Tue.Jun 06, 2023

article thumbnail

Highlights of Verizon Data Breach Investigations Report 2023

Data Breach Today

Report's Lead Author Shares Top Findings, Best Practices Pretexting incidents, a social engineering technique that manipulates victims into divulging information, have nearly doubled, representing 50% of all social engineering attacks, according to Verizon's 2023 Data Breach Investigations Report, which analyzed more than 16,312 security incidents.

article thumbnail

RSAC Fireside Chat: Dealing with the return of computing workloads to on-premises datacenters

The Last Watchdog

A cloud migration backlash, of sorts, is playing out. Related: Guidance for adding ZTNA to cloud platforms Many companies, indeed, are shifting to cloud-hosted IT infrastructure, and beyond that, to containerization and serverless architectures. However, a “back-migration,” as Michiel De Lepper , global enablement manager, at London-based Runecast , puts it, is also ramping up.

Cloud 154
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

What You Need to Do to Protect Your Tech Organization

Data Breach Today

Beyond Identity's Husnain Bajwa on How to Be Agile and Secure in a Zero Trust World Technology and software-as-a-service, or SaaS, companies ship code at scale. Beyond Identity offers ways for them to solve the problems of phishable authentication factors, bring-your-own devices or BYOD, device security posture, zero trust risk policy enforcement, and user identity.

article thumbnail

Join Me at “The Information Supremacy,” a Shinydocs Panel on June 20

Weissman's World

Here’s another good one for ya: Shinydocs’ upcoming panel webinar “The Information Supremacy” on June 20 at 11am ET! Ilona Koti, Jed Cawthorne, and I will compare and contrast the results of the 2023 AIIM Industry Watch report and Shinydocs’ own data survey, which cover such topics as: What IM challenges to prioritize in the… Read More » Join Me at “The Information Supremacy,” a Shinydocs Panel on June 20 The post Join Me at “The Information Suprema

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Securing OT and IoT Assets in an Interconnected World

Data Breach Today

In this episode of "Cybersecurity Insights," Antoinette Hodes of Check Point Research discusses the need to consolidate an organization's cybersecurity posture, gain visibility into OT and IT assets, and use cybersecurity education to increase worker safety.

IoT 147

More Trending

article thumbnail

FTC Files Amended Lawsuit Against Data Broker Kochava

Data Breach Today

Agency Asks for Revised Complaint to Be Sealed Until Review for 'Trade Secrets' The Federal Trade Commission has filed an amended complaint against Kochava, as allowed by a federal judge who last month dismissed the agency's first shot at a lawsuit seeking to permanently stop the data analytics firm from selling geolocation data collected from mobile devices.

article thumbnail

Will Mandatory Generative AI Use Certifications Become the Norm in Legal Filings?

Hunton Privacy

On June 2, 2023, Judge Brantley Starr of the U.S. District Court for the Northern District of Texas released what appears to be the first standing order regulating use of generative artificial intelligence (“AI”)—which has recently emerged as a powerful tool on many fronts—in court filings. Generative AI provides capabilities for ease of research, drafting, image creation and more.

article thumbnail

Ukraine Warns Against Cyberespionage Campaign

Data Breach Today

State Agencies and Media Organizations Among the Victims Ukrainian cyber defenders say they've identified a cyberespionage campaign active since mid-2022 that gained unauthorized access to "several dozen" computers. A government spokesperson said Tuesday the campaign targets government agencies and media organizations.

article thumbnail

ChatGPT Hallucinations Open Developers to Supply Chain Malware Attacks

Dark Reading

Attackers could exploit a common AI experience — false recommendations — to spread malicious code via developers that use ChatGPT to create software.

136
136
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Google Fixes Actively Exploited Chrome Zero-Day

Data Breach Today

Tight-Lipped Silicon Valley Giant Unusually Direct About Risk Google patched a zero-day vulnerability in Chrome, warning consumers that the vulnerability is under active exploitation. The Silicon Valley giant revealed little Monday in a Chrome advisory about the vulnerability, other than saying it is a type confusion flaw in its V8 JavaScript rendering engine.

Risk 147
article thumbnail

Snowden Ten Years Later

Schneier on Security

In 2013 and 2014, I wrote extensively about new revelations regarding NSA surveillance based on the documents provided by Edward Snowden. But I had a more personal involvement as well. I wrote the essay below in September 2013. The New Yorker agreed to publish it, but the Guardian asked me not to. It was scared of UK law enforcement, and worried that this essay would reflect badly on it.

article thumbnail

Cisco Doubles Down on Generative AI, SSE, Cloud App Security

Data Breach Today

EVP & GM Jeetu Patel on Simplifying Secure Access, Private Cloud Security Controls Cisco took its first major step toward realizing its secure cloud vision in April with the debut of a new extended detection and response platform. The next set of enhancements around generative AI, secure access and defending applications across multiple clouds debuted Tuesday at Cisco Live 2023.

Cloud 147
article thumbnail

Apple WWDC’23: Day one recap

Jamf

An overview of the new operating systems, features and mind-blowing technology that was announced on day one of Apple’s World Wide Developers Conference (WWDC) 2023.

111
111
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Microsoft Preps $425M Payment for LinkedIn GDPR Violations

Dark Reading

The company plans on disputing these fines once a final decision is made, but warned shareholders that it set aside the funds to pay it, nonetheless.

