Wed.Jun 14, 2023

article thumbnail

Microsoft's June Patch Tuesday Covers Very Exploitable Bugs

Data Breach Today

SharePoint, Multicasting and Exchange Figure Prominently This Month Microsoft's June dump of monthly patches for the first time in months doesn't include a fix for an actively exploited zero day in a slew of fixes for 69 vulnerabilities spread across the computing giant's portfolio of products. Among them: SharePoint, Exchange and serves that enable multicasting.

258
258
article thumbnail

Three Ediscovery Takeaways from Google Antitrust Litigation

Hanzo Learning Center

In the well-publicized case In re Google Play Store Antitrust Litigation (N.D. Cal. March 28, 2023) California District Judge James Donato ruled for sanctions against Google for Google Chat spoliation. There are plenty of ediscovery lessons to take away from this case, particularly given that Google is, in the judge’s words, “a frequent and sophisticated litigation party.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Links 2022 WhisperGate Kyiv Attacks to Russia

Data Breach Today

Computing Giant Identifies New Russian GRU Threat Actor: Cadet Blizzard Microsoft says a newly identified Russian military intelligence threat actor uses noisily destructive payloads in a bid to intimidate mostly Ukrainian targets. The computing giant dubs the threat actor Cadet Blizzard and says it carried out the January 2022 WhisperGate attacks against Ukraine.

Military 189
article thumbnail

Cryptocurrency Attacks Quadrupled as Cybercriminals Cash In

Dark Reading

Attackers continue to attempt to steal Bitcoin and other virtual coins, with a 40% increase in phishing attacks and fourfold increase in incidents.

Phishing 109
article thumbnail

Navigating the Future: Generative AI, Application Analytics, and Data

Generative AI is upending the way product developers & end-users alike are interacting with data. Despite the potential of AI, many are left with questions about the future of product development: How will AI impact my business and contribute to its success? What can product managers and developers expect in the future with the widespread adoption of AI?

article thumbnail

Sumo Logic Lays Off 79 Staffers on Heels of Sale to PE Firm

Data Breach Today

8% of Workforce Axed Weeks After Francisco Partners Named Citrix's Joe Kim as CEO Sumo Logic has axed 8% of its workforce less than a month after Francisco Partners paid $1.7 billion to take the data analytics vendor private. The company told California's Economic Development Department on June 7 that it would lay off 79 staff at its Silicon Valley headquarters the following day.

Sales 169

More Trending

article thumbnail

Europe Closes in on Rules for Artificial Intelligence

Data Breach Today

European Parliament Overwhelmingly Approves AI Act European lawmakers on Wednesday voted overwhelmingly in favor of restrictions for the artificial intelligence industry, approving a regulatory package obliging generative AI model makers to mitigate societal risks and banning a slew of applications, such as biometric recognition, in public places.

article thumbnail

Critical flaw found in WooCommerce Stripe Gateway Plugin used by +900K sites

Security Affairs

Hundreds of thousands of online stores are potentially exposed to hacking due to a critical vulnerability in the WooCommerce Stripe Payment Gateway plugin. The WooCommerce Stripe Payment Gateway plugin is affected by a critical vulnerability tracked as CVE-2023-34000. The Stripe plugin extends WooCommerce allowing administrators of the e-commerce sites to take payments directly on their store via Stripe’s API.

Access 95
article thumbnail

Bill for Rural Hospital Cyber Skills Passes Senate Committee

Data Breach Today

Cyber Legislation Advances Just as a Rural Hospital in Illinois Closes Bipartisan legislation proposing to help rural hospitals better address cybersecurity personnel shortages cleared a Senate committee Wednesday amid signs of a deepening ransomware crisis affecting hospitals serving areas with low population density.

