Fri.Aug 20, 2021

article thumbnail

Houdini Malware Used in New Way

Data Breach Today

Cato Networks: Malware Now Used to Spoof Devices Researchers at SASE platform provider Cato Networks say they have discovered a novel use of the Houdini malware for spoofing of devices.

352
352
article thumbnail

More on Appleā€™s iPhone Backdoor

Schneier on Security

In this post, I’ll collect links on Apple’s iPhone backdoor for scanning CSAM images. Previous links are here and here. Apple says that hash collisions in its CSAM detection system were expected, and not a concern. I’m not convinced that this secondary system was originally part of the design, since it wasn’t discussed in the original specification.

IT 140
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Insurer Tokio Marine Hit by Ransomware

Data Breach Today

Firm Says Singapore Unit Was Targeted Tokio Marine, a Japan-based property and casualty insurer, says its Tokio Marine Insurance Singapore unit was hit by a ransomware attack this week.

Insurance 345
article thumbnail

Cloudflare mitigated the largest ever volumetric DDoS attack to date

Security Affairs

Web infrastructure and website security company Cloudflare announced to have mitigated the largest ever volumetric DDoS attack to date. Cloudflare, the web infrastructure and website security company, announced that it has mitigated the largest ever volumetric distributed denial of service (DDoS) attack to date. Volumetric DDoS attacks are designed to overwhelm internal network capacity and even centralized DDoS mitigation scrubbing facilities with significantly high volumes of malicious traffic

Cloud 118
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. Itā€™s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

National Cyber Director Chris Inglis Focusing on Resiliency

Data Breach Today

Battling Ransomware, Public/Private Collaboration Also Are Priorities John "Chris" Inglis says one of his first priorities as national cyber director within the White House is focusing on issues of cyber resiliency. Battling ransomware and coordinating government responses with the private sector are also top issues he's tackling.

More Trending

article thumbnail

T-Mobile's Revised Breach Tally: 14 Million Customers

Data Breach Today

Ongoing Probe Has Found More Data Was Stolen Than First Suspected T-Mobile USA says its massive data breach is worse than it first reported: The count of prepaid and postpaid customers whose information was stolen has risen to 14 million. Also revised upward: its count of 40 million exposed credit applications from former customers and prospects.

article thumbnail

Emsisoft releases free SynAck ransomware decryptor

Security Affairs

Emsisoft researchers have released a decryptor for the SynAck Ransomware that could allow victims of the gang to decrypt their files for free. Emsisoft has released a free decryptor for SynAck Ransomware that can allow victims of the gang to decrypt their encrypted files. <gwmw style=”display:none;”>. Last week, the SynAck ransomware gang released the master decryption keys to allow victims to decrypt their files for free.

article thumbnail

Ransomware: LockBit 2.0 Borrows Ryuk and Egregor's Tricks

Data Breach Today

Rival Newcomer Hive's Ransomware-as-a-Service Operation Continues to Swarm Victims As ransomware-as-a-service operations continue to compete for affiliates, the operators behind LockBit have unveiled a new version of their crypto-locking malware boasting fresh features, some borrowed from rivals. Separately, a relatively unsophisticated newcomer called Hive has debuted.

article thumbnail

Lojas Renner, Brazilian largest clothing store chain, was hit by ransomware

Security Affairs

Lojas Renner, the largest Brazilian department stores clothing company, suffered a ransomware attack that impacted its IT infrastructure. Lojas Renner, the largest Brazilian department stores clothing company, announced to have suffered a ransomware attack that impacted its IT infrastructure. According to Brazilian news outlets, the company was forced to shut down all its physical stores across the country in response to the attack, but Lojas Renner denied having closed the stores and pointed ou

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented ā€“ threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Iranian Group Targets Israeli Firms

Data Breach Today

ClearSky: Attackers Lure Victims With Fake Job Offers Researchers at cybersecurity firm ClearSky say an Iranian APT group, dubbed "Siamesekitten," is targeting Israeli companies in a supply chain attack campaign. The attackers are luring victims with fake job offer emails that direct recipients to websites that download malware.

article thumbnail

CARU Issues Revised Guidelines for Advertising to Children

Hunton Privacy

The Childrenā€™s Advertising Review Unit (ā€œCARUā€), a part of a part of the Better Business Bureau National Programs (ā€œBBBNPā€), released its revised Childrenā€™s Advertising Guidelines (the ā€œGuidelinesā€) earlier this month. The Guidelines, which contain some notable changes, will go into effect in January 2022. The Guidelines, which previously only covered advertisements addressed to children age 12 and under, now will cover children ages 13 and under.

Privacy 105
article thumbnail

Aggah APT Group Targets Taiwan, South Korea

Data Breach Today

Spear-Phishing Campaign Exploits PowerPoint Vulnerability The Aggah APT group, believed to be of Pakistani origin, apparently was behind a recent spear-phishing campaign targeting manufacturing firms in Taiwan and South Korea, according to Anomali Threat Research.

article thumbnail

637 flaws in industrial control system (ICS) products were published in H1 2021

Security Affairs

During the first half of 2021, 637 vulnerabilities affecting industrial control system (ICS) products were published, affecting products from 76 vendors. Industrial cybersecurity firm Claroty published its third Biannual ICS Risk & Vulnerability Report that analyzes the vulnerability landscape relevant to leading automation products used across the ICS domain.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

