Thu.Apr 13, 2023

article thumbnail

Russian APT Hackers Actively Targeting European NATO Allies

Data Breach Today

European Embassies and Diplomats at Most Risk, Warns Polish CERT A Russian hacking campaign is targeting European embassies and diplomats as part of an ongoing cyberespionage campaign aimed at stealing Western government intelligence on the war in Ukraine, according to a joint alert by the Polish CERT and Military Counterintelligence Service.

Military 269
article thumbnail

Post-Quantum Cryptography (PQC): Three Easy Ways to Prepare

Thales Cloud Protection & Licensing

Post-Quantum Cryptography (PQC): Three Easy Ways to Prepare madhav Fri, 04/14/2023 - 06:05 The infamous Y2K “disaster” was successfully averted because people paid heed and prepared well in advance. Likewise, many Post-Quantum Computing (PCQ) security concerns can be addressed ahead of time with proper planning. Organizations that rely on data security and protection need to start preparing and refining strategies immediately.

IoT 127
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

National Guardsman Arrested for Military, Intelligence Leaks

Data Breach Today

Jack Teixeira, 21, Accused of Sharing Classified National Defense Info on Discord A member of the Massachusetts Air National Guard has been arrested for leaking highly classified military and intelligence documents. The U.S. Department of Justice announced that Jack Teixeira, 21, was taken into custody by FBI agents following the leaking of more than 100 documents.

Military 260
article thumbnail

How to Define Tier-Zero Assets in Active Directory Security

Dark Reading

There are plenty of AD objects and groups that should be considered tier zero in every environment, but some will vary among organizations.

Security 143
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Cybersecurity 'Doom Loop' at Crossroads

Data Breach Today

Google Funds Vulnerability Disclosure Policy Group and Legal Defense for White Hats Silicon Valley giant Google called on tech companies to be more robust in their approach to patching vulnerabilities in an afternoon marked by announcements designed to boost vulnerability research. Google money is supporting the Hacking Policy Council and the Security Research Legal Defense Fund.

More Trending

article thumbnail

EU's Proposed CSAM Bill Poses Hacking Risks

Data Breach Today

Hackers Would Exploit Client-Sider Scanning, LIBE Committee Hears Members of a European Parliament committee heard Thursday an assessment warning them that a bill intended to fight child sexual abuse material would instead weaken online security. The Child Sexual Abuse Material proposal faces a barrage of opposition from industry and civil liberty groups.

Risk 144
article thumbnail

Arkansas Enacts Legislation Restricting Social Media Accounts for Minors

Hunton Privacy

On April 12, 2023, Arkansas Governor Sarah Huckabee Sanders signed into law S.B. 396 creating the state’s Social Media Safety Act (the “Act”). The Act comes after Utah’s similar social media laws enacted in March. The Act prohibits social media companies from allowing Arkansas residents under 18 years of age from holding accounts on the companies’ social media platforms without parental consent, and requires the companies to verify the age of account holders.

Cloud 105
article thumbnail

Cryptohack Roundup: GDAC, Yearn Finance, SushiSwap

Data Breach Today

Also: FTX's 'Egregious' Cybersecurity Failures; Treasury Assesses DeFi Risk Every week, Information Security Media Group rounds up cybersecurity incidents in the world of digital assets. Between April 7 and April 13, hackers stole millions from GDAC, Yearn Finance and SushiSwap. We found out how bad cybersecurity was at FTX, and the U.S. Treasury warned DeFi to shape up.

article thumbnail

How UPX Compression Is Used to Evade Detection Tools

eSecurity Planet

Ultimate Packer for Executables (UPX) is an open-source packer that can reduce the file size of an executable drastically (better than Zip files), and it is compatible with a large range of executable formats, like Windows DLLs, macOS apps, or Linux ELF. Vendors sometimes use packing to prevent basic reverse engineering or illegal redistribution. Packers basically take the original executable and add a small piece of code called a “stub” to the newly created executable.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

API Security: Do You Even Know Your Risk?

Data Breach Today

Noname Security's Filip Verloy on Understanding How Data is Exchanged As Field CTO, EMEA for Noname Security, Filip Verloy spends lots of time talking with customers and analysts re: API security. Two common themes: Few organizations know the number and types of APIs in their enterprise, and fewer understand exactly how data is being exchanged among them.

Risk 144
article thumbnail

The Hacking of ChatGPT Is Just Getting Started

WIRED Threat Level

Security researchers are jailbreaking large language models to get around safety rules. Things could get much worse.

Security 124
article thumbnail

CISA, Others Unveil Guide for Secure Software Manufacturing

Data Breach Today

Joint Road Map Details How Manufacturers Should Bake Security Into Design Processes Cybersecurity authorities issued a road map Thursday detailing how software manufacturers should go about baking security into their design processes. The document details how manufacturers should adjust their design and development programs to ensure software is secure.

article thumbnail

5 implementation pitfalls… and how to avoid them

Collibra

Let’s be honest, new technology can be a LOT of fun. But implementing it? Wow, that can be a lot of work. From integrations to security issues to just plain enabling features, there are lots of pitfalls that can slow you down or lead to a poor result. But it doesn’t have to go that way! Here are 5 tips for getting your implementation off on the right foot, and keeping it on track. 1.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

A flaw in the Kyocera Android printing app can be abused to drop malware

Security Affairs

Security experts warn that a Kyocera Android printing app is vulnerable to improper intent handling and can be abused to drop malware. An improper intent handling issue affecting the Kyocera Android printing app can allow malicious applications to drop malware. Such kinds of flaws expose a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.

article thumbnail

Remcos RAT Targets Tax Pros to Scurry Off With Workers' Filing Info

Dark Reading

Something exciting to liven up tax season: cybercriminals accessing sensitive personal information for individuals through the army of accountants preparing for Tax Day in the US.

