Mon.Dec 06, 2021

article thumbnail

330 SPAR stores close or switch to cash-only payments after a cyberattack

Security Affairs

A cyber attack hit the international supermarket franchise SPAR forcing 330 shops in North East England to shut down. A cyberattack hit the international supermarket franchise SPAR impacting the operations at 330 shops in North East England. Many stores were forced to close or switch to cash-only payments after the attack. SPAR operates 13,320 stores in 48 countries as of 2019, but the cyberattack hit only stores in Lancashire county.

article thumbnail

GUEST ESSAY: How the FIDO Alliance helps drive the move to passwordless authentication

The Last Watchdog

For IT leaders, passwords no longer cut it. They’re expensive, difficult for employees to keep track of, and easy for hackers to utilize in cyberattacks. So why are they still around? Related: IT pros support passwordless access. This traditional authentication method is challenging to get rid of, mostly because it’s so common. Every new account you sign up for, application you download, or device you purchase requires a password.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Thieves Using AirTags to “Follow” Cars

Schneier on Security

From Ontario and not surprising : Since September 2021, officers have investigated five incidents where suspects have placed small tracking devices on high-end vehicles so they can later locate and steal them. Brand name “air tags” are placed in out-of-sight areas of the target vehicles when they are parked in public places like malls or parking lots.

IT 129
article thumbnail

EU Parliament and Council of the EU Reach Agreement on Data Governance Act

Hunton Privacy

On November 30, 2021, the European Commission issued a press release indicating that the European Parliament and the Council of the EU ( i.e. , representatives of EU Member States) reached political agreement on the proposed EU Data Governance Act. The political agreement now will be subject to final approval by the European Parliament and the Council of the EU.

article thumbnail

10 Rules for Managing Apache Cassandra

It’s no surprise that Apache Cassandra has emerged as a popular choice for organizations of all sizes seeking a powerful solution to manage their data at a scale—but with great power comes great responsibility. Due to the inherent complexity of distributed databases, this white paper will uncover the 10 rules you’ll want to know when managing Apache Cassandra.

article thumbnail

Are You Guilty of These 8 Network-Security Bad Practices?

Threatpost

Tony Lauro, director of Security Technology & Strategy at Akamai, discusses VPNs, RDP, flat networks, BYOD and other network-security bugbears.

Security 121

More Trending

article thumbnail

Nobelium APT targets French orgs, French ANSSI agency warns

Security Affairs

The French cyber-security agency ANSSI said that the Russia-linked Nobelium APT group has been targeting French organizations since February 2021. The French national cybersecurity agency ANSSI (Agence Nationale de la Sécurité des Systèmes d’Information) revealed that the Russia-linked Nobelium APT group has been targeting French organizations since February 2021.

article thumbnail

5 Ways to Keep Fraudsters at Bay Over the Holidays

Dark Reading

Organizations want to focus on customer satisfaction and increased revenues during the holiday shopping season. Here are some smart security and fraud protections to keep in mind.

article thumbnail

DMEA Colorado electric utility hit by a disruptive cyberattack

Security Affairs

A ransomware attack hit an electric utility in Colorado causing a significant disruption and damage. The Delta-Montrose Electric Association (DMEA) is a local electric cooperative located in Colorado, it is part of Touchstone Energy Cooperatives. The company has discovered a security breach on November 7, the attack disrupted phone, email, billing, and customer account systems.

article thumbnail

The University of Texas announces Academic Partnership with the Institute of Certified Records Managers (ICRM)

IG Guru

The ICRM Board of Regents has approved an academic partnership with the University of Texas at Austin! The strategic alliance with the School of Information at The University of Texas at Austin fast tracks graduates of its Master of Science in Information Studies (MSIS) degree program to apply completed course work toward examination credit for […].

article thumbnail

Generative AI Deep Dive: Advancing from Proof of Concept to Production

Speaker: Maher Hanafi, VP of Engineering at Betterworks & Tony Karrer, CTO at Aggregage

Executive leaders and board members are pushing their teams to adopt Generative AI to gain a competitive edge, save money, and otherwise take advantage of the promise of this new era of artificial intelligence. There's no question that it is challenging to figure out where to focus and how to advance when it’s a new field that is evolving everyday. 💡 This new webinar featuring Maher Hanafi, VP of Engineering at Betterworks, will explore a practical framework to transform Generative AI pr

article thumbnail

Threat actors stole more than $150 million worth of cryptocurrency tokens from BitMart platform

Security Affairs

Threat actors stole more than $150 million in various cryptocurrencies from the cryptocurrency trading platform BitMart. Cryptocurrency trading platform BitMart has disclosed a security breach, threat actors stole than $150 million in various cryptocurrencies. “We have identified a large-scale security breach related to one of our ETH hot wallets and one of our BSC hot wallets today.

article thumbnail

Crypto-Exchange BitMart to Pay Users for $200M Theft

Threatpost

BitMart confirmed it had been drained of ~$150 million in cryptocurrency assets, but a blockchain security firm said it's closer to $200 million.

article thumbnail

Are you critical? Amendments to the Security of Critical Infrastructure Act (2018) dramatically expand its scope and impact across Australian industry

Data Protection Report

Introduction. Significant changes to the law with respect to security of critical infrastructure in Australia, including enhanced cybersecurity incident reporting requirements and the inclusion of further asset classes have been passed. On 22 November 2021, the Security Legislation Amendment (Critical Infrastructure) Bill 2021 ( Bill ) passed both houses of the federal parliament of Australia and will come into force after receiving assent, likely before the end of 2021.

