Mon.Oct 18, 2021

article thumbnail

GUEST ESSAY: What everyone can — and should — do to mark Cybersecurity Awareness Month

The Last Watchdog

With new technological advancements comes a need for heightened security measures. Plenty of criminals are searching for vulnerabilities in networks, so it shouldn’t come as a surprise that cybersecurity issues have become more prevalent. Related: President Biden issues cybersecurity executive order. For the past 17 years, October has been designated as National Cybersecurity Awareness Month (NCSAM) to focus much needed attention on cybersecurity.

article thumbnail

Thingiverse Breach: 50,000 3D Printers Could Have Been Hijacked

Data Breach Today

OAuth Tokens Exposed But Now Have Been Revoked A former employee of MakerBot says a data breach affecting that company's Thingiverse 3D printing repository website is far more expansive than what the company is acknowledging. Upwards of two million users may be affected, and 3D printers could have been hijacked.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top Open Source Security Tools

eSecurity Planet

Over the past quarter of a century, the open source movement has gone from strength to strength. But that success and the openness inherent in the community have led to a major challenge – security. The more software that is developed, the greater the likelihood there is for vulnerabilities. To make matters worse, the open source world prides itself on openness and transparency.

Security 133
article thumbnail

Sinclair TV Stations Targeted in Weekend Ransomware Attack

Data Breach Today

Media Giant Reports Broadcast Outages Nationwide; Investigation is Ongoing Sinclair Broadcast Group, Inc., which owns or operates 186 television stations across 87 U.S. markets, has been hit with a ransomware attack that has disrupted operations. The company says the attack has impacted its ability to deliver advertisements and certain programming.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

The Missouri Governor Doesn’t Understand Responsible Disclosure

Schneier on Security

The Missouri governor wants to prosecute the reporter who discovered a security vulnerability in a state’s website, and then reported it to the state. The newspaper agreed to hold off publishing any story while the department fixed the problem and protected the private information of teachers around the state. […]. According to the Post-Dispatch, one of its reporters discovered the flaw in a web application allowing the public to search teacher certifications and credentials.

Education 113

More Trending

article thumbnail

How Machine Identities Can Imperil Enterprise Security

eSecurity Planet

Managing machine identities has never been more critical to an enterprise’s cybersecurity. Machine identities now outnumber humans in enterprises, according to Nathanael Coffing, co-founder and CSO of Cloudentity. Without thorough visibility and proper management of machine-to-machine communications, all those machines can become a huge security issue.

Security 106
article thumbnail

Analysis: Top Ransomware Gangs Targeting Healthcare Sector

Data Breach Today

HHS Says Several Factors Making Healthcare a Favorite Target in U.S., Globally Ransomware attacks are continuing to threaten the U.S. and global healthcare sectors, in part due to many organizations' high dependency on legacy systems and lack of security resources, says new analysis by federal officials, which also identified the top ransomware gangs hitting the sector.

article thumbnail

Where data meets IP – protecting business data in a commercial context

Data Protection Report

In our previous publication , we discussed how a business’ data can be protected by characterizing it as intellectual property and protecting it as such. One of the most common ways to protect business data in a commercial context is through license agreements that impose contractual controls on the scope of protection of such data, as well as any related or derived data that may come into existence through its use and processing throughout the commercial relationship.

Privacy 104
article thumbnail

Thingiverse Breach: 50,000 3D Printers Faced Hijacking Risk

Data Breach Today

Exposed OAuth Tokens Have Since Been Revoked, Mitigating Takeover Threat A data breach affecting MakerBot's Thingiverse 3D printing repository website is far bigger than what the company has acknowledged, a former employee claims. Upwards of 2 million users may have been affected by the breach, which left their 3D printers at risk of being hijacked.