GDPR 109
article thumbnail

Knowledge is Power: How Legal Operations Can Create Efficiency Through Intelligence

Hanzo Learning Center

Legal departments are facing higher competition and budget limitations, prompting them to seek ways to improve their efficiency and effectiveness. For the legal operations professionals tasked with tackling this challenge, knowledge is power!

98
article thumbnail

Catches of the Month: Phishing Scams for June 2023

IT Governance

Welcome to our June 2023 review of phishing attacks, in which we explore the latest email scams and the tactics that cyber criminals use to trick people into handing over personal data. This month, we look at a new phishing tactic that exploits the newly released ‘.zip’ website domain and analyse why there are quite so many cryptocurrency scams. File Archive in the Browser scam exploiting ‘.zip’ domains Google recently released 8 new top-level domains – the bits at the end of a website address s

article thumbnail

What is the Jamf Trust app?

Jamf

The Jamf Trust app — a part of your Jamf Protect, Jamf Connect or Jamf Safe Internet deployment — gives employees and end users access to the tools they need while keeping their devices secure.

Access 98
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Privacy notices – the ICO follows the lead of the EU data protection authorities in their interpretation of Article 13 UK GDPR

Data Protection Report

Introduction On 15 May, the ICO published the monetary penalty notice ( MPN ) in relation to the £12.7 million fine it imposed on TikTok in April. This MPN and its accompanying annexes set out details of TikTok’s non-compliance with data protection law and the reasons why the ICO considered that a fine was appropriate. Whilst a significant part of the MPN is focussed on TikTok’s non compliance with the rules around processing children’s personal data, the MPN also clarifies how the ICO interpret

Privacy 97
article thumbnail

North Korean Phishing Campaign Targeting Think Tanks, Academics and Media

KnowBe4

The U.S. and South Korean governments have issued a joint advisory outlining a North Korean phishing campaign, The Register reports. The threat actor, known as “Kimsuky,” is targeting “individuals employed by research centers and think tanks, academic institutions, and news media organizations.

article thumbnail

Google fixed the third Chrome zero-day of 2023

Security Affairs

Google released security updates to address a high-severity zero-day flaw in the Chrome web browser that it actively exploited in the wild. Google released security updates to address a high-severity vulnerability, tracked as CVE-2023-3079, in its Chrome web browser. The vulnerability is a type confusion issue that resides in the V8 JavaScript engine.

article thumbnail

Five Ways to Configure a SIEM for Accurate Threat Detection

eSecurity Planet

A security information and event management (SIEM) system is about as complicated as a security tool can get, pulling in log and threat data from a wide range of sources to look for signs of a cyber attack. Not surprisingly, they can be challenging to manage. A recent Gurucul survey of over 230 security pros at the recent RSA Conference found that managing and configuring SIEM solutions can be an overwhelming task.

Cloud 85
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Researchers Spot a Different Kind of Magecart Card-Skimming Campaign

Dark Reading

In addition to injecting a card skimmer into target Magento, WooCommerce, Shopify, and WordPress sites, the the threat actor is also hijacking targeted domains to deliver the malware to other sites.

82
article thumbnail

NASA website flaw jeopardizes astrobiology fans

Security Affairs

A flaw in NASA website dedicated to astrobiology could have tricked users into visiting malicious websites by disguising a dangerous URL with NASA’s name. Space travel is undoubtedly dangerous. And, apparently, so is visiting NASA ’s legitimate websites. The Cybernews research team independently discovered an open redirect vulnerability plaguing NASA’s Astrobiology website.

article thumbnail

Filling the Gaps: How to Secure the Future of Hybrid Work

Dark Reading

By enhancing remote management and adopting hardware-enforced security, productivity can continue without inviting extra cyber-risk.

article thumbnail

Cyclops Ransomware group offers a multiplatform Info Stealer

Security Affairs

Researchers from security firm Uptycs reported that threat actors linked to the Cyclops ransomware are offering a Go-based information stealer. The Cyclops group has developed multi-platform ransomware that can infect Windows, Linux, and macOS systems. In an unprecedented move, the group is also offering a separate information-stealer malware that can be used to steal sensitive data from infected systems.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Modern Identity and Access Security - Keeping the Good Guys In and the Bad Guys Out

Thales Cloud Protection & Licensing

Modern Identity and Access Security - Keeping the Good Guys In and the Bad Guys Out madhav Tue, 06/06/2023 - 07:27 Regarding identity and access, it's becoming harder and harder, if not impossible, to distinguish the "good guys" from the "bad guys." Organizations must adapt to the evolving risk and threat environment to protect their valuable and sensitive assets.

Access 62
article thumbnail

Extend the value of your data ecosystem: New from Collibra in Q2 2023:

Collibra

The health of your enterprise data ecosystem is essential to your business. But if you’re like most enterprise data leaders, you’re struggling in a massively complex data landscape. 75% of organizations use multiple cloud service providers 95% are integrating data across hybrid clouds 77% are integrating various data types and data management solutions Source: Mar 2021, IDC Survey Spotlight.

article thumbnail

Verizon DBIR: Social Engineering Breaches Double, Leading to Spiraling Ransomware Costs

Dark Reading

Ransomware continues its runaway growth with median payments reaching $50,000 per incident.