Fri.Jun 05, 2020

article thumbnail

Unilever CISO on Security Priorities for Remote Workforce

Data Breach Today

Bobby Ford on the Importance of Email Security and IAM Bobby Ford, CISO of Unilever, a multinational consumer goods firm, says the shift to a work-from-home environment requires an intensified focus on email security as well as identity and access management.

Security 283
article thumbnail

WhatsApp Phone Numbers Pop Up in Google Search Results ? But is it a Bug?

Threatpost

A researcher found that phone numbers tied to WhatsApp accounts are indexed publicly on Google Search creating what he claims is a “privacy issue” for users.

IT 142
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Should 'Killer Robots' Be Banned?

Data Breach Today

Warning: Autonomous Weapons Systems Can Be Made Lethal, But Not Hack-Proof How big is the step from humans using drones to kill other humans to building lethal autonomous weapons systems that can kill on their own? Ethically and technologically, that's a huge leap. But military planners are working to build what some call "killer robots." And the UN wants them banned.

Military 222
article thumbnail

Maze Ransomware leaks files of ST Engineering group

Security Affairs

ST Engineering is the last victim of the Maze Ransomware operators that published their data on their leak website. ST Engineering is one of the leading engineering groups worldwide, it specializes in the aerospace, electronics, land systems, and marine sectors. The group operates in more than 100 countries and reported revenue of $7.86b in FY2019. The Maze ransomware operators announced the release of stolen data on their leak site.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Malware Uses USBs to Help Steal Data: Report

Data Breach Today

Kaspersky: USBCulprit Malware Used Against Targets in Southeast Asia A hacking group is deploying a new malware strain dubbed USBCulprit that uses USBs and other storage devices to steal data, according to research from the security firm Kaspersky.

Security 213

More Trending

article thumbnail

Virtual Summit Dives Into Healthcare Cybersecurity Issues

Data Breach Today

CISOs, Other Experts to Tackle Hot Topics, Including Challenges During COVID-19 Crisis How have the cybersecurity challenges facing healthcare organizations changed during the COVID-19 pandemic? And how are organizations responding? Information Security Media Group's Healthcare Cybersecurity Virtual Summit, to be held on June 9 and replayed June 10 and 11, will provide insights.

article thumbnail

Building AI trust: iKure + The IBM Data Science and AI Elite team tackle bias to improve healthcare outcomes

IBM Big Data Hub

India’s current patient to physician ratio prevents thousands from receiving individualized care needed. iKure has developed a network of facilities with an integrated EMR system that brings care to rural communities in India, Vietnam, and Africa at an affordable and convenient way.

article thumbnail

Analysis: Why Identity Management Is Still a Challenge

Data Breach Today

The latest edition of the ISMG Security Report sizes up progress made so far on identity management and the work yet to be done. Also featured: how security concerns are holding back IoT projects and the privacy issues raised by recording videoconferences.

IoT 165
article thumbnail

The Health Collaborative: Prescribing data for better health

IBM Big Data Hub

Using data to navigate the COVID-19 crisis. From electronic healthcare records to mapping the human genome, data remains critical to quality healthcare.

100
100
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

The Police's Military Tactics Turn Peaceful Protests Violent

WIRED Threat Level

Research shows that calm and negotiation, not excessive force, reduces damage. So why are officers still turning to tear gas?

Military 106
article thumbnail

Local, State Governments Face Cybersecurity Crisis

Dark Reading

Ransomware hit small government organizations hard in 2019. Now they have to deal with budget cuts, pandemic precautions, social unrest, and the coming election cycle.

article thumbnail

New Research: "Privacy Threats in Intimate Relationships"

Schneier on Security

I just published a new paper with Karen Levy of Cornell: "Privacy Threats in Intimate Relationships.". Abstract: This article provides an overview of intimate threats: a class of privacy threats that can arise within our families, romantic partnerships, close friendships, and caregiving relationships. Many common assumptions about privacy are upended in the context of these relationships, and many otherwise effective protective measures fail when applied to intimate threats.

