Thu.Nov 12, 2020

article thumbnail

How a Game Developer Leaked 46 Million Accounts

Data Breach Today

WildWorks Data Breach Shows Danger of Sharing Sensitive Keys Over Chat Chat and collaboration software tools such as Slack are critical for software development teams. But a data breach experienced by Utah-based software developer WildWorks illustrates why developers should think twice before sharing sensitive database keys over chat.

article thumbnail

New modular ModPipe POS Malware targets restaurants and hospitality sectors

Security Affairs

Cybersecurity researchers spotted a new modular PoS malware, dubbed ModPipe, that targets PoS restaurant management software from Oracle. ESET researchers discovered a new modular backdoor, dubbed ModPipe, that was designed to target PoS systems running ORACLE MICROS Restaurant Enterprise Series (RES) 3700 , which is a management suite widely used in restaurant and hospitality sectors.

Passwords 133
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Darkside Ransomware Gang Launches Affiliate Program

Data Breach Today

Using Affiliates Enables Crowdsourced Profits, But Leaves Operators More Exposed Darkside is the latest ransomware operation to announce an affiliate program, in which a ransomware operator maintains crypto-locking malware and a ransom-payment infrastructure, while crowdsourced and vetted affiliates find and infect targets. When a victim pays, the operator and affiliate share the loot.

article thumbnail

46M accounts were impacted in the data breach of children’s online playground Animal Jam

Security Affairs

The popular children’s online playground Animal Jam has suffered a data breach that affected more than 46 million accounts. Animal Jam is a safe, award-winning online playground for kids created by WildWorks. Kids aging 7 through 11 can play games, personalize their favorite animal, learn fun facts, and so much more. Animal Jam currently has over 130 million registered players and 3.3 million monthly active users.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Analysis: The Latest Health Data Breach Tally Trends

Data Breach Today

Ransomware Attacks and Incidents Involving Vendors Proliferate Hacking incidents - including ransomware attacks - continue to be the most common type of health data breaches added to the federal tally this year. And the ongoing COVID-19 crisis will put healthcare organizations at heightened risk for such incidents in the months to come, some experts predict.

More Trending

article thumbnail

Muhstik Botnet Targets Flaws in Oracle WebLogic, Drupal

Data Breach Today

Researchers: Malware Leverages Vulnerabilities to Mine Cryptocurrency The Muhstik botnet, which has been operating for at least two years, has recently started targeting vulnerabilities in the Oracle WebLogic application server and the Drupal content management system as a way to expand its cryptocurrency mining capabilities, according to security firm Lacework.

Mining 283
article thumbnail

Swedish court suspended the ban on Huawei equipment

Security Affairs

A Swedish administrative court has suspended the ban on Huawei equipment from the national 5G network. A Swedish administrative court ins Stockholm has suspended the decision to ban Huawei equipment from the country’s 5G network. In October, Sweden announced the ban of Chinese tech companies Huawei and ZTE from building its 5G network infrastructure.

Military 124
article thumbnail

The Power of Actionable Threat Intel

Data Breach Today

Anomali's Mark Alba on How Lack of Automation is Holding Enterprises Back The lack of automation and actionable threat intelligence may be preventing enterprises from developing the fully functional Cyber Fusion Centers they envision. Anomali's Mark Alba shares ideas on how to change that.

278
278
article thumbnail

Google addresses two new Chrome zero-day flaws

Security Affairs

Google has released Chrome version 86.0.4240.198 that addresses two additional zero-day vulnerabilities that were exploited in the wild. Google has addressed two zero-day vulnerabilities, actively exploited in the wild, with the release of Chrome version 86.0.4240.198. The IT giant has fixed a total of five Chrome zero-day vulnerabilities in only three weeks.

Libraries 124
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

CyberEdBoard CISO Community Debuts

Data Breach Today

ISMG Brings Together Seasoned CISOs and Security Decision Makers Information Security Media Group's members-only CyberEdBoard CISO community has opened its doors, giving senior cybersecurity practitioners a private ecosystem to exchange intelligence, gain access to critical resources and enhance personal career capabilities in collaboration with peers around the world.

article thumbnail

“Privacy Nutrition Labels” in Apple’s App Store

Schneier on Security

Apple will start requiring standardized privacy labels for apps in its app store, starting in December: Apple allows data disclosure to be optional if all of the following conditions apply: if it’s not used for tracking, advertising or marketing; if it’s not shared with a data broker; if collection is infrequent, unrelated to the app’s primary function, and optional; and if the user chooses to provide the data in conjunction with clear disclosure, the user’s name or accou

Privacy 123
article thumbnail

EU Prepares to Restrict Spyware Exports

Data Breach Today

Advocates Says New Rules Will Help Protect Human Rights Citing human rights concerns, the European Parliament is moving toward tightening export rules for companies that sell so-called dual-use technologies, such as spyware, to countries outside the EU's 27 member countries.

