Security 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New AutoHotkey-Based Malware Targets US, Canadian Banks

Data Breach Today

Malware Steals Banking Credentials rrom Different Browsers Researchers from Trend Micro have found a new infostealer malware strain, written in the AutoHotkey programming language, that is capable of stealing banking credentials from different web browsers.

243
243
article thumbnail

FBI Warn Hackers are Using Hijacked Home Security Devices for ‘Swatting’

Threatpost

Stolen email credentials are being used to hijack home surveillance devices, such as Ring, to call police with a fake emergency, then watch the chaos unfold.

Security 140
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Paving the Road to Customer IAM

Data Breach Today

Experian's David Britton on Using the Right Technologies What's needed to make a shift from traditional IAM to CIAM? To start, an organization needs to look at fraud detection solutions and risk-based authentication technologies such as device intelligence and behavioral biometrics, says David Britton of Experian.

More Trending

article thumbnail

FinCEN: Beware Scams Related to COVID-19 Vaccines

Data Breach Today

Financial Institutions Alerted to Risks of Ransomware, Fraud and Phishing Attacks The U.S. Treasury's Financial Crimes Enforcement Network is alerting financial institutions about the potential for fraud, ransomware attacks or similar types of criminal activity related to COVID-19 vaccine research and distribution organizations.

article thumbnail

Hacked IoT Devices Livestreaming Swatting Attacks: FBI

Adam Levin

Hackers are using internet-connected home devices to livestream “swatting” attacks, according to the FBI. Swatting is a dangerous prank where emergency services are called to respond to a life threatening situation that requires immediate intervention by police and/or S.W.A.T. teams. In a public service announcement issued December 29, the FBI warned that “offenders have been using stolen e-mail passwords to access smart devices with cameras and voice capabilities and carry out swatting attacks.

IoT 120
article thumbnail

Shaping the Future of Payments and Identity

Data Breach Today

Identity management will be at the forefront of securing remote work in the coming year. Jason Bohrer, new leader of the Secure Technology Alliance and the U.S. Payments Forum, describes key initiatives as he steps into this role.

Security 147
article thumbnail

On the Evolution of Ransomware

Schneier on Security

Good article on the evolution of ransomware : Though some researchers say that the scale and severity of ransomware attacks crossed a bright line in 2020, others describe this year as simply the next step in a gradual and, unfortunately, predictable devolution. After years spent honing their techniques, attackers are growing bolder. They’ve begun to incorporate other types of extortion like blackmail into their arsenals, by exfiltrating an organization’s data and then threatening to

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

The 5 Most-Wanted Threatpost Stories of 2020

Threatpost

A look back at what was hot with readers -- offering a snapshot of the security stories that were most top-of-mind for security professionals and consumers throughout the year.

Security 102
article thumbnail

CISA demands US govt agencies to update SolarWinds Orion software

Security Affairs

US Cybersecurity and Infrastructure Security Agency (CISA) urges US federal agencies to update the SolarWinds Orion software by the end of the year. The US Cybersecurity and Infrastructure Security Agency (CISA) has updated its official guidance to order US federal agencies to update the SolarWinds Orion platforms by the end of the year. According to the CISA’s Supplemental Guidance to Emergency Directive 21-01, all US government agencies running the SolarWinds Orion app must update to the

article thumbnail

Machine learning and big data are unlocking Europe’s archives via Horizon Magazine

IG Guru

Check out the article here. The post Machine learning and big data are unlocking Europe’s archives via Horizon Magazine appeared first on IG GURU.

article thumbnail

Google Docs bug could have allowed hackers to hijack screenshots

Security Affairs

Google has addressed a bug in its feedback tool incorporated across its services that could have allowed attackers to view users’ private docs. Google has addressed a flaw in its feedback tool that is part of multiple of its services that could be exploited by attackers to take screenshots of sensitive Google Docs documents by embedding them in a malicious website.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

DDoS Attacks Spiked, Became More Complex in 2020

Dark Reading

Global pandemic and the easy availability of for-hire services and inexpensive tool sets gave adversaries more opportunities to attack.

127
127
article thumbnail

Taking a Neighborhood Watch Approach to Retail Cybersecurity

Threatpost

Bugcrowd CTO Casey Ellis covers new cybersecurity challenges for online retailers.

Retail 108
article thumbnail

Mobile Endpoint Security: Still the Crack in the Enterprise's Cyber Armor

Dark Reading

A combination of best practices and best-in-class technology will help keep your enterprise from falling victim to ever-growing threats.

Security 118
article thumbnail

Top 10 of 2020: Our Favorite Pieces from a Weird Year

Thales Cloud Protection & Licensing

Top 10 of 2020: Our Favorite Pieces from a Weird Year. sparsh. Thu, 12/31/2020 - 05:26. 2020 has certainly been an unusual year. We never imagined a year of working from home at this level, and I’m sure I’m not the only one eager for casual social interaction once again. Even in the midst of all the uncertainty, everyone loves a good end of year list.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

CCPA compliance: A sustainable approach

Collibra

CCPA stands for California Consumers Privacy Act (2018), intended to enhance privacy rights and consumer protection for residents of California, United States. . The CCPA provides California residents with the right to know what personal data is being collected about them, whether it is sold or disclosed, and to whom. Under the act, they can access their personal information collected by businesses, request to delete it, and opt-out from selling their personal information. .

article thumbnail

Off the Record: E-Signature Edition

The Texas Record

Tune in monthly for a curated collection of articles we found interesting on a broad range of topics; some which are directly related to records management and others which might share common themes. No, we didn’t write these articles—hence the name of this series, “Off the Record”— but, fortunately, we didn’t need to in order to share the knowledge with our subscribers.

article thumbnail

10-09-2020

Info Source

DIR 10-09-2020.

52
article thumbnail

Cloud-based security: SECaaS

eSecurity Planet

Irrespective of your organization’s size or complexity, a robust cybersecurity infrastructure is the key to protecting your network and data. But common problems prevail for IT staff monitoring or managing potential threats: a constant triage of alerts, dispersed information challenging to gather, and lack of time, tools, or resources to effectively protect your organization.

Cloud 90
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

10-30-2020

Info Source

DIR 10-30-2020.

52
article thumbnail

Brexit: Final arrangements for 1 January and future EU-U.K. data transfers

DLA Piper Privacy Matters

The Brexit trade deal has now has been agreed between the EU and UK. Here we summarise the implications for data protection including the important issue of cross-border data flows, which are critical for businesses to maintain between the EU and UK. Legal Framework. UK data protection law has historically been governed by the General Data Protection Regulation (GDPR), which came into effect across all EU member states (including the UK) on 25 May 2018.

GDPR 77
article thumbnail

11-20-2020

Info Source

DIR 11-20-2020.

52