Thu.Aug 05, 2021

article thumbnail

Cybersecurity M&A Update: Five Firms Make Moves

Data Breach Today

Ivanti, Sophos, Deloitte, Cerberus Sentinel and Feedzai Announce Deals Cybersecurity acquisitions continue at an intense pace, with Ivanti, Sophos, Deloitte Risk & Financial Advisory, Cerberus Sentinel and Feedzai all making moves to bolster their security portfolios.

article thumbnail

Open Source Security: A Big Problem

eSecurity Planet

Open source security has been a big focus of this week’s Black Hat conference, but no open source security initiative is bolder than the one proffered by the Open Source Security Foundation (OpenSSF). Amid discussions on the security of open source technologies like eBPF and Hadoop, OpenSSF speakers Jennifer Fernick, SVP and head of global research at NCC Group, and Christopher Robinson, Intel’s director of security communications, outlined the group’s vision to secure open sou

Security 142
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA's Easterly Unveils Joint Cyber Defense Collaborative

Data Breach Today

Newly Appointed Director Describes Effort to Build National Cybersecurity Defense Strategy The U.S. Cybersecurity and Infrastructure Security Agency is creating the Joint Cyber Defense Collaborative to build a national cybersecurity defense strategy based on collaboration between the public and private sectors, CISA Director Jen Easterly said at the Black Hat 2021 conference Thursday.

article thumbnail

Zoom Lied about End-to-End Encryption

Schneier on Security

The facts aren’t news, but Zoom will pay $85M — to the class-action attorneys, and to users — for lying to users about end-to-end encryption, and for giving user data to Facebook and Google without consent. The proposed settlement would generally give Zoom users $15 or $25 each and was filed Saturday at US District Court for the Northern District of California.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Secrets and Lies: The Games Ransomware Attackers Play

Data Breach Today

Criminals Regularly Fib About Stealing Data, Sparing Hospitals and Much More A seemingly nonstop number of ransomware-wielding attackers have been granting tell-all media interviews. One perhaps inadvertent takeaway from these interviews is the extent to which - surprise - so many criminals use lies in an attempt to compel more victims to pay a ransom.

More Trending

article thumbnail

How to Keep Developer Secrets, Secret

Data Breach Today

Automate Data Classification to Restore Visibility and Control of Sensitive Data Fix issues before they become security incidents.

Security 261
article thumbnail

BlackMatter ransomware also targets VMware ESXi servers

Security Affairs

BlackMatter gang rapidly evolves, the group has developed a Linux version that allows operators to targets VMware’s ESXi VM platform. The BlackMatter ransomware gang has implemented a Linux encryptor to targets VMware ESXi virtual machine platform. This is the last ransomware in order of time that is able to target VM platforms, some of the other ransomware operations that do the same are REvil , RansomExx/Defray , Mespinoza , HelloKitty , and Babuk.

article thumbnail

Chinese Cyberthreats: The Impact on National Security

Data Breach Today

Senate Hearing Reviews Cyber Activity and How to Counter It The U.S. needs to devise ways to counter Chinese cyber activity - including the theft of intellectual property and cyberattacks on government networks and critical infrastructure - that poses a direct threat to national security, according to those who testified at a Senate hearing this week.

Security 144
article thumbnail

Italian energy company ERG hit by LockBit 2.0 ransomware gang

Security Affairs

ERG SPA, an Italian energy company, reports a minor impact on its operations after the recent ransomware attack conducted by LockBit 2.0 gang. Recently the Italian energy company ERG was hit by the LockBit 2.0 ransomware gang, now the company reported “only a few minor disruptions” for its ICT infrastructure. The company is active in the production of wind energy, solar energy, hydroelectric energy and high-yield thermoelectric cogeneration energy with low environmental impact. ̶

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Cybercriminals Are Targeting Your Cloud Apps

Data Breach Today

Using CASB to Take Zero Trust to the Next Level

Cloud 261
article thumbnail

Conti ransomware affiliate leaked gang’s training material and tools

Security Affairs

An affiliate of the Conti RaaS has leaked the training material shared by the group with its network along with the info about one of the operators. An affiliate of the Conti RaaS has leaked the training material provided by the group to the customers of its RaaS, he also published the info about one of the operators. The Conti Ransomware operators offer their services to their affiliates and maintain 20-30% of each ransom payment.

article thumbnail

NSA, CISA Report Outlines Risks, Mitigations for Kubernetes

eSecurity Planet

Two of the largest government security agencies are laying out the key cyberthreats to Kubernetes, the popular platform for orchestrating and managing containers, and ways to harden the open-source tool against attacks. In a 52-page report released this week, the National Security Agency (NSA) and Cybersecurity and Infrastructure Security Agency (CISA) noted the advantages to enterprises using Kubernetes to automate the deployment, scaling and managing of containers and running it in the cloud,

Risk 109
article thumbnail

Black Hat: Charming Kitten Leaves More Paw Prints

Threatpost

IBM X-Force detailed the custom-made "LittleLooter" data stealer and 4+ hours of ITG18 operator training videos revealed by an opsec goof.

