Tue.May 03, 2022

article thumbnail

Developing Software? Get Accountability Right First

Dark Reading

Software accountability offers a fresh perspective for creating and managing digital products, mainly by making processes more reliable and transparent for every stakeholder.

90
article thumbnail

Phisher Jailed After Tricking Pentagon Out of $24 Million

Data Breach Today

California Resident Found Guilty on Total of 6 Criminal Counts Sercan Oyuntur, a 40-year-old California resident, has been found guilty of stealing payments of over $23 million from the U.S. Department of Defense, according to the U.S. Department of Justice. The stolen payment was meant for DOD's jet fuel suppliers.

343
343
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Researchers Find Nearly 400,000 Exposed Databases

eSecurity Planet

Databases contain some of the most critical data in enterprises, so vulnerabilities in them are serious issues. Researchers at Singapore-based cybersecurity company Group-IB recently discovered thousands of databases exposed to the internet that could have been exploited when they were left unprotected. The Attack Surface Management team at Group-IB said it constantly scans the IPv4 landscape for exposed databases, potentially unwanted programs, and other risks.

Security 127
article thumbnail

Is the Breach You Expect the Breach You're Going to Get?

Data Breach Today

Allie Mellen on Findings in Forrester's 2021 State of Enterprise Breaches Report The number of organizations being breached is on the rise, according to Forrester's 2021 State of Enterprise Breaches report. Allie Mellen describes the trend as "disappointing" and discusses the misaligned expectations some organizations have about breaches, as well as other report findings.

246
246
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Mozilla: Lack of Security Protections in Mental-Health Apps Is ‘Creepy’

Threatpost

Popular apps to support people’s psychological and spiritual well-being can harm them by sharing their personal and sensitive data with third parties, among other privacy offenses.

Privacy 123

More Trending

article thumbnail

New DNS Spoofing Threat Puts Millions of Devices at Risk

eSecurity Planet

Security researchers have uncovered a critical vulnerability that could lead to DNS spoofing attacks in two popular C standard libraries that provide functions for common DNS operations. Nozomi Networks Labs found the vulnerability in the Uclibc and uClibc-ng libraries, which provide functions to make common DNS operations such as lookups or translating domain names to IP addresses.

Risk 110
article thumbnail

SolarWinds Attackers Gear Up for Typosquatting Attacks

Dark Reading

The same infrastructure traced back to Russian-speaking threat group Nobelium is being used to set up misspelled domain names, presaging impersonation attacks bent on credential harvesting, analysts say.

108
108
article thumbnail

China-linked Moshen Dragon abuses security software to sideload malware

Security Affairs

A China-linked APT group, tracked as Moshen Dragon, is exploiting antivirus products to target the telecom sector in Asia. A China-linked APT group, tracked as Moshen Dragon, has been observed targeting the telecommunication sector in Central Asia with ShadowPad and PlugX malware, SentinelOne warns. Both PlugX and ShadowPad malware are very common among China-linked cyberespionage groups.

Security 107
article thumbnail

How to Create a Cybersecurity Mentorship Program

Dark Reading

As the talent shortage rages on, companies have found mentorship programs to be one of the best ways to obtain the security skills they need to develop their existing teams.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

UNC3524 APT uses IP cameras to deploy backdoors and target Exchange

Security Affairs

A new APT group, tracked as UNC3524, uses IP cameras to deploy backdoors and steal Microsoft Exchange emails. Mandiant researchers discovered a new APT group, tracked as UNC3524, that heavily targets the emails of employees that focus on corporate development, mergers and acquisitions, and large corporate transactions. . Once gained initial access to the target systems, UNC3524 deployed a previously unknown backdoor tracked by Mandiant researchers as QUIETEXIT.

Passwords 106
article thumbnail

FTC Publishes Notices Proposing Updates to Telemarketing Sale Rules

Hunton Privacy

On April 28, 2022, the Federal Trade Commission published a Notice of Proposed Rulemaking (“NPRM”) and an Advance Notice of Proposed Rulemaking (“ANPRM”), proposing several updates to the Telemarketing Sale Rules (“TSR”). The NPRM proposes three major changes to the TSR: Narrowing the business-to-business telemarketing exemption. The FTC proposes to further narrow the business-to-business telemarketing exemption by including business-to-business calls within the TSR’s prohibitions on the use of

Sales 98
article thumbnail

A DNS flaw impacts a library used by millions of IoT devices

Security Affairs

A vulnerability in the domain name system (DNS) component of the uClibc library impacts millions of IoT products. Nozomi Networks warns of a vulnerability, tracked as CVE-2022-05-02, in the domain name system (DNS) component of the uClibc library which is used by a large number of IoT products. The flaw also affects DNS implementation of all versions of the uClibc-ng library, which is a fork specifically designed for OpenWRT, a common OS for routers used in various critical infrastructure sector

Libraries 104
article thumbnail

Collibra ranks as a top contender in new emotional footprint report from Info-Tech

Collibra

When the time comes to invest in a metadata management product, there’s one shared sentiment that spans industry, niche, and company size–buyers want the best, easiest, and more reliable solution in the market. Collibra is this solution, ranking among the Top Contenders based on Info-Tech’s Emotional Footprint report. Choosing a metadata management solution .