Access 91
article thumbnail

How to Combat Insider Threats

Security Affairs

Knowing that insider threats are a risk is one thing. Knowing how to fight them off is entirely another. Dealing with issues of insider cyber risk can be different and nuanced. It’s hard to admit that someone from within the company could ‘not be who they say they are’, and it takes a group effort to get these types of programs off the ground. However, over one-third of businesses are impacted by insider threats every year, and US businesses face about 2.500 internal security breaches in the agg

Risk 98
article thumbnail

‘Support’ Tops the List of Combosquatted Domains Used in Phishing Attacks

KnowBe4

A method used in domain impersonation attacks, combosquatting aids the threat actor by using a modified domain name to further increase the credibility of an attack.

Phishing 101
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

How to build a decision tree model in IBM Db2

IBM Big Data Hub

After developing a machine learning model, you need a place to run your model and serve predictions. If your company is in the early stage of its AI journey or has budget constraints, you may struggle to find a deployment system for your model. Building ML infrastructure and integrating ML models with the larger business are major bottlenecks to AI adoption [1,2,3].

article thumbnail

Hikvision fixed a critical flaw in Hybrid SAN and cluster storage products?

Security Affairs

Chinese video surveillance giant Hikvision addressed a critical vulnerability in its Hybrid SAN and cluster storage products. Chinese video surveillance giant Hikvision addressed an access control vulnerability, tracked as CVE-2023-28808, affecting its Hybrid SAN and cluster storage products. An attacker with network access to the device can exploit the issue to obtain admin permission.

article thumbnail

New Mirai Variant Employs Uncommon Tactics to Distribute Malware

Dark Reading

RapperBot's initial infection tactic is one example of the different methods attackers are using to distribute malware.

112
112
article thumbnail

Fortinet fixed a critical vulnerability in its Data Analytics product

Security Affairs

Fortinet addressed a critical vulnerability that can lead to remote, unauthenticated access to Redis and MongoDB instances. Fortinet has addressed a critical vulnerability, tracked as CVE-2022-41331 (CVSS score of 9.3), in its Fortinet FortiPresence data analytics solution. FortiPresence is a comprehensive data analytics solution designed for analyzing user traffic and deriving usage patterns.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Legion Malware Marches onto Web Servers to Steal Credentials, Spam Mobile Users

Dark Reading

A novel credential harvester compromises SMTP services to steal data from a range of hosted services and providers, and can also launch SMS-based spam attacks against devices using US mobile carriers.

88
article thumbnail

Bypassing a Theft Threat Model

Schneier on Security

Thieves cut through the wall of a coffee shop to get to an Apple store, bypassing the alarms in the process. I wrote about this kind of thing in 2000, in Secrets and Lies (page 318): My favorite example is a band of California art thieves that would break into people’s houses by cutting a hole in their walls with a chainsaw. The attacker completely bypassed the threat model of the defender.

Access 83
article thumbnail

Money Ransomware Group Enters Double-Extortion Fray

Dark Reading

Ransomware group uses API calls to spread throughout shared network resources, researchers say.

article thumbnail

Top 3 considerations for adopting RISE with SAP to modernize your operations

IBM Big Data Hub

Organizations are increasingly seeking more choice and flexibility as they modernize their mission-critical workloads. But each organization is at a different point and has different goals when transforming their businesses and modernizing their SAP environments. Some organizations are looking to improve business operations by moving from legacy ERP to SAP S/4HANA®, SAP’s next-generation ERP software, while others want to replace manual processes with AI and automation.

Cloud 83
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Affinity Phishing Attacks Use Social Engineering Tactics to Prey on Victims

KnowBe4

Affinity phishing scams are ones in which criminals cultivate trust in their prospective victims by trading on common background, either real or feigned. Thus a fraudster might claim a common religion, a shared military background, membership in a profession, or a common ethnicity, all with the goal convincing the victim that they can be trusted. What follows all too often one can readily imagine.

article thumbnail

5 takeaways from the early days of IBM Partner Plus

IBM Big Data Hub

The past three months have been transformative for the IBM Ecosystem. Our investment in the ecosystem is deeper than ever before, and momentum is accelerating across all partner types as they continue to scale and innovate. This demonstrates their commitment to clients, deep expertise and hunger to collaborate and co-create with us. Thanks to each of our partners and the many IBMers working alongside them, we’ve accomplished some incredible things.

article thumbnail

Large Language Models Will Change How ChatGPT and Other AI Tools Revolutionize Email Scams

KnowBe4

The use of Large Language Models (LLMs) is the fine tuning AI engines like ChatGPT need to focus the scam email output to only effective content that results in a wave of new email scams.