World Bank Launches Global Cybersecurity Fund

Data Breach Today

Will Help Lower-Income Nations Enhance Their Security Efforts The World Bank has launched a cybersecurity fund for low- and middle-income nations to support public sector efforts to conduct cybersecurity maturity assessments, offer technical assistance and support training and staff development.

article thumbnail

Internet Systems Consortium (ISC) fixes High-Severity DoS flaw in BIND DNS Software

Security Affairs

The Internet Systems Consortium (ISC) addressed a high-severity denial-of-service (DoS) flaw (CVE-2021-25218) affecting the BIND DNS software. The Internet Systems Consortium (ISC) has released security updates to address a high-severity denial-of-service (DoS) vulnerability, tracked as CVE-2021-25218 , that affects its BIND DNS software. The vulnerability affects only BIND 9 releases 9.16.19, 9.17.16, and release 9.16.19-S1 of the BIND Supported Preview Edition.

article thumbnail

Ohio Man Admits to Operating Illegal Bitcoin 'Mixer' Service

Data Breach Today

DOJ: Larry Dean Harmon's Operation Laundered $300 Million in Cryptocurrency An Ohio man has pleaded guilty to operating an illegal bitcoin "mixer" service to launder more than $300 million in cryptocurrency for users of darknet marketplaces, according to the Justice Department. Larry Dean Harmon faces up to a 20-year federal prison sentence.

279
279
article thumbnail

Mozi P2P Botnet also targets Netgear, Huawei, and ZTE devices

Security Affairs

Mozi botnet continues to evolve, its authors implemented new capabilities to target Netgear, Huawei, and ZTE network gateways. Microsoft researchers reported that the Mozi botnet was improved by implementing news capabilities to target network gateways manufactured by Netgear, Huawei, and ZTE. Mozi is an IoT botnet that borrows the code from Mirai variants and the Gafgyt malware , it appeared on the threat landscape in late 2019.

IoT 102
article thumbnail

Reimagined: Building Products with Generative AI

ā€œReimagined: Building Products with Generative AIā€ is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Analysis: Disrupting the Cybercrime-as-a-Service Model

Data Breach Today

The latest edition of the ISMG Security Report features an analysis of the cybercrime-as-a-service model and how law enforcement could potentially disrupt it. Also featured: T-Mobile probes a massive data breach; tackling abuse in the workplace.

article thumbnail

Cisco warns of Server Name Identification data exfiltration flaw in multiple products

Security Affairs

Unauthenticated attackers could bypass TLS inspection filtering solution in multiple products to exfiltrate data from previously compromised servers, Cisco warns. Cisco warns of a vulnerability in Server Name Identification (SNI) request filtering that affects multiple products (Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine) that could be exploited by an unauthenticated, remote attacker to bypass filtering technology on an affected devic

article thumbnail

Nigerian Threat Actors Solicit Employees to Deploy Ransomware for Cut of Profits

Threatpost

Campaign emails company insiders and initially offers 1 million in Bitcoin if they install DemonWare on an organizationā€™s network.

article thumbnail

China passes the Personal Information Protection Law

Data Protection Report

China passed its Personal Information Protection Law (PIPL) on 20 August 2021. The new law will take effect from 1 November 2021 allowing companies just over 2 months to prepare themselves. The full text has not been made public yet. In addition, China published the Provisions on the Administration of Security of Automobile Data (For Trial Implementation) ( Automobile Data Regulation ) today, which will take effect on 1 October 2021.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If youā€™re considering migrating from DataStax Enterprise (DSE) to open source Apache CassandraĀ®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether youā€™re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Web Censorship Systems Can Facilitate Massive DDoS Attacks

Threatpost

Systems are ripe for abuse by attackers who can abuse systems to launch DDoS attacks.

article thumbnail

Google Docs Scams Still Pose a Threat

WIRED Threat Level

A 2017 worm caused havoc across the internet. One researcher is warning that despite new protections put in place, it could still happen again.

IT 100
article thumbnail

Infogov World 2021 Schedule Posted

IG Guru

Check out the schedule of events and presentations here. The post Infogov World 2021 Schedule Posted appeared first on IG GURU.

article thumbnail

Appleā€™s Photo-Scanning Plan Sparks Outcry From Policy Groups

WIRED Threat Level

Civil rights organizations say the companyā€™s intention to scan images for child sexual abuse material could harm some children and threaten free speech.

Privacy 90
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure youā€™ve thought of everything to make your project a success! The list was created by Senzingā€™s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Learn all about developer services in 15 minutes

OpenText Information Management

Developers can find it hard to gain insightful and practical knowledge about developer services. Reading lengthy, business-oriented documentation doesnā€™t always provide the information youā€™re looking for. And time is scarce. When youā€™re trying to learn and become a better developer, tight deadlines, endless deliverables and pressure to build applications can get in the way.

IT 63
article thumbnail

Defining data observability

Collibra

Forbes defines Data Observability as a set of tools to track the health of enterprise data systems , and identify and troubleshoot problems when things go wrong. Data Observability combines monitoring, tracking, and troubleshooting of data to maintain a healthy data system. . According to the rule of ten , it costs ten times as much to complete a unit of work when data is flawed than when data is perfect.

article thumbnail

Your journey starts here ? achieving success with CILIP

CILIP

Your journey starts here ? achieving success with CILIP. In a fast-paced and changing world, it can be difficult to chart a course to success as an information professional. Thankfully, CILIP is here to help. In this article, we explore how being a member of your professional body gives you the career-long support you need to succeed. Qualifications, training, advice from colleagues, social media, blogs, networks, specialist organisations, email lists, meet-ups ?