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Man Convicted for $23 Million Phishing Scam Against the US DoD

KnowBe4

A man in California has been convicted for stealing $23.5 million from the US Department of Defense in a phishing attack. The Justice Department explained in a press release that the man, Sercan Oyuntur, hijacked payments meant for a jet fuel supplier.

article thumbnail

Third-Party App Access Is the New Executable File

Dark Reading

By providing these apps and other add-ons for SaaS platforms and associated permissions, businesses present bad actors with more opportunities to gain access to company data.

Access 93
article thumbnail

Using Pupil Reflection in Smartphone Camera Selfies

Schneier on Security

Researchers are using the reflection of the smartphone in the pupils of faces taken as selfies to infer information about how the phone is being used: For now, the research is focusing on six different ways a user can hold a device like a smartphone: with both hands, just the left, or just the right in portrait mode, and the same options in horizontal mode.

Paper 89
article thumbnail

REvil Revival: Are Ransomware Gangs Ever Really Gone?

Dark Reading

The infamous ransomware group appears to be back from the dead — maybe — and using the old brand, but experts question whether a reconstituted gang will have much success.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Why Pandemic Burnout Is a Cybersecurity Problem and How To Fix It via CPO Magazine

IG Guru

Check out the article here. The post Why Pandemic Burnout Is a Cybersecurity Problem and How To Fix It via CPO Magazine appeared first on IG GURU.

article thumbnail

Unpatched DNS-Poisoning Bug Affects Millions of Devices, Stumps Researchers

Dark Reading

The security vulnerability puts wide swaths of industrial networks and IoT devices at risk of compromise, researchers warn.

IoT 101
article thumbnail

Making the best out of your Engineering Document Management implementation

OpenText Information Management

Opentext™ Extended ECM for Engineering is one of the most comprehensive engineering and asset information management platforms available for engineering, procurement and construction. It provides document control to support an entire project lifecycle from initial set-up, design, construction and commissioning to final handover and operation. OpenText Extended ECM for Engineering – the functional solution components … The post Making the best out of your Engineering Document Manageme

ECM 58
article thumbnail

What Should I Know About Defending IoT Attack Surfaces?

Dark Reading

The Internet of Things needs to be part of the overall corporate information security policy to prevent adversaries from using these devices as an entry point.

IoT 82
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Learning Technologies 2022

ITPro.TV

We are happy to announce that ACI Learning will be at the Learning Technologies Conference and Exhibition on the 4th-5th of May 2022 at Excel London. #LT2022 David Duke, Chief Product Officer, and Senior Vice President, ACI Learning, will be speaking at 2:00pm-2:30pm on the 4th of May in Theatre 5. Here is an overview … Continue reading Learning Technologies 2022 → The post Learning Technologies 2022 appeared first on ITProTV Blog.

52
article thumbnail

TLS Flaws Leave Avaya, Aruba Switches Open to Complete Takeover

Dark Reading

In the latest incarnation of the TLStorm vulnerability, switches from Avaya and Aruba — and perhaps others — are susceptible to compromise from an internal attacker.

99
article thumbnail

7 Paper-Based Processes Killing Your Productivity

Docuware

Is X-ray vision part of your skillset? That’s the only way to find particular documents in a pile of paper easily. By digitizing these documents, you’ll be able to locate the one you need instantly without waiting for your company’s next benefits enrollment to offer a choice of superpowers.

Paper 52
article thumbnail

Aryaka, Carnegie Mellon’s CyLab to Research New Threat Mitigation Techniques

Dark Reading

The security research partnership will focus on developing new techniques and releasing them as open source.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Feel Good Ukraine Tractor Story Highlights Ag Cyber Risk

The Security Ledger

The good news? John Deere bricked expensive farm equipment taken by thieving Russian troops. The bad news: those same remote access features could be used to launch crippling, large scale attacks on US farms. The post Feel Good Ukraine Tractor Story Highlights Ag Cyber Risk appeared first on The Security Ledger with Paul F. Roberts. Related Stories DEF CON: Security Holes in Deere, Case IH Shine Spotlight on Agriculture Cyber Risk Episode 235: Justine Bone of MedSec on Healthcare Insecurity Epis

article thumbnail

OccamSec Unveils New Cybersecurity Platform

Dark Reading

Providing continuous penetration testing with context, and a host of other features, the Incenter platform is built to give organizations what they need to effectively secure their environment.

article thumbnail

CyberheistNews Vol 12 #18 [Heads Up] The 4 Major Tactics: How Hackers Steal Your Passwords and How To Defend Yourself

KnowBe4