Tue.Jun 28, 2022

article thumbnail

The 3 Key Phases of CI/CD-Driven DevOps

Rocket Software

As organizations increasingly turn to DevOps to meet the needs of their customers and users, it’s critical they establish best practices to ensure success. True continuous integration/continuous delivery (CI/CD) testing is critical to stay innovative, and our blog posts outlining the five best practices for IBM i and five steps to planning CI/CD for IBM i each provide a great guide to making that happen.

article thumbnail

Italian Watchdog Says Google Analytics a Privacy Violation

Data Breach Today

Absence of Trans-Atlantic Data Framework Converts Analytics Tool Into a Risk Italy joined France and Austria in warning domestic companies to shy away from Google Analytics. The decision by the Italian data protection authority highlights ongoing legal uncertainty trans-Atlantic transfers of commercial data.

Analytics 272
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Link Between AWM Proxy & the Glupteba Botnet

Krebs on Security

On December 7, 2021, Google announced it was suing two Russian men allegedly responsible for operating the Glupteba botnet, a global malware menace that has infected millions of computers over the past decade. That same day, AWM Proxy — a 14-year-old anonymity service that rents hacked PCs to cybercriminals — suddenly went offline. Security experts had long seen a link between Glupteba and AWM Proxy, but new research shows AWM Proxy’s founder is one of the men being sued by Goo

Passwords 229
article thumbnail

A Shortcut to the NIST Cybersecurity Framework

Data Breach Today

Evaluating Where You are Versus Where You Want to Be Determine how the NIST Framework can fit into your security structure and start taking proactive steps to protect critical assets from rising and evolving threats.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Fireside chat: The inevitable replacement of VPNs by ‘ZTNA’ — zero trust network access

The Last Watchdog

Virtual Private Networks – VPNs – remain widely used in enterprise settings. Don’t expect them to disappear anytime soon. This is so, despite the fact that the fundamental design of a VPN runs diametrically opposed to zero trust security principles. I had the chance to visit with David Holmes, network security analyst at Forrester, to learn more about how this dichotomy is playing out as companies accelerate their transition to cloud-centric networking.

Access 169

More Trending

article thumbnail

Canada’s artificial intelligence legislation is here

Data Protection Report

On 16 June 2022 the Canadian federal government introduced Bill C-27, also known as the Digital Charter Implementation Act 2022. If passed, this package of laws will: Implement Canada’s first artificial intelligence ( AI ) legislation, the Artificial Intelligence and Data Act ( AIDA ). Reform Canadian privacy law, replacing the Personal Information Protection and Electronic Documents Act with the Consumer Privacy Protection Act.

article thumbnail

GAO: HHS Needs Breach Reporting Feedback Mechanism

Data Breach Today

Report Calls for New HHS Communication Method for Breached Entities To help improve HIPAA breach reporting, the Department of Health and Human Services should implement a formal mechanism for organizations to communicate with regulators about that process, according to a new report from the Government Accountability Office.

article thumbnail

Latest OpenSSL version is affected by a remote memory corruption flaw

Security Affairs

Expert discovered a remote memory-corruption vulnerability affecting the latest version of the OpenSSL library. Security expert Guido Vranken discovered a remote memory-corruption vulnerability in the recently released OpenSSL version 3.0.4. The library was released on June 21, 2022, and affects x64 systems with the AVX-512 instruction set. “OpenSSL version 3.0.4, released on June 21th 2022, is susceptible to remote memory corruption which can be triggered trivially by an attacker.

Libraries 116
article thumbnail

When Security Locks You Out of Everything

Schneier on Security

Thought experiment story of someone of someone who lost everything in a house fire, and now can’t log into anything: But to get into my cloud, I need my password and 2FA. And even if I could convince the cloud provider to bypass that and let me in, the backup is secured with a password which is stored in—you guessed it—my Password Manager.

Passwords 106
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Facebook Business Pages Targeted via Chatbot in Data-Harvesting Campaign

Dark Reading

The clever, interactive phishing campaign is a sign of increasingly complex social-engineering attacks, researchers warn.

Phishing 122
article thumbnail

HIPAA Compliance & the Role of Enterprise Information Archiving

Hanzo Learning Center

Most people have heard of the Health Insurance Portability and Accountability Act (HIPAA), so it’s not surprising that companies dealing with digital health information will have to be HIPAA compliant. To do so, any protected health information (PHI) must be kept confidential, secure, and available when being stored or transmitted. HIPAA also requires healthcare providers to implement safeguards protecting PHI against cyber threats, security breaches, and other improper use of health data.

article thumbnail

NON-STATE ACTORS IN THE CYBERSPACE: AN ATTEMPT TO A TAXONOMIC CLASSIFICATION, ROLE, IMPACT AND RELATIONS WITH A STATE’S SOCIOECONOMIC STRUCTURE

Security Affairs

This paper provides a taxonomic classification of non-state actors in the cyberspace, analyzing their role and impact on a state’s socioeconomic structure. Cyber Non-State Actors (CNSA) are key figures in our globalized world: their operations could have a significant impact on international affairs, politics, and on the economy, as much as states do.