article thumbnail

China-linked APT UNC3886 used VMware ESXi Zero-Day

Security Affairs

A China-linked APT group tracked as UNC3886 has been spotted exploiting a VMware ESXi zero-day vulnerability. Mandiant researchers observed a China-linked cyberespionage group, tracked as UNC3886 , exploiting a VMware ESXi zero-day vulnerability tracked as CVE-2023-20867. “VMware Tools contains an Authentication Bypass vulnerability in the vgauth module.” reads the advisory published by VMware. “A fully compromised ESXi host can force VMware Tools to fail to authenticate host-t

Cleanup 94
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

How AI Is Helping Banks Spot Money Mule Accounts

Data Breach Today

Two Experts Share Strategies for Building More Effective AML Programs Each year, billions of dollars are transferred in and out of money mule accounts to support a variety of money laundering schemes. But banks are now using machine learning and AI more effectively to spot mule accounts. Two experts shared the latest approaches and tools for beefing up AML programs.

130
130
article thumbnail

Illinois Hospital Closure Showcases Ransomware's Existential Threat

Dark Reading

St. Margaret's Health is shutting down due to a 2021 ransomware attack and other factors. It's an object lesson for how small and rural healthcare facilities face grave cyber-risk when extortionists come calling.

article thumbnail

Utility-scale quantum computing on IBM Cloud

IBM Big Data Hub

IBM Quantum has entered the age of quantum utility—our quantum processors can now provide useful results to problems that challenge the best scalable classical methods. Now, we need to get utility-scale processors into the hands of our users. What do we mean? Well, for the first time, we’re making utility-scale processors available on the IBM Cloud to access with a pay-as-you-go plan.

Cloud 90
article thumbnail

Microsoft links Cadet Blizzard APT to Russia’s military intelligence GRU

Security Affairs

Microsoft linked a series of wiping attacks to a Russia-linked APT group, tracked as Cadet Blizzard, that is under the control of the GRU. Microsoft attributes the operations carried out by the Russia-linked APT group tracked as Cadet Blizzard to the Russian General Staff Main Intelligence Directorate (GRU). The IT giant pointed out that Cadet Blizzard is distinct from other known APT groups operating under the control of the Russian military intelligence GRU, such as Forest Blizzard ( STRONTIUM

article thumbnail

How Embedded Analytics Gets You to Market Faster with a SAAS Offering

Start-ups & SMBs launching products quickly must bundle dashboards, reports, & self-service analytics into apps. Customers expect rapid value from your product (time-to-value), data security, and access to advanced capabilities. Traditional Business Intelligence (BI) tools can provide valuable data analysis capabilities, but they have a barrier to entry that can stop small and midsize businesses from capitalizing on them.

article thumbnail

The real secret to a successful digital transformation? Human empathy

IBM Big Data Hub

According to Debbie Vavangas, IBM Consulting VP, one of the main reasons digital transformation efforts fail is that organizations don’t fully account for the humans involved. They don’t fully consider the various people working throughout the organization, and how changes affect their daily lives. When it comes to things like automation, AI, and intelligent workflows, it may seem like taking people out of the process is the whole point.

article thumbnail

France Accuses Russia of Spoofing Foreign Ministry Website in ‘Typosquatting’ Campaign

KnowBe4

The French government is taking a stand against the increasing threat of digital warfare. Publicly accusing Russia of conducting an extensive online manipulation campaign, France is fighting back against typosquatting of major media outlets and the French Foreign Ministry.

article thumbnail

Microsoft Fixes 69 Bugs, but None Are Zero-Days

Dark Reading

The June 2023 Patch Tuesday security update included fixes for a bypass for two previously addressed issues in Microsoft Exchange and a critical elevation of privilege flaw in SharePoint Server.

article thumbnail

Takeaways From a Threat Intelligence Specialist on Artificial Intelligence Being a 'Double-Edged Sword'

KnowBe4

While artificial intelligence (AI) has been the hot topic of this year, a theme that I continue to see is that AI is being used for good and evil.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Fortinet: Patched Critical Flaw May Have Been Exploited

