Sat.Oct 01, 2022

article thumbnail

Pentagon Bug Bounty Program Uncovers 350 Vulnerabilities

Data Breach Today

Department Paid $110,000 in Rewards for Submitted Vulnerability Reports The U.S. Department of Defense uncovered almost 350 vulnerabilities in the department's networks as part of its experimental bug bounty program launched on American Independence Day. The week-long bug bounty challenge called "Hack U.S." ran from July 4 to July 11.

IT 264
article thumbnail

Microsoft: Two New 0-Day Flaws in Exchange Server

Krebs on Security

Microsoft Corp. is investigating reports that attackers are exploiting two previously unknown vulnerabilities in Exchange Server , a technology many organizations rely on to send and receive email. Microsoft says it is expediting work on software patches to plug the security holes. In the meantime, it is urging a subset of Exchange customers to enable a setting that could help mitigate ongoing attacks.

Passwords 174
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Possible Chinese Hackers Exploit Microsoft Exchange 0-Days

Data Breach Today

No Patch Yet Available Although Exploitation Requires Authenticated Access Hackers, possibly Chinese, are exploiting Microsoft Exchange zero-day vulnerabilities to apparently implant backdoors and steal credentials. The computing giant says it doesn't yet have a patch, telling systems administrators to instead implement workarounds.

article thumbnail

U.S. FERC Proposes Revisions to Cybersecurity Incentives for Utilities

Data Matters

On September 22, 2022, the Federal Energy Regulatory Commission (FERC) issued a Notice of Proposed Rulemaking (NOPR) regarding Incentives for Advanced Cybersecurity Investment, requesting comment on proposed revisions to regulations implementing the Federal Power Act (FPA). The revisions would provide incentive-based rate treatments for the transmission of electric energy in interstate commerce and the sale of electric energy at wholesale in interstate commerce by utilities for certain voluntary

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Cloudflare, VCs Join Forces to Give $1.25B Away to Startups

Data Breach Today

Venture Capital Firms Commit Up to $50M Each for Startups Using Cloudflare Workers Cloudflare has joined forces with 26 venture capital firms to provide up to $1.25 billion in financing to startups building on the company's developer platform. The Workers Launchpad Funding Program will connect developers with investors around the world to scale their startups faster.

147
147

More Trending

article thumbnail

DOJ: Army Doc, Wife Sought to Leak Health Records to Russia

Data Breach Today

Prosecutors Allege Both Doctors Aimed to Help Russia in Ukraine War A Maryland couple faces federal indictment for an alleged conspiracy to provide the Russian government with military medical records. Anna Gabrielian and U.S. Army Maj. Jamie Lee Henry supplied an undercover FBI agent with medical records of military personnel.

Military 147
article thumbnail

Microsoft confirms Exchange zero-day flaws actively exploited in the wild

Security Affairs

Microsoft confirmed that two recently disclosed zero-day flaws in Microsoft Exchange are being actively exploited in the wild. Microsoft confirmed that two zero-day vulnerabilities in Microsoft Exchange recently disclosed by researchers at cybersecurity firm GTSC are being actively exploited in the wild. The IT giant has promptly started the investigation into the two zero-day vulnerabilities that impacts Microsoft Exchange Server 2013, 2016, and 2019.

article thumbnail

North Korean Trojanizing Open Source Software

Data Breach Today

Lazarus Group Uses Social Engineering to Manipulate Victims Into Downloading Malware North Korean is using weaponized versions of open source utilities to spy on the technology, defense and entertainment sectors worldwide. Microsoft says it spotted fake profiles of supposed job recruiters who really are Pyongyang hackers manipulating victims into downloading Trojans.

IT 147
article thumbnail

LA School District Ransomware Attackers Now Threaten to Leak Stolen Data

Dark Reading

Weeks after it breached the Los Angeles Unified School District, the Vice Society ransomware group is threatening to leak the stolen data, unless they get paid.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Orca Security's Avi Shua on Making Cloud Safe for Government

Data Breach Today

Co-Founder & CEO Discusses Why the Company Is Seeking FedRAMP Authorization Security firms must increasingly follow U.S. government security requirements even if they don't serve federal agencies themselves, says Avi Shua, Orca Security co-founder and CEO. That's because cloud vendors such as Orca often serve businesses that contract or subcontract with the U.S. government.

Cloud 130
article thumbnail

Reshaping the Threat Landscape: Deepfake Cyberattacks Are Here

Dark Reading

It's time to dispel notions of deepfakes as an emergent threat. All the pieces for widespread attacks are in place and readily available to cybercriminals, even unsophisticated ones.

IT 111
article thumbnail

ISMG Editors: Will Others Follow US Lead to Legislate SBOMs?

Data Breach Today

Also: Complying with PCI DSS 4.0 and Managing Security Budget Cuts In the latest weekly update, ISMG editors discuss how organizations can comply with the new PCI DSS 4.0 requirements, whether other countries should follow the U.S. lead on legislating software bills of materials, and key strategies for CISOs preparing for an economic downturn.

