Mon.Nov 23, 2020

article thumbnail

Bill Looks to Close Federal Cybersecurity Loopholes

Data Breach Today

Lawmakers Want to Restrict Agencies From Postponing Security Measures Sen. Ron Wyden, D-Ore., and Rep. Lauren Underwood, D-Ill., have introduced a bill designed to patch loopholes in the Federal Cybersecurity Enhancement Act of 2015 that they say allow federal agencies to easily avoid implementing required cybersecurity procedures.

article thumbnail

FBI issued an alert on Ragnar Locker ransomware activity

Security Affairs

The U.S. FBI is warning private industry partners of a surge in Ragnar Locker ransomware activity following a confirmed attack from April 2020. The U.S. Federal Bureau of Investigation (FBI) issued a flash alert (MU-000140-MW) to warn private industry partners of an increase of the Ragnar Locker ransomware activity following a confirmed attack from April 2020.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Biden Reveals Picks to Head DHS, Intelligence

Data Breach Today

President-Elect Taps Former Obama Administration Officials President-elect Joe Biden on Monday announced that two former Obama-era officials are his nominees to head the U.S. Department of Homeland Security and the Office of Director of National Intelligence.

Security 352
article thumbnail

Top 3 Black Friday 2020 scams to avoid

IT Governance

Amid the mad dash for bargains and inevitable stories of shop-floor brawls, Black Friday brings with it a spike in cyber security threats, as cyber criminals take advantage of people desperate for bargains. In this blog, we look at some of the scams you should look out for and what you can do to protect yourself. Why Black Friday is primetime for cyber crime.

Phishing 137
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

From St. Louis to France, Ransomware Victim List Expands

Data Breach Today

Among the Causes: Hit Against Managed.com Website Hosting Giant Ransomware continues to pummel many types of organizations, recently including South Korea's E-Land retail group, French newspaper Paris-Normandie and a Georgia county school system. A ransomware hit against hosting giant Managed.com has resulted in ongoing site outages for numerous others.

More Trending

article thumbnail

Fraudsters Target Cryptocurrency Platforms Through GoDaddy

Data Breach Today

GoDaddy Employees Reportedly Tricked by Social Engineering Techniques Last week, fraudsters targeted two cryptocurrency platforms by accessing domains managed by GoDaddy, according to notices published by the victimized firms. The domain register company has had previously issues with unauthorized access.

Access 284
article thumbnail

This Bluetooth Attack Can Steal a Tesla Model X in Minutes

WIRED Threat Level

The company is rolling out a patch today for the vulnerabilities, which allowed one researcher to break into one in 90 seconds and drive away.

Security 143
article thumbnail

COVID-19 Latest: 'We Are Really Struggling'

Data Breach Today

Pandemic Expert Regina Phelps on Infection Trends, Vaccine Production It took 100 days for the world to record its first 1 million COVID-19 infections. A week ago, 1 million cases were added in just over one day. In advance of the Thanksgiving break, pandemic expert Regina Phelps shares insights on the virus, testing and how soon we might see vaccines.

IT 246
article thumbnail

Critical VMware Zero-Day Bug Allows Command Injection; Patch Pending

Threatpost

VMware explained it has no patch for a critical escalation-of-privileges bug that impacts both Windows and Linux operating systems and its Workspace One.

IT 130
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

TikTok fixed security issues that could have led one-click account takeover

Security Affairs

TikTok has addressed a couple of security issues that could have been chained to led account takeover. . The first issue addressed by the social media platform is a reflected XSS security flaw that has been reported by the bug bounty hunter Muhammed “ milly ” Taskiran via the bug bounty platform HackerOne. The Cross-Site-Scripting flaw affected the company domains www.tiktok.com and m.tiktok.com and its exploitation could have lead to data exfiltration. “The researcher discover

Security 113
article thumbnail

More on the Security of the 2020 US Election

Schneier on Security

Last week I signed on to two joint letters about the security of the 2020 election. The first was as one of 59 election security experts, basically saying that while the election seems to have been both secure and accurate (voter suppression notwithstanding), we still need to work to secure our election systems: We are aware of alarming assertions being made that the 2020 election was “rigged” by exploiting technical vulnerabilities.

Security 108
article thumbnail

Researchers show how to steal a Tesla Model X in a few minutes

Security Affairs

Boffins have demonstrated how to steal a Tesla Model X in a few minutes by exploiting vulnerabilities in the car’s keyless entry system. A team of researchers from the Computer Security and Industrial Cryptography (COSIC) group at the KU Leuven University in Belgium has demonstrated how to steal a Tesla Model X in minutes by exploiting vulnerabilities in the car’s keyless entry system.

article thumbnail

As 'Anywhere Work' Evolves, Security Will Be Key Challenge

Dark Reading

Companies should plan their future workforce model now, so they have time to implement the necessary tools, including cybersecurity and seamless remote access, a Forrester report says.

