Wed.Feb 19, 2020

article thumbnail

Hackers Were Inside Citrix for Five Months

Krebs on Security

Networking software giant Citrix Systems says malicious hackers were inside its networks for five months between 2018 and 2019, making off with personal and financial data on company employees, contractors, interns, job candidates and their dependents. The disclosure comes almost a year after Citrix acknowledged that digital intruders had broken in by probing its employee accounts for weak passwords.

Passwords 353
article thumbnail

Phishing Campaigns Tied to Coronavirus Persist

Data Breach Today

UN's World Health Organization Warns of Fraud Attempts As the coronavirus generates headlines around the world, cybercriminals are continuing to use this public health crisis to spread phishing emails and create malicious domains for a variety of fraud. Here's an update on the latest developments.

Phishing 312
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers are actively exploiting a Zero-Day in WordPress ThemeREX Plugin to create Admin Accounts

Security Affairs

A new flaw was discovered in a WordPress plugin, this time experts found a zero-day vulnerability in the ThemeREX Addons to create admin accounts. Security experts from WordFence have discovered a zero-day vulnerability in the ThemeREX Addons that was actively exploited by hackers in the wild to create user accounts with admin permissions. According to WordFence, the ThemeREX Addons zero-day is currently installed on at least 44,000 websites.

Sales 124
article thumbnail

Ransomware Attack Hit US Natural Gas Facility

Data Breach Today

CISA Alert: Incident Led to Two-Day Shutdown A ransomware attack on a U.S. natural gas compression facility led to a two-day shutdown of operations, according to an alert from the Cybersecurity and Infrastructure Security Agency.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Ron Lewis makes retail sense with analytics

IBM Big Data Hub

This story is part of Analytics Heroes , a series of profiles on leaders transforming the future of business analytics.

Analytics 135

More Trending

article thumbnail

DRBControl cyber-espionage group targets gambling, betting companies

Security Affairs

The DRBControl APT group has been targeting gambling and betting companies worldwide with malware that links to two China-linked APT groups. Security researchers from TrendMicro have uncovered a cyber espionage campaign carried out by an APT group tracked as DRBControl that employed a new family of malware. The attackers aimed at stealing databases and source code from gambling and betting companies in Southeast Asia, and likely in Europe and the Middle East. “The threat actor is currently

article thumbnail

Amazon's Ring Mandates Two-Factor Authentication

Data Breach Today

Company's Action Follows Similar Move by Google Nest Amazon's Ring is mandating the use of two-factor authentication for all users, a move designed to help stop creepy takeovers of the web-connected home security cameras. A passcode will be sent to a user's email address or by SMS.

article thumbnail

2020 Webroot Threat Report shows 640% increase in phishing attacks

OpenText Information Management

OpenText™ is pleased to issue the 2020 Webroot Threat Report. The report highlights not only the agility and innovation of cybercriminals who continue to seek out new ways to evade defenses, but also their commitment to long-established attack methods. The 2020 Webroot Threat Report analyzed samples from more than 37 billion URLs, 842 million domains, … The post 2020 Webroot Threat Report shows 640% increase in phishing attacks appeared first on OpenText Blogs.

article thumbnail

Hacked Off: Patients Sue Ransom-Paying Hospital Group

Data Breach Today

Post-Ransomware Attack Lawsuit Against Hackensack Meridian Health Seeks Damages Hacked-off patients are suing New Jersey healthcare organization Hackensack Meridian Health for damages after it suffered a ransomware attack last December and paid attackers an unspecified ransom to unlock its systems.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

SMS Attack Spreads Emotet, Steals Bank Credentials

Threatpost

A new Emotet campaign is spread via SMS messages pretending to be from banks and may have ties to the TrickBot trojan.

Security 117
article thumbnail

Coronavirus Update: Tips for Travel

Data Breach Today

Globally, the coronavirus has infected more than 75,000 people and led to over 2,000 deaths. But business travelers should avoid panic, says pandemic expert Regina Phelps, who offers preventive health tips for those headed to international events, such as the RSA 2020 conference.

176
176
article thumbnail

5 Ways artificial intelligence Is Being Used to Keep Sensitive Information Secure

Security Affairs

Artificial intelligence is an immensely helpful tool for businesses and consumers alike, how to use artificial intelligence to secure sensitive Information. Artificial intelligence (AI) is an immensely helpful tool for businesses and consumers alike. By processing data quickly and predicting analytics, AI can do everything from automating systems to protecting information.

article thumbnail

Health Data Breach Tally Update: 2020 Trends

Data Breach Today

Email-Related Incidents Continue to Dominate, But Other Breaches Still Popping Up Hacking incidents involving email appear to be the most common type of major health data breach being reported to federal regulators so far in 2020. But the largest breach added to the tally involved a type of incident rarely seen in recent years: the theft of an unencrypted laptop.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

44% of Security Threats Start in the Cloud

Dark Reading

Amazon Web Services is a top source of cyberattacks, responsible for 94% of all Web attacks originating in the public cloud.

