Mon.Oct 17, 2022

article thumbnail

Sloppy but Dangerous: Fake Ransomware

KnowBe4

Conventional ransomware encrypts the victims’ files and holds them hostage, unavailable to their owners, promising to provide a decryptor once the victims’ pay the ransom. In some cases being tracked by security firm Cyble, however, they offer nothing in return. The files are in fact deleted.

article thumbnail

Proof of Concept: California's First Consumer Privacy Fine

Data Breach Today

Also: Defending Against New Ransomware Tactics; Mitigating Impact of Zelle Scams In the latest "Proof of Concept," Lisa Sotto of Hunton Andrews Kurth LLP and former CISO David Pollino join ISMG editors discuss the first California consumer protection fine issued against retailer Sephora, defending against new ransomware tactics, and mitigating the impact of Zelle scams.

Retail 324
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: A breakout of how Google, Facebook, Instagram enable third-party snooping

The Last Watchdog

More and more consumers are using apps every year. In fact, Google Play users downloaded 111.3 billion apps in 2021 alone, up more than 47 percent since 2018. Related: Microsoft CEO calls for regulating facial recognition. This increased demand for apps also raises the need for improved data protection measures, which Google took steps to address with the new data safety section they launched in July 2022.

Privacy 141
article thumbnail

Australian Insurer Medibank Says Incident Was Ransomware

Data Breach Today

Apparent Spate of Australian Data Breaches Continues Australian health insurer Medibank told investors it stopped a probable ransomware attack before the attack could steal data or maliciously encrypt its systems. Australia has been undergoing an apparent spate of data breaches that continues with a breach of email addresses at e-commerce site MyDeal.

Insurance 246
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

The proposed EU Cyber Resilience Act: what it is and how it may impact the supply chain

Data Protection Report

On 15 September 2022, the European Commission published its proposal for a new Regulation which sets out cybersecurity related requirements for products with “digital elements”, known as the proposed Cyber Resilience Act (the CRA ). . The CRA introduces common cybersecurity rules for manufacturers, developers and distributors of products with digital elements, covering both hardware and software.

More Trending

article thumbnail

Hacking Automobile Keyless Entry Systems

Schneier on Security

Suspected members of a European car-theft ring have been arrested : The criminals targeted vehicles with keyless entry and start systems, exploiting the technology to get into the car and drive away. As a result of a coordinated action carried out on 10 October in the three countries involved, 31 suspects were arrested. A total of 22 locations were searched, and over EUR 1 098 500 in criminal assets seized.

article thumbnail

Top Cyber Lessons From Natural Disaster Plans in Healthcare

Data Breach Today

Plan for a ransomware attack the same way you plan for a hurricane, says Paige Peterson Sconzo, director of healthcare services at security firm Redacted Inc. A cyber incident capable of disrupting network connectivity requires careful thinking about how to revert to the pre-internet era.

article thumbnail

New UEFI rootkit Black Lotus offered for sale at $5,000

Security Affairs

Black Lotus is a new, powerful Windows UEFI rootkit advertised on underground criminal forums, researcher warns. Cybersecurity researcher Scott Scheferman reported that a new Windows UEFI rootkit, dubbed Black Lotus, is advertised on underground criminal forums. The powerful malware is offered for sale at $5,000, with $200 payments per new updates. The researcher warns that the availability of this rootkit in the threat landscape represents a serious threat for organizations due to its evasion a

Sales 128
article thumbnail

New California Laws Enhance Reproductive Health Privacy Protections

Hunton Privacy

On September 27, 2022, California Governor Gavin Newsom signed into law a pair of bills designed to prevent medical information and other data held by California entities from being used in out-of-state abortion prosecutions. . The first bill, AB 2091 , prohibits health care providers from releasing, in response to out-of-state subpoenas, requests, or to law enforcement, medical information related to an individual seeking or obtaining an abortion.

Privacy 118
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Bulgaria hit by a cyber attack originating from Russia

Security Affairs

Government institutions in Bulgaria have been hit by a cyber attack during the weekend, experts believe it was launched by Russian threat actors. The infrastructure of government institutions in Bulgaria has been hit by a massive DDoS attack. The attack started on Saturday and experts believe that it was orchestrated by Russian threat actors. ??????????

article thumbnail

Researchers Keep a Wary Eye on Critical New Vulnerability in Apache Commons Text

Dark Reading

There's nothing yet to suggest CVE-2022-42889 is the next Log4j. But proof-of-concept code is available, and interest appears to be ticking up.

125
125
article thumbnail

Retail giant Woolworths discloses data breach of MyDeal online marketplace

Security Affairs

Australian retail giant Woolworths disclosed a data breach that impacted approximately 2.2 million MyDeal customers. Bad news for the customers of the MyDeal online marketplace, the Australian retail giant Woolworths disclosed a data breach that impacted approximately 2.2 million of them. As soon the company became aware of the security breach it blocked access to all affected systems. .