Paper 99
article thumbnail

5 reasons Mac is a must in the enterprise

Jamf

Enterprise companies are beginning to understand that to retain top talent they need to offer and support Mac devices. Not only do employees prefer them, but Mac devices also perform better and last longer than PC. Combine employee empowerment with a lower Apple TOC and higher Mac ROI, and it’s clear why Mac is better in the enterprise.

IT 94
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

ZuoRAT malware hijacks SOHO Routers to spy in the vitims

Security Affairs

A new RAT dubbed ZuoRAT was employed in a campaign aimed at small office/home office (SOHO) routers in North American and Europe. Researchers from Black Lotus Labs, the threat intelligence division of Lumen Technologies , have discovered a new remote access trojan (RAT) called ZuoRAT, which targets small office/home office (SOHO) devices of remote workers during COVID-19 pandemic.

article thumbnail

New Vulnerability Database Catalogs Cloud Security Issues

Dark Reading

Researchers have created a new community website for reporting and tracking security issues in cloud platforms and services — plus fixes for them where available.

Cloud 98
article thumbnail

Colorado AG Seeks Public Input on CPA Rulemaking

Hunton Privacy

On June 21, 2022, the Colorado Attorney General’s Office announced it is seeking informal input from the public on its rulemaking related to the Colorado Privacy Act (“CPA”). Before starting its formal rulemaking process, the Office has indicated it wants to better “understand the community’s thoughts and concerns about data privacy.”. The public can provide feedback on any aspect of the CPA, but the Colorado Attorney General’s Office specifically requested commentary on the following topics: Un

article thumbnail

How to Find New Attack Primitives in Microsoft Azure

Dark Reading

Abuse primitives have a longer shelf life than bugs and zero-days and are cheaper to maintain. They're also much harder for defenders to detect and block.

98
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Seven Signs You’re A Data Hoarder And Why That’s Bad For You via The Economic Times

IG Guru

Check out the article here. The post Seven Signs You’re A Data Hoarder And Why That’s Bad For You via The Economic Times appeared first on IG GURU.

article thumbnail

China-Backed APT Pwns Building-Automation Systems with ProxyLogon

Dark Reading

The previously unknown state-sponsored group is compromising industrial targets with the ShadowPad malware before burrowing deeper into networks.

99
article thumbnail

‘Killnet’ Adversary Pummels Lithuania with DDoS Attacks Over Blockade

Threatpost

Cyber collective Killnet claims it won’t let up until the Baltic country opens trade routes to and from the Russian exclave of Kaliningrad.

IT 79
article thumbnail

'Raccoon Stealer' Scurries Back on the Scene After Hiatus

Dark Reading

Researchers this week said they had observed criminals using a new and improved version of the prolific malware, barely three months after its authors announced they were quitting.

IT 83
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Mitel VoIP Bug Exploited in Ransomware Attacks

Threatpost

Researchers warn threat actors are using a novel remote code execution exploit to gain initial access to victim’s environments.

article thumbnail

A WAF Is Not a Free Lunch: Teaching the Shift-Left Security Mindset

Dark Reading

Developers need to think like WAF operators for security. Start with secure coding and think of Web application firewalls not as a prophylactic but as part of the secure coding test process.

article thumbnail

Top Six Security Bad Habits, and How to Break Them

Threatpost

Shrav Mehta, CEO, Secureframe, outlines the top six bad habits security teams need to break to prevent costly breaches, ransomware attacks and prevent phishing-based endpoint attacks.

article thumbnail

Google Analytics Continues to Lose SEO Visibility as Bans Continue

Dark Reading

Google Analytics has been found to be in violation of GDPR privacy laws by Italy — the third country to ban it.

Analytics 103
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Try the new Compliance Audit Readiness Assessment today for the NIST Cybersecurity Framework

KnowBe4

When it's time to complete a compliance audit of your cybersecurity readiness plan, are you thinking, "Ugh, is it that time again?".

article thumbnail

Atlassian Confluence Exploits Peak at 100K Daily

Dark Reading

Swarms of breach attempts against the Atlassian Confluence vulnerability are likely to continue for years, researchers say, averaging 20,000 attempts daily as of this week.

80
article thumbnail

‘Supercookies’ Have Privacy Experts Sounding the Alarm

WIRED Threat Level

A German ad-tech trial features what Vodafone calls “digital tokens.” Should you be worried?

Privacy 94