Security 123
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Italian Garante Fines Deliveroo 2.5M Euros for Unlawful Processing of Personal Data

Hunton Privacy

On August 2, 2021, the Italian Data Protection Authority ( Garante per la protezione dei dati personali , “Garante”) announced that it had levied a €2,500,000 fine on Deliveroo Italy s.r.l. for the unlawful processing of personal data of approximately 8,000 Deliveroo riders, and various infringements of the EU Genera Data Protection Regulation (the “GDPR”).

article thumbnail

Black Hat: Microsoft’s Patch for Windows Hello Bypass Bug is Faulty, Researchers Say

Threatpost

Researchers show how to circumvent Microsoft’s Windows Hello biometric authentication using a spoofed USB camera.

article thumbnail

Cryptominer ELFs Using MSR to Boost Mining Process

Security Affairs

The Uptycs Threat Research Team recently observed Golang-based worm dropping cryptominer binaries which use the MSR (Model Specific Register) driver. By UPTYCS THREAT RESEARCH . Original research by Siddarth Sharma. The Uptycs Threat Research Team recently observed Golang-based worm dropping cryptominer binaries which use the MSR (Model Specific Register) driver to disable hardware prefetchers and increase the speed of the mining process by 15%.

Mining 104
article thumbnail

CISA Launches JCDC, the Joint Cyber Defense Collaborative

Dark Reading

"We can't do this alone," the new CISA director told attendees in a keynote at Black Hat USA today.

134
134
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

China’s evolving data laws: PIPL likely to be passed soon

Data Protection Report

China’s much anticipated Personal Information Protection Law ( PIPL ) is very likely to pass this month after the conclusion of the 30th meeting of the Standing Committee of the National People’s Congress, which is to be held in Beijing on 17-20 August. This follows the enactment earlier this year of the Data Security Law ( DSL ), which will take effect on 1 September 2021.

Privacy 98
article thumbnail

Organizations Still Struggle to Hire & Retain Infosec Employees: Report

Dark Reading

Security leaders are challenged to fill application security and cloud computing jobs in particular, survey data shows.

Cloud 119
article thumbnail

Apple Walks a Privacy Tightrope to Spot Child Abuse in iCloud

WIRED Threat Level

With a new capability to search for illegal material not just in the cloud but on user devices, the company may have opened up a new front in the encryption wars.

Privacy 100
article thumbnail

Why should enterprises prepare for the coming threat of quantum computing?

Thales Cloud Protection & Licensing

Why should enterprises prepare for the coming threat of quantum computing? madhav. Thu, 08/05/2021 - 08:23. Businesses throughout the world are responsible for protecting an array of confidential information, from intellectual property and financial projections to customer data and contract details. For years, encryption has served as the primary tool for defending this information, both on-premises and in the cloud.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Black Hat: New CISA Head Woos Crowd With Public-Private Task Force

Threatpost

Day two Black Hat keynote by CISA Director Jen Easterly includes launch of private-public partnership with Amazon, Google and Microsoft to fight cybercrime.

article thumbnail

HTTP/2 Implementation Errors Exposing Websites to Serious Risks

Dark Reading

Organizations that don't implement end-to-end HTTP/2 are vulnerable to attacks that redirect users to malicious sites and other threats, security researcher reveals at Black Hat USA.

Risk 122
article thumbnail

FROM STOLEN LAPTOP TO INSIDE THE COMPANY NETWORK via Dolosgroup.io

IG Guru

Check out this amazing story here. The post FROM STOLEN LAPTOP TO INSIDE THE COMPANY NETWORK via Dolosgroup.io appeared first on IG GURU.

article thumbnail

Why Supply Chain Attacks Are Destined to Escalate

Dark Reading

In his keynote address at Black Hat USA on Wednesday, Matt Tait, chief operating officer at Corellium, called for software platform vendors and security researchers to do their part to thwart the fallout of software supply chain compromises.

Security 118
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Auditors: Feds’ Cybersecurity Gets the Dunce Cap

Threatpost

Out of eight agencies, four were given D grades in a report for the Senate, while the Feds overall got a C-. .

article thumbnail

Messaging Apps Have an Eavesdropping Problem

WIRED Threat Level

Vulnerabilities in Signal, Facebook Messenger, Google Duo, and more all point to a pervasive privacy issue.

Privacy 99
article thumbnail

Incident Responders Explore Microsoft 365 Attacks in the Wild

Dark Reading

Mandiant experts discuss the novel techniques used to evade detection, automate data theft, and achieve persistent access.

Access 127