162
162
article thumbnail

Animal Jam Hacked, 46M Records Roam the Dark Web

Threatpost

Animal Jam, just the latest in a string of attacks on gaming apps, has adopted a transparent communications strategy after stolen data turned up on a criminal forum.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Palo Alto Networks Acquiring Expanse for $800 Million

Data Breach Today

Acquisition Is Palo Alto's Third So Far This Year Palo Alto Networks plans to acquire security startup Expanse in an $800 million deal. It will integrate Expanse's attack surface monitoring technology into its Cortex product suite.

Security 147
article thumbnail

European Commission Publishes Draft of New Standard Contractual Clauses

Hunton Privacy

On November 12, 2020, the European Commission published a draft implementing decision on standard contractual clauses for the transfer of personal data to third countries pursuant to the EU General Data Protection Regulation (“GDPR”) along with its draft set of new standard contractual clauses (the “New SCCs”). The New SCCs include several modules to be used by companies, depending on the transfer scenario and designation of the parties under the GDPR, namely (i) controller-to-controller transfe

GDPR 119
article thumbnail

Adapting old world solutions to new world problems

OpenText Information Management

Organizations have shown incredible resilience in the face of the challenges of the COVID-19 pandemic. Businesses quickly implemented remote working, shifted to contactless customer engagement, and even developed entirely new products and services. Kids everywhere are doing their schoolwork over Teams and Zoom. Doctors are diagnosing patients remotely over a smartphone.

article thumbnail

Millions of Expedia and Booking.com customers at risk after data breach

IT Governance

A database belonging to Prestige Software – containing over 10 million files – has been found publicly accessible online. Security experts working for Website Planet discovered that the Spanish software firm failed to password-protect an AWS S3 bucket that held the personal details of hotel guests dating back to 2013. The exposed information comes from the organisation’s Cloud Hospitality platform, which is used by hotels to manage online bookings on sites such as Expedia, Booking.com and Hotels

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Records Managers vs. Archivists – What’s the Difference?

The Texas Record

To say goodbye to October, Archives Month, we think it’s time to explore the differences between the Records Management and Archives disciplines. Is it an unceasing rivalry, a harmonious friendship, or perhaps a little of both? Do records managers know anything about archival science? Do archivists even think about records managers? In 1971, records manager Gerald Brown provided his take on the difference between records managers and archivists: “The archivist serves the needs of the

article thumbnail

Is your organisation ready for the DSP Toolkit compliance deadline?

IT Governance

Each year, certain healthcare organisations must complete a self-assessment via the DSP (Data Security and Protection) Toolkit to demonstrate their data security and information governance compliance. The deadline is normally 31 March, but in light of the COVID-19 pandemic, the cut-off for 2020 submissions was pushed back to 30 September 2020 and the conformance date to 31 March 2021.

article thumbnail

Europe: EDPB issues Recommendations on Supplementary Measures and European Essential Guarantees for surveillance measures following Schrems II

DLA Piper Privacy Matters

On 11 November, the European Data Protection Board (“ EDPB ”) published recommendations on measures that supplement transfer tools to ensure compliance with the EU level of protection of personal data (“ Recommendations ”) as well as recommendations on the European Essential Guarantees for surveillance measures (“ EEGs ”). Both documents were adopted during the EDPB’s 41 st plenary session and are intended to be a follow-up to the Schrems II decision of the Court of Justice of the European Union

Paper 98
article thumbnail

Improve student equity and teacher access to tools with Jamf School

Jamf

Jamf School's new release offers exciting developments such as LTE-enabled student access that admins can initiate through a simple batch. This improves student digital equity and access, Teachers now also have the ability to use a version of Jamf Teacher for Jamf School, formerly for the iPad only, that is compatible with Mac.

Access 98
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Manufacturing Sees Rising Ransomware Threat

Dark Reading

Crypto-ransomware groups are increasingly adopting malware and tools that can probe and attack operational technology, such as industrial control systems, according to an assessment of current threats.

article thumbnail

2 More Google Chrome Zero-Days Under Active Exploitation

Threatpost

Browser users are once again being asked to patch severe vulnerabilities that can lead to remote code execution.

Security 119
article thumbnail

'Pay2Key' Could Become Next Big Ransomware Threat

Dark Reading

Researchers from Check Point say an Iranian-based threat actor has successfully attacked multiple Israeli companies could soon go global.

article thumbnail

From Triton to Stuxnet: Preparing for OT Incident Response

Threatpost

Lesley Carhart, with Dragos, gives Threatpost a behind-the-scenes look at how industrial companies are faring during the COVID-19 pandemic - and how they can prepare for future threats.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

DARPA and Academia Jumpstart 5G IoT Security Efforts

Dark Reading

With 5G IoT devices projected to hit 49 million units by 2023, researchers launch programs to keep IoT from becoming a blackhole of exfiltration.

IoT 101
article thumbnail

Four Ways the Cloud Can Help Your In-house Legal Team

Zapproved

Cloud solutions let legal teams reduce costs and risk while increasing flexibility. Read about the benefits of using the cloud for ediscovery & more.

Cloud 91
article thumbnail

Bugs in Critical Infrastructure Gear Allow Sophisticated Cyberattacks

Threatpost

Security problems in Schneider Electric programmable logic controllers allow compromise of the hardware, responsible for physical plant operations.