Wed.May 13, 2020

article thumbnail

US Say China-Linked Hackers Targeting COVID-19 Researchers

Data Breach Today

FBI, CISA Issue Joint Warning to Organizations Conducting Research Hacking groups linked to China's government are targeting research and healthcare facilities that are working on developing vaccines, testing procedures and treatments for COVID-19, the FBI and the U.S. Cybersecurity and Infrastructure Security Agency warn in an alert.

article thumbnail

MY TAKE: COVID-19 cements the leadership role CISOs must take to secure company networks

The Last Watchdog

Chief Information Security Officers were already on the hot seat well before the COVID-19 global pandemic hit, and they are even more so today. Related: Why U.S. cybersecurity policy needs to match societal values CISOs must preserve and protect their companies in a fast-changing business environment at a time when their organizations are under heavy bombardment.

Security 261
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Patch or Perish: Nation-State Hacker Edition

Data Breach Today

Top 10 Vulnerabilities Exploited by Sophisticated Foreign Hackers Detailed by CISA From 2016 to 2019, sophisticated nation-state attackers preferred to target 10 vulnerabilities more than all others, the U.S. Cybersecurity and Infrastructure Security Agency and FBI warn in a new alert. They say many of these flaws are years old, yet remain unpatched and actively exploited.

article thumbnail

UK: ICO ISSUES NEW GUIDANCE ON COVID-19 TESTING AND MONITORING IN THE WORKPLACE

DLA Piper Privacy Matters

The Information Commissioner’s Office (“ ICO ”) has published guidance for employers on complying with data protection law when taking steps to manage Covid-19 health and safety risk in the workplace (“ Guidance ”). The Guidance focuses on ‘testing’ of employees (which includes collecting data about symptoms and the conducting of temperature checks, and well as collecting data about Covid-19 test results), but also touches on other measures which businesses might be considering in order to moni

GDPR 126
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Toll Group Says Ransomware Attackers Stole Data

Data Breach Today

Australian Shipping Giant, Hit With Nefilim Ransomware, Vows to Not Pay Ransom Australian shipping giant Toll Group has vowed to again not pay a ransom after suffering its second ransomware attack of the year. In the latest incident, however, the company warns that attackers also stole corporate data - and it may get leaked.

More Trending

article thumbnail

Microsoft Lists Critical Flaws That Need Urgent Patching

Data Breach Today

Patch Tuesday Update Highlights the Top Priority Fixes Microsoft addressed vulnerabilities in a dozen of its software products in its Patch Tuesday update for May. And while none of the flaws are currently being exploited, several of the most critical flaws require immediate attention, the company says.

IT 216
article thumbnail

USCYBERCOM shares five new North Korea-linked malware samples

Security Affairs

The United States Cyber Command (USCYBERCOM) has uploaded five new North Korean malware samples to VirusTotal. The United States Cyber Command (USCYBERCOM) has shared five new malware samples attributed to the North Korea-linked Lazarus APT , it has uploaded the malicious code to VirusTotal. “On May 12, 2020, the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of Defense (DoD) released three Malware Analysis Reports (MA

Analytics 108
article thumbnail

Cybersecurity Education for the Remote Workforce

Data Breach Today

The Need for 'Short, Sharp Bursts' of Compelling Messages In the current work-at-home environment, keeping the workforce educated about critical cybersecurity practices requires "short, sharp bursts of education" that offer compelling messages, says Vicki Gavin, a former CISO who now serves as a cyber education consultant.

Education 179
article thumbnail

Expert found 1,236 websites infected with Magecart e-skimmer

Security Affairs

A security researcher is warning of a new wave of MageCart attackers, he has found over 1,000 domains infected with e-skimmers. MageCart gangs continue to be very active, security researcher Max Kersten discovered 1,236 domains hosting e-skimmer software. A look into 1236 web shops that were affected by MageCart, their geographic location, branch, and information about attribution: [link] — Max 'Libra' Kersten (@LibraAnalysis) May 12, 2020.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Live Webinar | Your Next Security Risk Assessment Needs to Talk Dollars and Sense

Data Breach Today

What if you could not only identify your organization's current security gaps but ALSO understand and communicate the financial risk of potential cyberattacks and the financial gains of proposed security measures? The answer is clear: you would be able to make decisions that optimize both your company's security and your bottom line with an always on risk assessment solution.

Risk 165
article thumbnail

Chancellor Merkel has ‘hard evidence’ of Russian hackers targeted her

Security Affairs

German Chancellor Angela Merkel revealed that she is the target of an “outrageous” cyber espionage campaign carried out by Russia. German Chancellor Angela Merkel revealed that Russia-linked threat actors were targeting her in an “outrageous” cyberespionage campaign. “I can honestly say that it pains me. Every day I try to build a better relationship with Russia and on the other hand there is such hard evidence that Russian forces are doing this,” she told par

IT 103
article thumbnail

Contact tracing apps: A new world for data privacy

Data Protection Report

May 12, 2020. Norton Rose Fulbright today launched its survey analysing regulatory and policy issues applicable to COVID-19 contact tracing and related tracking technology across 18 jurisdictions. The global survey explores key issues across Australia, Canada, China, France, Germany, Hong Kong, Italy, Indonesia, Russia, Poland, Singapore, South Africa, Thailand, The Netherlands, Turkey, UAE, UK and US, including: How are governments using technology to monitor and control the spread of COVID-19?

