Thu.Apr 28, 2022

article thumbnail

Cybercrime: Ransomware Attacks Surging Once Again

Data Breach Today

Lockbit, Conti, Hive and Alphv/BlackCat Tied to Greatest Number of Known Victims Ransomware attacks have come storming back after experiencing their typical end-of-the year decline. Security researchers report that the greatest number of known victms has been amassed by Lockbit, followed by Conti, Hive and Alphv/BlackCat.

article thumbnail

CISA published 2021 Top 15 most exploited software vulnerabilities

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) published a list of 2021’s top 15 most exploited software vulnerabilities. Cybersecurity and Infrastructure Security Agency (CISA) published the list of 2021’s top 15 most exploited software vulnerabilities. This joint Cybersecurity Advisory (CSA) was coauthored by cybersecurity agencies of the United States, Australia, Canada, New Zealand, and the United Kingdom: the Cybersecurity and Infrastructure Security Agency ( CISA ), Na

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Battling Ransomware in Health Care

Data Breach Today

Errol Weiss Says Industry Lacks Resources to Improve Cybersecurity The health care industry continues to be targeted by ransomware gangs, but there are efforts underway to help improve the health sector's information security resiliency. Errol Weiss of Health-ISAC says the industry as a whole lacks resources.

article thumbnail

Coca-Cola Investigating Claims that a Ransomware Gang Stole Sensitive Data

IT Governance

The Stormous ransomware gang announced earlier this week that it had hacked Coca-Cola and stolen 161 gigabytes of data. The group have put the information up for sale on the dark web, requesting just over $64,000 (about £51,000) in bitcoin. It’s a surprisingly low sum for the amount of information reportedly stolen and the reputation of the victim. By comparison, a report published last year found that US firms pay $6 million on average in ransomware demands.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

PE Firms 'on the Prowl' for Take-Private Cybersecurity Deals

Data Breach Today

Financial Buyers Have Cashed in on Modest Valuations to Expand Their Security Stack The recent drop in stock prices has presented private equity firms with a golden opportunity to acquire fast-growing public cybersecurity companies without breaking the bank. Financial buyers have taken advantage, scooping up five of the less than 30 public pure-play cybersecurity vendors.

More Trending

article thumbnail

DeFi Platform Deus Suffers Second Exploit in 2 Months

Data Breach Today

More Complex Than Flash Loan, Zero-Day Exploit Caused Loss of About $10 Million DeFi platform Deus Finance has been hit by hackers for the second time in two months, likely raking up losses of about $10 million in the latest incident. Its co-founder Lafayette Tabor tells ISMG that the incident was the result of a zero-day exploit. The firm is currently investigating the matter.

IT 245
article thumbnail

75% of SMBs Would Only Survive Seven Days or less from a Ransomware Attack

KnowBe4

With ransomware attacks on the increase, new data shows a material portion of small and medium business organizations are completely ill-equipped to address an attack.

article thumbnail

More Major Hacking Incidents Added to HHS Breach Tally

Data Breach Today

Latest Analysis of Federal Health Data Breach Reporting Site Half of the 10 largest health data breaches so far in 2022 - affecting millions of individuals - have been added to the federal tally in just the last month as the latest wave of major hacking incidents being reported to regulators continues to grow.

article thumbnail

U.S. State Legislative and Industry Self-Regulatory Efforts to Fill Gaps in Children’s Online Privacy

Hunton Privacy

On April 19, 2022, the California state legislature and an industry self-regulatory group each separately took steps to enhance online privacy protections for children who are not covered by the Children’s Online Privacy Protection Act (“COPPA”), which applies only to personal information collected online from children under the age of 13. Center for Industry Self-Regulation Roadmap.

Privacy 102
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Are Rewards Effective in Combating Nation-State Cybercrime?

Data Breach Today

This ISMG Security Report analyzes the U.S. State Department's reward offer of up to $10 million for information about Russian military hackers implicated in NotPetya. It also examines how ransomware may evolve and the new cybersecurity draft guidance issued by the Food and Drug Administration.

Military 235
article thumbnail

Singapore: Cybersecurity service providers’ mandatory licensing by October 2022

DLA Piper Privacy Matters

Authors: Carolyn Bigg, Yue Lin Lee, Gwyneth To and Jing Qin Cho. Companies providing cybersecurity services (“ CSPs “) in Singapore will now have to obtain a licence for the provision of such services by 11 October 2022. The licensing framework took effect from 11 April 2022. The licensing framework is part of the Cybersecurity Act and aims to better safeguard customer interests as well as improve service provider standards.

article thumbnail

Chronicle of a Records Manager: Controlling the Chaos of Disaster Response and Recovery

ARMA International

In the field of records management, there are logistical and large-scale projects that can challenge and perplex RIM professionals. These undertakings require planning, communication, documentation, and collaboration to be successful. In some instances, a RIM professional knows a project is imminent and has time to prepare. In other cases, a project may arise unexpectedly, forcing a RIM professional to use the knowledge they have acquired throughout their career forthwith, instead of planning ah

article thumbnail

Ambient.ai Expands Computer Vision Capabilities for Better Building Security

Dark Reading

The AI startup releases new threat signatures to expand the computer vision platform’s ability to identify potential physical security incidents from camera feeds.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

[EYE OPENER] The Ransom Payment is Only 15% of The Total Cost of Ransomware Attacks

KnowBe4

As the number of ransomware attacks has increased 24% over the previous year, security researchers estimate the total associated attack costs to be just over 7 times higher.

article thumbnail

Hollywood’s Fight Against VPNs Turns Ugly

WIRED Threat Level

Beyond accusations of rampant user copyright infringement, film companies have begun accusing VPNs of enabling a slew of more serious illegal activity.