Cloud 106
article thumbnail

Preview: 12 Top Keynote Sessions at RSA Conference 2020

Data Breach Today

Cryptography, Critical Infrastructure, Supply Chain, Bug Bounties and More Are you attending the RSA 2020 conference? To help navigate the show, here's a preview of 12 top keynote sessions featuring some of the biggest names in cybersecurity tackling critical subjects, including cryptography, critical infrastructure security, bug bounties and supply chain risks.

article thumbnail

Age care provider finds value in forecasting and prediction

IBM Big Data Hub

When providing care for the elderly, you have a tremendous responsibility to your residents and their families. With 10 care homes and up to a thousand residents, SummitCare is committed to providing accurate and up-to-the-minute data on KPIs, as well as complete transparency to ensure that they are upholding the highest standards. With staff alerted to potential issues, SummitCare is able to provide the best quality care their residents deserve.

76
article thumbnail

2020 JNUC session proposals now open

Jamf

Have a story of Apple and Jamf success that you want to share at the 2020 Jamf Nation User Conference? Let us hear it!

IT 94
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Latest Tax Scams Target Apps and Tax-Prep Websites

Threatpost

Traditional e-mail based scams are also in the mix this year, one in particular that uses the legitimate app TeamViewer to take over victims’ systems.

81
article thumbnail

NSL Podcast Series: Part 2 on the U.S. “Patchwork Quilt of Regulation” and the Timeline of a Breach

Hunton Privacy

In part two of our podcast by Never Stop Learning , Lisa Sotto , partner and chair of Hunton Andrews Kurth’s Privacy and Cybersecurity practice, and Eric Friedberg, Co-President of Stroz Friedberg, LLC, and Aon’s Cyber Solutions Group, discuss the fragmented nature of data security law in the U.S. and abroad. Sotto notes that the “patchwork quilt of regulation” in the U.S. regarding data security makes it difficult for companies to know what rules to implement.

article thumbnail

U.S. Pipeline Disrupted by Ransomware Attack

Threatpost

The attack took a gas compression facility offline for two days, disrupting the supply chain.

article thumbnail

Researchers Fool Smart Car Camera with a 2-Inch Piece of Electrical Tape

Dark Reading

McAfee researchers say they were able to get a Tesla to autonomously accelerate by tricking its camera platform into misreading a speed-limit sign.

IT 80
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

BlueKeep Flaw Plagues Outdated Connected Medical Devices

Threatpost

More than 55 percent of medical imaging devices - including MRIs, XRays and ultrasound machines - are powered by outdated Windows versions, researchers warn.

IoT 73
article thumbnail

Don't Let Iowa Bring Our Elections Back to the Stone Age

Dark Reading

The voting experience should be the same whether the vote is in person, by mail, or over the Internet. Let's not allow one bad incident stop us from finding new ways to achieve this.

66
article thumbnail

Healthcare-life sciences convergence accelerates patient-centered care

DXC Technology

by Mark Wren It wasn’t long ago that healthcare and pharmaceuticals were treated as separate industries and the crossover – when it happened – was just in terms of how clinicians used drugs and devices. But today those lines are blurring. Technically savvy patients, the pressure to improve outcomes while lowering costs, and the rapid […].

article thumbnail

Cynet Offers Free Threat Assessment for Mid-Sized and Large Organizations

Threatpost

Cynet Free Threat Assessment spotlights critical, exposed attack surfaces and provides actionable knowledge of attacks that are currently alive and active.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Zero-Factor Authentication: Owning Our Data

Dark Reading

Are you asking the right questions to determine how well your vendors will protect your data? Probably not.

article thumbnail

Court Rules on Status of “Functional Employee, Declines Sanctions as Premature: eDiscovery Case Law

eDiscovery Daily

In Digital Mentor, Inc. v. Ovivo USA, LLC, No. 2:17-cv-01935-RAJ (W.D. Wash. Feb. 4, 2020) , Washington District Judge Richard A. Jones granted in part and denied in part the defendant’s motion to compel, ruling that the plaintiff had not shown that a consultant to the plaintiff met the criterion of being considered a “functional employee” for which all communications with the plaintiff could be considered privileged, but denying the defendant’s request for preclusion sanctions, determining thos

article thumbnail

Hundreds of confidential Georgia files discovered landfill…in 2020 via North Augusta Star

IG Guru

Yes, the title is snarky! Recent records found in a landfill in 2020! Check out this story here. The post Hundreds of confidential Georgia files discovered landfill…in 2020 via North Augusta Star appeared first on IG GURU.