Dark Reading

Users urged to apply updates to FortiOS SSL-VPN after attackers may have leveraged a recently discovered vulnerability in attacks against government, manufacturing, and critical infrastructure organizations.

article thumbnail

OpenShift version 4.13 now available in Red Hat OpenShift on IBM Cloud

IBM Big Data Hub

We are excited to announce the availability of OpenShift version 4.13 for your clusters that are running in Red Hat OpenShift on IBM Cloud. This is our 12th release of OpenShift. With our OpenShift service, you can easily upgrade your clusters without the need for deep OpenShift knowledge. When you deploy new clusters, the default OpenShift version remains 4.11 (soon to be 4.12); you can also choose to immediately deploy version 4.13.

Cloud 81
article thumbnail

How Popular Messaging Tools Instill a False Sense of Security

Dark Reading

It's time to include messaging tool security in your cloud security program. Good first steps include tightening filter parameters on Slack and Teams.

article thumbnail

Cybercriminals Spoof German Media Anga Com Conference in New Phishing Campaign

KnowBe4

A phishing campaign is spoofing the major German media conference Anga Com, according to Jeremy Fuchs at Avanan.

article thumbnail

Embedding BI: Architectural Considerations and Technical Requirements

While data platforms, artificial intelligence (AI), machine learning (ML), and programming platforms have evolved to leverage big data and streaming data, the front-end user experience has not kept up. Holding onto old BI technology while everything else moves forward is holding back organizations. Traditional Business Intelligence (BI) aren’t built for modern data platforms and don’t work on modern architectures.

article thumbnail

Russian APT 'Cadet Blizzard' Behind Ukraine Wiper Attacks

Dark Reading

Microsoft says Cadet Blizzard wielded a custom wiper malware in the weeks leading up to Russia's invasion of Ukraine, and it remains capable of wanton destruction.

IT 77
article thumbnail

Adapture Named to 2023 CRN Solution Provider 500 List

Adapture

Adapture recognized on prestigious CRN 2023 Solution Provider 500 list for the eighth consecutive year ATLANTA, June 14, 2023 – CRN® , a brand of The Channel Company , has named Adapture to its 2023 Solution Provider 500 list. CRN’s Solution Provider 500 ranks the top solution providers in North America by services revenue. Adapture ranked in the 198th position, up 85 spots from 2022.

article thumbnail

Moving the Cyber Industry Forward Requires a Novel Approach

Dark Reading

CISOs need to be better equipped with strategic metrics and proof points to better align their organization for defense against the ever-changing threat landscape.

72
article thumbnail

IBML ACQUIRES EXCEL TECHNOLOGIES’ INTELLISCAN SMART SCANNING SOLUTIONS

Info Source

On June 9 th , 2023, Imaging Business Machines LLC (ibml), a global market leader in high volume, mission-critical digitization, and intelligent document processing (IDP) solutions, announced the acquisition of Exela Technologies’ IntelliScan Smart Scanning Solutions. The acquisition provides ibml with an enhanced portfolio of products and expanded service coverage to meet high-volume digitization needs of customers.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

XSS Vulnerabilities Found in Microsoft Azure Cloud Services

Dark Reading

Microsoft quickly issued patches for the two security issues, which could allow unauthorized access to cloud sessions.

Cloud 82
article thumbnail

IBML ACQUIRES EXELA TECHNOLOGIES’ INTELLISCAN SMART SCANNING SOLUTIONS

Info Source

On June 9 th , 2023, Imaging Business Machines LLC (ibml), a global market leader in high volume, mission-critical digitization, and intelligent document processing (IDP) solutions, announced the acquisition of Exela Technologies’ IntelliScan Smart Scanning Solutions. The acquisition provides ibml with an enhanced portfolio of products and expanded service coverage to meet high-volume digitization needs of customers.

article thumbnail

Why Your SEG Could Be Your Email Security Achilles' Heel

Dark Reading

As business email compromise attacks continue to grow and become increasingly sophisticated, is your secure email gateway providing sufficient protection?