Privacy 108
article thumbnail

Spear-Phishing Campaign Hits Developer Collaboration System Users

Dark Reading

Users of Zeplin, a popular developer and designer collaboration system, have been hit with new waves of spear-phishing attacks in the last month.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Weekly Update 194

Troy Hunt

It's a total mixed bag this week with a couple of new blog posts thrown in to boot. An award at an event nobody could attend, a SQL injection pattern in an HIBP email that wiped an entire DB, a disinformation campaign by "Anonymous" amidst a tumultuous time in the US and another freaking massive breach (with me in it) that I simply can't attribute. So yeah, life remains pretty unpredictable then ??

article thumbnail

Multi-platform Tycoon Ransomware employed in targeted attacks

Security Affairs

Experts recently discovered a multi-platform ransomware, dubbed Tycoon Ransomware, that uses a Java image file (JIMAGE) to evade detection. Experts from BlackBerry Threat Intelligence and KPMG recently discovered a new strain of multi-platform ransomware dubbed Tycoon ransomware. The Tycoon ransomware was used in highly targeted attacks, its operators recently targeted small to medium-sized companies and institutions in the education and software industries.

article thumbnail

DOJ Updates Guidance on Evaluating Corporate Compliance Programs

Data Matters

On June 1, 2020, the Criminal Division of the U.S. Department of Justice (DOJ) publicized an updated version of its “ Evaluation of Corporate Compliance Program ” guidance. This is the third version of the document, with the DOJ having issued the guidance in 2017 (which we analyzed here ) and revised it in April 2019 (which we analyzed here ). This further revision is another reminder of the DOJ’s heightened focus and increasing sophistication regarding evaluating compliance programs during in

article thumbnail

Student loan company that stole millions from consumers leaks sensitive phone calls, SSNs, tax records

Security Affairs

Researchers at Cybernews.com recently discovered an unsecured Amazon Simple Storage Service (S3) containing a huge trove of data from a student loan company. Researchers at Cybernews.com recently discovered an unsecured Amazon Simple Storage Service (S3) bucket that contains more than 55,000 call recordings between loan support workers and American consumers with outstanding student loans. .

Access 74
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

The Privacy & Security Outlook for Businesses Post-COVID-19

Dark Reading

Long-term business needs -- and the ethical implications that result -- don't simply go away just because we're navigating a global health crisis.

Privacy 108
article thumbnail

Electrolux, Others Conned Out of Big Money by BEC Scammer

Threatpost

Kenenty Hwan Kim has pleaded guilty to swindling the appliance giant and other companies in a set of elaborate schemes.

article thumbnail

Name That Toon: Sign of the Tides

Dark Reading

Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.

81
article thumbnail

News Wrap: Fake Minneapolis Police Breach, Zoom End-To-End Encryption Debate

Threatpost

Threatpost editors discuss debunked reports of a Minneapolis police department breach and Zoom announcing only paying users would get end-to-end encryption.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Bipartisan Bill Provides Privacy Protections for Users of Contact Tracing Tech

Hunton Privacy

On June 1, 2020, U.S. Senators Maria Cantwell (WA) and Bill Cassidy (LA) introduced the Exposure Notification Privacy Act (the “Act”), bipartisan legislation that would impose requirements and restrictions on operators of automated exposure notification services. The bill defines automated exposure notification service as “a website, online service, online application, mobile application, or mobile operating system that is offered in commerce in the U.S. and that is designed, in part or in full,

Privacy 65
article thumbnail

Weed Sales on the Dark Web Sales Surged Early in the Pandemic

WIRED Threat Level

Research shows that as Covid-19 lockdowns spread people turned to internet dealers for their pot fix.

Sales 84
article thumbnail

Cyber Defense Magazine ? July 2020 has arrived. Enjoy it!

Security Affairs

Cyber Defense Magazine June 2020 Edition has arrived. We hope you enjoy this month’s edition…packed with over 165 pages of excellent content. Cyber Defense Magazine June 2020 Edition has arrived. Tips, tricks, ideas, secrets and insider information on the best practices in cybersecurity. Please read it and share it with your friends. With much appreciation to our sponsors.

B2C 57
article thumbnail

FTC Slams Children?s App Developer for COPPA Violations

Threatpost

Children's app developer HyperBeard must pay $150,000 after the FTC claimed it violated privacy laws.

Privacy 77
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

California AG posts final proposed CCPA Regulations and offers insights ahead of July 1 enforcement deadline

DLA Piper Privacy Matters

By Kate Lucente , Jim Halpert, Lael Bellamy. The California Attorney General has posted the final proposed CCPA Regulations , which were submitted to the California Office of Administrative Law (OAL) on June 1, 2020. The final proposed regulations are virtually unchanged from the prior version , posted on March 11. (You can review our analysis of the prior version here.

article thumbnail

State of Cybersecurity 2020, Part 2 Report Available and Free to ISACA Members

IG Guru

Check out the report here…login required. The post State of Cybersecurity 2020, Part 2 Report Available and Free to ISACA Members appeared first on IG GURU.

article thumbnail

Top Full Disk Encryption Software Products

eSecurity Planet

Full disk encryption is a critical part of IT security. Here are the top disk encryption tools to choose from.