article thumbnail

Modern Data Modeling: The Foundation of Enterprise Data Management and Data Governance

erwin

The role of data modeling (DM) has expanded to support enterprise data management, including data governance and intelligence efforts. After all, you can’t manage or govern what you can’t see, much less use it to make smart decisions. Metadata management is the key to managing and governing your data and drawing intelligence from it. Beyond harvesting and cataloging metadata , it also must be visualized to break down the complexity of how data is organized and what data relationships there are s

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Healthcare Giant Magellan Struck with Ransomware, Data Breach

Threatpost

Logins, personal information and tax info were all exfiltrated ahead of the ransomware attack, thanks to a phishing email.

article thumbnail

Crooks continues to use COVID-19 lures, Microsoft warns

Security Affairs

Microsoft discovered a new phishing campaign using COVID-19 lures to target businesses with the infamous LokiBot information-stealer. Microsoft has discovered a new COVID-19 themed phishing campaign targeting businesses with the LokiBot Trojan. Lokibot was already employed in Coronavirus-themed campaigns, early of April, security experts at FortiGuard Labs discovered phishing attacks using alleged messages from the World Health Organization (WHO) to deliver the LokiBot trojan.

article thumbnail

Biometrics in the Great Beyond

Dark Reading

A thumbprint may be a good authentication factor for the living, but are you prepared to access mission-critical data and devices after an employee's death?

article thumbnail

New US Electronic Warfare Platform

Schneier on Security

The Army is developing a new electronic warfare pod capable of being put on drones and on trucks.the Silent Crow pod is now the leading contender for the flying flagship of the Army's rebuilt electronic warfare force. Army EW was largely disbanded after the Cold War, except for short-range jammers to shut down remote-controlled roadside bombs. Now it's being urgently rebuilt to counter Russia and China , whose high-tech forces unlike Afghan guerrillas -- rely heavily on radio and radar systems,

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Feds Publish Analysis of New Malware Tools Tied to APT ‘Hidden Cobra’

Threatpost

DHS posts analysis, documentation for new cyber-attack tools on US-CERT on three-year anniversary of WannaCry.

article thumbnail

How Unconventional Professional Backgrounds Can Strengthen a Cybersecurity Team

Dark Reading

Getting over the cybersecurity skills gap takes creativity, flexibility, and a willingness to go "off-script" when it comes to picking out candidates.

article thumbnail

Texas Courts Won’t Pay Up in Ransomware Attack

Threatpost

Texas appellate courts and judicial agencies’ websites and computer servers were shut down after a ransomware attack.

article thumbnail

Lisa Sotto Speaks on the New Frontier of Privacy

Hunton Privacy

In a “Ten Years Hence” speaker series hosted by the University of Notre Dame, Lisa Sotto , Chair of Hunton Andrews Kurth’s global Privacy and Cybersecurity practice , highlights why privacy and cybersecurity will remain relevant issues now and for decades to come in a lecture on Privacy and Cybersecurity: The New Frontier. Unlike other developed nations, the United States continues to lack a comprehensive privacy and data protection regime, instead regulating privacy by industry sector and throu

Privacy 78
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

COVID-19 Cyber Threat Resources

IG Guru

April 30, 2020 Cyber-criminals may take advantage of the current COVID-19 global pandemic for their own financial gain or other malicious motives. However, resources are available to raise awareness of COVID-19 related cyber threats and help organizations detect, prevent, respond, and recover from these threats. Below are resources that may be of interest to the […].

article thumbnail

Attackers Routinely Use Older Vulnerabilities to Exploit Businesses, US Cyber Agency Warns

Dark Reading

Security issues in Microsoft products dominate the US government's top 10 list of commonly exploited vulnerabilities, but Apache Struts, Adobe Flash, and Drupal are also routinely targeted.

article thumbnail

Microsoft May 2020 Patch Tuesday fixes 111 flaws, 13 Critical

Security Affairs

Microsoft May 2020 Patch Tuesday security updates address 111 vulnerabilities impacting 12 different products, including Windows, Edge, IE, and Office, Microsoft issued May 2020 Patch Tuesday security updates that addressed 111 vulnerabilities impacting 12 products, including Microsoft Windows, Microsoft Edge, ChakraCore, Internet Explorer, Microsoft Office, and Microsoft Office Services and Web Apps, Visual Studio, Microsoft Dynamics,NET Framework,NET Core, and Power BI. 16 of 111vulnerabilitie

article thumbnail

New Cyber-Espionage Framework Dubbed Ramsay

Dark Reading

The framework is designed to collect and exfiltrate sensitive documents from air-gapped networks.

104
104
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Magellan Health Ransomware Attack Exposes Customer Data

Adam Levin

In the wake of an April ransomware attack, Fortune 500 healthcare company Magellan Health announced that a hacker exfiltrated customer data. The ransomware attack was first detected by Magellan Health April 11, 2020, and was traced back to a phishing email that had been sent and opened five days earlier. Subsequent investigation revealed that customer data had been exfiltrated prior to the deployment of the ransomware.

article thumbnail

The Problem with Automating Data Privacy Technology

Dark Reading

Managing complex and nuanced consumer rights requests presents a unique challenge for enterprises in today's regulated world of GDPR and CCPA. Here's why.

article thumbnail

ABBYY Releases Research: State of Process Mining and Robotic Process Automation

Info Source

70% of US Decision Makers Find Process Insight Essential for RPA Success. Global survey results released today found that process knowledge is the primary success factor for robotic process automation (RPA) projects, yet only 31% of US organizations are currently using process mining tools to understand their processes. The importance of a process-first approach is growing, according to the State of Process Mining and Robotic Process Automation survey conducted among 400 senior decision makers i

Mining 52