Security 105
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Computer Security and Data Privacy, the perfect alliance

Security Affairs

Computer security and data privacy are often poorly considered issues, experts urge more awareness of cyber threats. Computer security and data privacy are often poorly considered issues until incidents occur and unfortunately sometimes even the very seriousness of the events, understood as virtual happenings, is not adequately perceived. An injection of digital culture is needed to increase awareness of the cyber threat in all its forms.

article thumbnail

TA416 APT Rebounds With New PlugX Malware Variant

Threatpost

The TA416 APT has returned in spear phishing attacks against a range of victims - from the Vatican to diplomats in Africa - with a new Golang version of its PlugX malware loader.

article thumbnail

Indistinguishability Obfuscation

Schneier on Security

Quanta magazine recently published a breathless article on indistinguishability obfuscation — calling it the “‘crown jewel’ of cryptography” — and saying that it had finally been achieved, based on a recently published paper. I want to add some caveats to the discussion. Basically, obfuscation makes a computer program “unintelligible” by performing its functionality.

Paper 96
article thumbnail

10 Undergraduate Security Degree Programs to Explore

Dark Reading

Colleges and universities are ramping up cybersecurity education with a wider range of degree programs and more resources for students to build their infosec careers.

Education 105
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

8 Ways to Protect Yourself against Scams on Black Friday and Cyber Monday

Adam Levin

The holidays are the most wonderful time of the year, especially for scammers. Consumers are typically spending more, doing it quickly and not paying as much attention to who they’re buying it from because of the rush. With the COVID-19 pandemic, many shoppers will make the bulk of their purchases online, which means this year’s Black Friday and Cyber Monday shopping frenzy could be riskier than usual.

Retail 95
article thumbnail

GoDaddy Employees Tricked into Compromising Cryptocurrency Sites

Threatpost

‘Vishing’ attack on GoDaddy employees gave fraudsters access to cryptocurrency service domains NiceHash, Liquid.

Access 121
article thumbnail

GreenLight Group’s GITOpS – what is it and why does it matter?

Micro Focus

What is GITOpS (and why does it matter)? Operations is the lifeblood of every IT department, and for most IT managers it’s also the bane of their existence. IT Operations can be costly, and it consumes vast amounts of resources in the form of time and labor. If it weren’t such a critical part of. View Article.

IT 90
article thumbnail

Manchester United Suffers Cyberattack

Dark Reading

Premier League soccer club says the attack didn't affect its website and app, and it doesn't appears to have exposed any fan or customer data either.

IT 102
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Spotify Users Hit with Rash of Account Takeovers

Threatpost

Users of the music streaming service were targeted by attackers using credential-stuffing approaches.

Passwords 117
article thumbnail

Ransomware Grows Easier to Spread, Harder to Block

Dark Reading

Researchers illustrate the evolution toward more complete and effective ransomware attacks designed to cripple target organizations.

article thumbnail

The Best Alternatives to Local Servers for File Sharing

OneHub

Sharing digital files is an integral part of business operations. A 2016 Hubspot study revealed the average business stores 162.9 terabytes of data. These businesses estimated their accumulated data would increase by over 50% within a year and a half. That data represents priceless information, but it’s only useful if you can share it with other users quickly and securely.

Cloud 85
article thumbnail

VMware fixed SD-WAN flaws that could allow hackers to target enterprise networks

Security Affairs

VMware addressed six vulnerabilities in its SD-WAN Orchestrator product that can potentially expose enterprise networks to hack. VMware last week addressed six vulnerabilities (CVE-2020-3984, CVE-2020-3985, CVE-2020-4000, CVE-2020-4001, CVE-2020-4002, CVE-2020-4003) in its SD-WAN Orchestrator product, including some issues that can be chained by an attacker to hijack traffic or shut down an enterprise network.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Security Researchers Sound Alarm on Smart Doorbells

Dark Reading

A new analysis of 11 relatively inexpensive video doorbells uncovered high-risk vulnerabilities in all of them.

Security 138
article thumbnail

Gartner Magic Quadrant and Critical Capabilities reports provide essential insight into the content services sector

OpenText Information Management

Gartner has just published its annual assessments of the content services sector: 2020 Gartner Magic Quadrant for Content Services Platforms 2020 Gartner Critical Capabilities for Content Services Platforms The two reports, of course, touch down in an enterprise landscape that’s far different than the environment of just a year ago. The events of 2020 have introduced abrupt shifts in work habits and operational tactics.

article thumbnail

Evidence-Based Trust Gets Black Hat Europe Spotlight

Dark Reading

An FPGA-based system could change the balance of power between hardware attackers and defenders within IT security.

Security 101