Privacy 98
article thumbnail

It’s Called BadUSB for a Reason

Security Affairs

Cybercrime gang FIN7’s badUSB attacks serve as a reminder of two key vulnerabilities present among all organizations. The criminal group had been mailing malware-ridden USBs to various entities in the transport, insurance, and defense industries under the guise that they originated from a trusted source, such as Amazon and the US Department of Health and Human Services.

article thumbnail

Half of IT Leaders Say their Non-Technical Staff are Unprepared for a Cyber Attack

KnowBe4

New data shows IT leadership believes users outside of IT create a “continued significant risk to organizations” despite having a layered security strategy to prevent attacks.

IT 89
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Microsoft Issues Report of Russian Cyberattacks against Ukraine

Schneier on Security

Microsoft has a comprehensive report on the dozens of cyberattacks — and even more espionage operations — Russia has conducted against Ukraine as part of this war: At least six Russian Advanced Persistent Threat (APT) actors and other unattributed threats, have conducted destructive attacks, espionage operations, or both, while Russian military forces attack the country by land, air, and sea.

article thumbnail

Criminal Gang Impersonates Russian Government in Phishing Campaign

KnowBe4

Researchers at IBM Security X-Force are tracking a financially motivated cybercriminal group called “Hive0117” that’s impersonating a Russian government agency to target users in Eastern Europe.

article thumbnail

Explainable AI for Fraud Prevention

Dark Reading

As the use of AI- and ML-driven decision-making draws transparency concerns, the need increases for explainability, especially when machine learning models appear in high-risk environments.

Risk 83
article thumbnail

CloudFlare blocked a record HTTPs DDoS attack peaking at 15 rps

Security Affairs

Cloudflare has mitigated a distributed denial-of-service (DDoS) attack that peaked at 15.3 million request-per-second (RPS). Cloudflare announced to have mitigated a distributed denial-of-service (DDoS) attack that peaked at 15.3 million request-per-second (RPS), which is one of the largest HTTPS DDoS attacks blocked by the company. The company blocked the attack earlier this month, the experts pointed out that HTTPS DDoS attacks are more expensive because require higher computational resources

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

How a data fabric overcomes data sprawls to reduce time to insights

IBM Big Data Hub

Data agility, the ability to store and access your data from wherever makes the most sense, has become a priority for enterprises in an increasingly distributed and complex environment. The time required to discover critical data assets, request access to them and finally use them to drive decision making can have a major impact on an organization’s bottom line.

MDM 80
article thumbnail

Bumblebee, a new malware loader used by multiple crimeware threat actors

Security Affairs

Threat actors have replaced the BazaLoader and IcedID malware with a new loader called Bumblebee in their campaigns. Cybercriminal groups that were previously using the BazaLoader and IcedID as part of their malware campaigns seem to have adopted a new loader called Bumblebee. The loader appears to be under development and is a highly sophisticated malware that first appeared in the threat landscape in March 2022.

article thumbnail

7 critical requirements for application retirement to the cloud

OpenText Information Management

IT leaders executing a broad cloud infrastructure migration often face a considerable obstacle: obsolete or aging mainframe and server-resident applications that don’t fit any reasonable budgetary model for migration, leaving a massive local data center expense behind. Moving these applications into a hosted data center is too expensive, especially for applications that are now inactive … The post 7 critical requirements for application retirement to the cloud appeared first on OpenText Bl

Cloud 75
article thumbnail

Hurry up, disable AFP on your QNAP NAS until the vendor fixes 8 bugs

Security Affairs

QNAP urges customers to disable the AFP file service protocol on their NAS devices until it fixes critical Netatalk flaws. Taiwanese vendor QNAP is warning customers to disable the AFP file service protocol on their network-attached storage (NAS) deviced until it fixes several critical Netatalk vulnerabilities. Netatalk is a free, open-source implementation of the Apple Filing Protocol that allows Unix-like operating systems to serve as a file server for macOS computers.

Access 75
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Bumblebee Malware Buzzes Into Cyberattack Fray

Dark Reading

The sophisticated Bumblebee downloader is being used in ongoing email-borne attacks that could lead to ransomware infections.

article thumbnail

Virginia Amends the VCDPA Ahead of January 1, 2023 Effective Date

Hunton Privacy

On April 11, 2022, Virginia Governor Glenn Youngkin signed into law three bills that amend the Virginia Consumer Data Protection Act (“VCDPA”) ahead of the VCDPA’s January 1, 2023 effective date. The bills, HB 381 , HB 714 and SB 534 , (1) add a new exemption to the VCDPA’s right to delete; (2) modify the VCDPA’s definition of “nonprofit”; and (3) abolish the Consumer Privacy Fund.

article thumbnail

Microsoft: Russia Using Cyberattacks in Coordination With Military Invasion of Ukraine

Dark Reading

Six Russian state-backed threat actors have lunched 237 cyberattacks on Ukraine's infrastructure, new research from MIcrosoft shows.