IT 72
article thumbnail

US Military Has Acted Against Ransomware Groups: Report

Dark Reading

Gen. Paul Nakasoke, head of US Cyber Command and director of the NSA, said the military has taken offensive action against ransomware groups.

article thumbnail

10 Rules for Managing Apache Kafka

Without proper guidance, it’s easy to miss out on Kafka’s full capabilities. While not the easiest technology to optimize, Kafka rewards those willing to explore its depths. Under the hood, it is an elegant system for stream processing, event sourcing, and data integration. Download this white paper to learn the 10 critical rules that will help you optimize your Kafka system and unlock its full potential.

article thumbnail

Cuba Ransomware Gang Hauls in $44M in Payouts

Threatpost

The gang is using a variety of tools and malware to carry out attacks in volume on critical sectors, the FBI warned.

article thumbnail

Microsoft Seizes Malicious Websites Used by Prolific Chinese APT Group

Dark Reading

The so-called Nikel cyber espionage attack group - aka APT15, Vixen Panda, KE3CHANG, Royal APT, and Playful Dragon - has been in Microsoft's sights since 2016.

79
article thumbnail

Pegasus Spyware Infects U.S. State Department iPhones

Threatpost

It's unknown who's behind the cyberattacks against at least nine employees' iPhones, who are all involved in Ugandan diplomacy.

IT 83
article thumbnail

Cybersecurity Takes the Wheel as Auto Industry's Top Priority

Dark Reading

Part mainframe, part mobile device, cars will increasingly become targets for cyberattackers.

article thumbnail

Navigating the Future: Generative AI, Application Analytics, and Data

Generative AI is upending the way product developers & end-users alike are interacting with data. Despite the potential of AI, many are left with questions about the future of product development: How will AI impact my business and contribute to its success? What can product managers and developers expect in the future with the widespread adoption of AI?

article thumbnail

Apache Kafka Cloud Clusters Expose Sensitive Data for Large Companies

Threatpost

The culprit is misconfigured Kafdrop interfaces, used for centralized management of the open-source platform.

Cloud 86
article thumbnail

What’s new in OpenText Core Case Management

OpenText Information Management

The latest announcement by OpenText of Cloud Editions includes some great updates to OpenText™ Core Case Management. Check out the latest updates below. December 2021: What’s new in OpenText Core Case Management 21.4 Increase caseworker productivity Access attachments across repositories, including case and business workspaces, to provide workers case-related content and extend the value of existing information, … The post What’s new in OpenText Core Case Management appeared first

Cloud 62
article thumbnail

Cyber Command Publicly Joins Fight Against Ransomware Groups  

Threatpost

U.S. military acknowledges targeting cybercriminals who launch attacks on U.S. companies.

article thumbnail

MITRE Engenuity & Cybrary Surpass 25,000 Users in MITRE ATT&CK Defender Certification Program

Dark Reading

The program helps close the skill gap to enable defenders to gain the advantage over cyber adversaries.

85
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Keeping passwords in sync with Google Cloud and Jamf Connect

Jamf

Jamf and Google introduce a new, simple way to create user accounts just-in-time on a Mac with the Google user name and password, and then keep that password in sync over time.

article thumbnail

Russian Actors Behind SolarWinds Attack Hit Global Business & Government Targets

Dark Reading

Clusters of activity associated with the attack group behind last year's supply chain breach reveal novel techniques, researchers say.

article thumbnail

Axis Ins. Co. v. American Specialty Ins. & Risk Servs., Inc. (December 2021)

eDiscovery Law

Key Insight: The court affirmed the Magistrate’s order granting (in part) plaintiff’s motion to compel discovery to produce documents, to correct metadata issues and to pay expenses plaintiff incurred in pursuing the motion to compel. Defendant only objected to the Magistrate’s order on the fee request. The court adopted the magistrate judge’s order granting a […].

article thumbnail

SEARCH for Hidden Cyber Threats: 6 Steps to Unleash a Hyper-effective Threat Hunting Team

Dark Reading

SEARCH is a carefully-tuned methodology that balances people, process and technology for threat hunters actively searching for, and disrupting, distinctly human threats.

56
article thumbnail

How Embedded Analytics Gets You to Market Faster with a SAAS Offering

Start-ups & SMBs launching products quickly must bundle dashboards, reports, & self-service analytics into apps. Customers expect rapid value from your product (time-to-value), data security, and access to advanced capabilities. Traditional Business Intelligence (BI) tools can provide valuable data analysis capabilities, but they have a barrier to entry that can stop small and midsize businesses from capitalizing on them.

article thumbnail

Nobelium continues to target organizations worldwide with custom malware

Security Affairs

Russia-linked Nobelium APT group is using a new custom malware dubbed Ceeloader in attacks against organizations worldwide. Mandiant researchers have identified two distinct clusters of activity, tracked UNC3004 and UNC2652, that were associated with the Russia-linked Nobelium APT group (aka UNC2452). The NOBELIUM APT ( APT29 , Cozy Bear , and The Dukes) is the threat actor that conducted supply chain attack against SolarWinds, which involved multiple families of implants, including the SUNBURST

article thumbnail

Why the C-Suite Doesn't Need Access to All Corporate Data

Dark Reading

If zero trust is to work properly, then it must apply to everyone.

Access 68
article thumbnail

Hackers are sending receipts with anti-work messages to businesses’ printers

Security Affairs

Hackers are targeting printers of businesses around the world to print ‘anti-work’ slogans pushing workers to demand better pay. Multiple employees are sharing on Twitter and Reddit the images of anti-work messages sent to the printers of their organizations. The messages encourage workers to protect their rights and discuss their pay with coworkers and demand better pay. “The posts were made on the r/ Antiwork subreddit which describes itself as a community ‘for those who want to end work

Retail 78