Retail 109
article thumbnail

NetSPI Lands $410 Million in Funding – And Other Notable Cybersecurity Deals

eSecurity Planet

NetSPI, a top penetration testing and vulnerability management company, recently announced a $410 million funding round, a huge amount in a year in which $100+ million rounds have become a rarity. The investor was KKR, one of the world’s largest alternative asset firms. KKR previously invested $90 million in NetSPI in May 2021, so NetSPI has demonstrated considerable traction since then.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

How To Stop Job Scams

KnowBe4

I am reading and hearing about a ton of job scams these days. So many, I wondered how anyone could get a real job or employee, especially in these days of often full-time, work-from-home (WFH) environments. There are many different types of job scams, both targeting potential victims wanting to be employees and employers. I wrote about many of these job scams a few months ago , but I have one more large defensive recommendation to make in this blog that I think will make it hard for the scammers

IT 100
article thumbnail

Ireland / Europe: DPC’s Record Fine Raises Expectations on Standards Applicable for Processing Children’s Data

DLA Piper Privacy Matters

A recent decision by the Irish Data Protection Commission (“ DPC “) imposing a record €405 million fine provides clarification on the lawfulness of processing children’s personal data in accordance with the legal bases of ‘performance of contract’ and ‘legitimate interest’. On 2 September 2022, the DPC imposed a record €405 million GDPR fine on Instagram (Meta Platforms Ireland Limited (“ Meta IE “)) (the “ Decision ”), the second highest fine (after Luxembourg’s re

GDPR 97
article thumbnail

45,654 VMware ESXi servers reached End of Life on Oct. 15

Security Affairs

Lansweeper warns that over 45,000 VMware ESXi servers exposed online have reached end-of-life (EOL), making them an easy target for attackers. IT Asset Management software provider Lansweeper has scanned the Internet for VMware ESXi servers and found over 45,000 instances that have reached end-of-life (EOL). The company discovered 79,000 VMware ESXi instances operated by 6.000 organizations.

article thumbnail

The Risk of Stateful Anti-Patterns in Enterprise Internet Architecture

Dark Reading

Excessive statefulness hurts the ability to scale networks, applications, and ancillary supporting infrastructure, thus affecting an entire service delivery chain's ability to withstand a DDoS attack.

Risk 88
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Interpol arrested 75 members of the cybercrime ring Black Axe

Security Affairs

Interpol has announced the arrests of 75 individuals as part of a coordinated international operation against an organized cybercrime ring called Black Axe. Interpol arrested 75 individuals as part of a coordinated global operation, codenamed Operation Jackal, against the cybercrime ring Black Axe. The operation involved law enforcement bodies in 14 countries (Argentina, Australia, Côte d’Ivoire, France, Germany, Ireland, Italy, Malaysia, Nigeria, Spain, South Africa, the U.A.E, the U.K.,

article thumbnail

Cybersecurity's Hiring Spree Requires a Recruiting Rethink

Dark Reading

Just 65 cybersecurity professionals are in the workforce for every 100 available jobs, new study shows.

article thumbnail

The Hunt for Wikipedia's Disinformation Moles

WIRED Threat Level

Custodians of the crowdsourced encyclopedia are charged with protecting it from state-sponsored manipulators. A new study reveals how.

IT 94
article thumbnail

New Research Report Predicts Blockchain and Quantum Threat Will Quickly Spread Beyond Cybercurrencies; Surge in New Product and Services Opportunities to Come

Dark Reading

Research report identifies the challenges as well as the opportunities for new products and services that arise from the threat that quantum computers pose to the "blockchain" mechanism.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

OSFI’s Technology and Cyber Risk Management Guideline: Part 2

Data Protection Report

In July of this year, the Office of the Superintendent of Financial Institutions (OSFI) released the final version of its Guideline B-13 (the Guideline), setting out technology and cyber risk management expectations for all federally regulated financial institutions (FRFIs), such as banks, insurance and trust companies. FRFIs will need to ensure that they have taken steps to comply with the requirements of the Guideline prior to it coming into effect on January 1, 2024. .

Risk 62
article thumbnail

Signal to Ditch SMS/MMS Messaging on Android

Dark Reading

Main driver for the change: "Plaintext SMS messages are inherently insecure.

109
109
article thumbnail

Threat Actor of the Month - Sodinokibi

Outpost24

Threat Actor of the Month - Sodinokibi. 16.Nov.2022. Florian Barre. Mon, 10/17/2022 - 07:41. Threat Intelligence. Teaser. Meet "Sodinokibi" this month, the threat group behind the eponymous Sodinokibi ransomware, also known as “REvil”, to understand their tactics and how you can better secure your system from this threat.

article thumbnail

Disinformation Attacks Threaten US Midterm Elections

Dark Reading

Foreign nations continue to target various US public entities and private industries with cyberattacks, but the coming midterms are driving more disinformation than hacking, say experts.

98
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Top 3 reasons to attend Quest EMPOWER 2022

erwin

Quest ® EMPOWER, our free data summit, is coming to you live and online, November 1-2, 2022. Whether you’re new to erwin ® by Quest ® , or you’re a loyal user of our industry-leading solutions, you’ll benefit from learning how to maximize the business value of your data. We know carving out time to grow your skillet isn’t easy, but we promise, the insights you’ll gain from data experts and your peers will save you plenty of time in the long run.

article thumbnail

Tactics Tie Ransom Cartel Group to Defunct REvil Ransomware

Dark Reading

Ransom Cartel ransomware-as-a-service operator blog claims to offer a new and improved version of REvil ransomware.

article thumbnail

Threat Actor of the Month - Guacamaya

Outpost24

Threat Actor of the Month - Guacamaya. 17.Oct.2022. Florian Barre. Mon, 10/17/2022 - 07:41. Threat Intelligence. Teaser. Meet Guacamaya – a hacktivist group advocating for the indigenous people of Central America.

52