Security 130
article thumbnail

Worried About the Exchange Zero-Day? Here's What to Do

Dark Reading

While organizations wait for an official patch for the two zero-day flaws in Microsoft Exchange, they should scan their networks for signs of exploitation and apply these mitigations.

109
109
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Witchetty APT used steganography in attacks against Middle East entities

Security Affairs

A cyberespionage group, tracked as Witchetty, used steganography to hide a previously undocumented backdoor in a Windows logo. Broadcom’s Symantec Threat Hunter Team observed a threat actor, tracked as Witchetty, using steganography to hide a previously undocumented backdoor in a Windows logo. The group used the backdoor in attacks against Middle Eastern governments.

article thumbnail

Release of Quantum Information Science and Technology White Paper

National Archives Records Express

Feynman diagram from 10-inch bubble chamber run at Bevatron. Richard Phillips Feynman, American theoretical physicist. Photograph taken March 26, 1956. Bubble Chamber-78. We are pleased to announce the release of a white paper on the records management implications of Quantum Information Science and Technology (QIST). This is the third in a series of white papers—the first one being Blockchain (2019) and the second Cognitive Technologies (2020).

Paper 98
article thumbnail

Reshaping the Threat Landscape: Deepfake Cyberattacks Are Here

KnowBe4

Jai Vijayan, Contributing Writer at Dark Reading correctly stated: " It's time to dispel notions of deepfakes as an emergent threat. All the pieces for widespread attacks are in place and readily available to cybercriminals, even unsophisticated ones. ".

IT 94
article thumbnail

US DoD announced the results of the Hack US bug bounty challenge

Security Affairs

The US Department of Defense (DoD) shared the results of the Hack US bug bounty program that took place in July. On July 4, 2022, the US Department of Defense (DoD) and HackerOne started the Hack US, a one-week bug bounty challenge, which is considered part of DoD’s vulnerability disclosure program (VDP). The challenge was launched Chief Digital and Artificial Intelligence Office (CDAO), Directorate for Digital Services (DDS), DoD Cyber Crime Center (DC3), and HackerOne.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Response-Based Phishing Scams Targeting Corporate Inboxes Hit New Records

KnowBe4

Setting a record for both highest count and share in volume with other types of phishing scams, response-based attacks are at their highest since 2020 and are continuing to grow.

article thumbnail

SolarMarker Attack Leverages Weak WordPress Sites, Fake Chrome Browser Updates

Dark Reading

The SolarMarker group is exploiting a vulnerable WordPress-run website to encourage victims to download fake Chrome browser updates, part of a new tactic in its watering-hole attacks.

IT 84
article thumbnail

Guacamaya hacktivists stole sensitive data from Mexico and Latin American countries

Security Affairs

A hacker group called Guacamaya stole classified government information from multiple military and government agencies across several Latin American countries. Among the data stolen by a group of hackers called Guacamaya (macaw in Spanish) there was a huge trove of emails from Mexico’s Defense Department, which shed the light on the poor resilience of the country’s infrastructure to cyberattacks due to poor investment and awareness.

article thumbnail

Microsoft Confirms Pair of Blindsiding Exchange Zero-Days, No Patch Yet

Dark Reading

The "ProxyNotShell" security vulnerabilities can be chained for remote code execution and total takeover of corporate email platforms.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Targeted DFIR evidence collections

OpenText Information Management

During or after an incident, there may be a need for forensic analysis on the endpoints involved in a breach or compromise. This blog discusses Digital Forensics and Incident Response (DFIR) targeted evidence collections as they relate to endpoint analysis using the latest capabilities of OpenText™ EnCase™ Endpoint Investigator. The overall goal of the endpoint … The post Targeted DFIR evidence collections appeared first on OpenText Blogs.

article thumbnail

Trojanized, Signed Comm100 Chat Installer Anchors Supply Chain Attack

Dark Reading

Malicious Comm100 files have been found scattered throughout North America, and across sectors including tech, healthcare, manufacturing, telecom, insurance, and others.

article thumbnail

Your KnowBe4 Fresh Content Updates from September 2022

KnowBe4

Check out the 35 new pieces of training content added in September, alongside the always fresh content update highlights and new features.

article thumbnail

Onyxia Raises $5M to Help Companies Proactively Manage Cybersecurity Risks Using AI

Dark Reading

Onyxia, an AI-powered cybersecurity strategy and performance platform providing a centralized way for security teams to monitor and manage cybersecurity efforts in real time, has raised $5 million in seed fundraising led by World Trade Ventures with participation by Silvertech Ventures and angel investors.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

The Challenge of Cracking Iran’s Internet Blockade

WIRED Threat Level

People around the world are rallying to subvert Iran's internet shutdown, but actually pulling it off is proving difficult and risky.

IT 80
article thumbnail

Cybercriminals See Allure in BEC Attacks Over Ransomware

Dark Reading

While ransomware seems stalled, business email compromise (BEC) attacks continue to make profits from the ProxyShell and Log4j vulnerabilities, nearly doubling in the latest quarter.

article thumbnail

Go Update iOS, Chrome, and HP Computers to Fix Serious Flaws

WIRED Threat Level

Plus: WhatsApp plugs holes that could be used for remote execution attacks, Microsoft patches a zero-day vulnerability, and more.