Risk 275
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

FTC Chair Appoints Senior Advisor

Hunton Privacy

On October 7, 2021, Federal Trade Commission Chair Lina Khan appointed Olivier Sylvain as a senior advisor on rulemaking and emerging technology. As announced by Fordham University School of Law, where Sylvain serves as a professor of communications, information and administrative law, Sylvain is an expert in the Communications Decency Act and also has focused his work on artificial intelligence and community-owned networked computing.

article thumbnail

Acer Taiwan and India Hit in 2nd and 3rd Attacks of 2021

Data Breach Today

PC and Device Maker Appears to Have Been Targeted by DESORDEN After being targeted by a ransomware attack in March 2021, Acer, one of the world's largest PC and device makers, has now suffered two further cyberattacks within a week. DESORDEN threat actors are reported to have claimed responsibility for the attacks.

article thumbnail

Tech Forum Webinar: Data-Driven Technology Development— IP Ownership and Rights

Data Matters

As businesses across industries turn to artificial intelligence and machine learning for insights, data is driving innovation and technology development. Who owns the underlying data and the resulting technology? How can restrictions on data use limit the resulting technology applications? Companies need to keep pace tracking and monitoring intellectual property ownership and rights in this fast-paced environment, without stifling innovation.

article thumbnail

OnDemand | How Unifying Security Tools Can Streamline Threat Hunting

Data Breach Today

View this webinar to learn about key threat trends facing businesses like yours in 2021. We’ll help you craft a strategy that helps you move access control to the cloud edge, converge multiple security functions in the cloud, and gain infrastructure improvements to help you investigate threats, simplify operations, and scale security.

Security 147
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Episode 228: CISA’s Eric Goldstein on being Everyone’s Friend in Cyber

The Security Ledger

Eric Goldstein, Executive Assistant Director for Cybersecurity for the Cybersecurity and Infrastructure Security Agency (CISA), says the agency is all about helping companies and local government to keep hackers at bay. But are organizations ready to ask for help? The post Episode 228: CISA’s Eric Goldstein on being Everyone’s Friend in Cyber. Read the whole entry. » Click the icon below to listen.

article thumbnail

TeamTNT Deploys Malicious Docker Image On Docker Hub

Security Affairs

The Uptycs Threat Research Team spotted a campaign in which the TeamTNT threat actors deployed a malicious container image on Docker hub. The Uptycs Threat Research Team recently identified a campaign in which the TeamTNT threat actors deployed a malicious container image (hosted on Docker Hub) with an embedded script to download Zgrab scanner and masscanner —penetration testing tools used for banner grabbing and port scanning respectively.

article thumbnail

Time to Build Accountability Back into Cybersecurity

Threatpost

Chris Hass, director of information security and research at Automox, discusses how to assign security responsibility, punishment for poor cyber-hygiene and IDing 'security champions' to help small businesses.

article thumbnail

After Springhill: Assessing the Impact of Ransomware Lawsuits

eSecurity Planet

A lawsuit working its way through the courts could have a lot to say about the liabilities facing organizations that have been hit by ransomware attacks – and could have implications for cybersecurity preparation and regulation in general. The first lawsuit over a death allegedly caused by ransomware has been filed in Alabama regarding the case of an infant born at Springhill Memorial Hospital while the facility was impacted by a ransomware attack, according to a recent report in the Wall Street

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

US Treasury said it tied $5.2 billion in BTC transactions to ransomware payments via The Record

IG Guru

Check out the story here. The post US Treasury said it tied $5.2 billion in BTC transactions to ransomware payments via The Record appeared first on IG GURU.

article thumbnail

REvil ransomware operation shuts down once again

Security Affairs

It seems that the REvil ransomware operation has shut down once again after a threat actor has hijacked their Tor hidden service. The REvil ransomware gang has shut down its operation once again after a threat actor has hijacked their Tor leak site and payment portal. The news of the hack was shared by the REvil representive ‘0_neday’ on the XSS hacking forum, he initially confirmed that someone has compromised their server, later denied it.

article thumbnail

Loss Prevention Teams Up With Cybersecurity to Address Retail Fraud

Dark Reading

As retailers roll out more "buy online, pickup in-store" options, loss prevention professionals are increasingly shifting their attention from in-store theft to e-commerce fraud.

Retail 84
article thumbnail

Sinclair TV stations downtime allegedly caused by a ransomware attack

Security Affairs

A ransomware attack is likely the cause of the recent downtime for TV stations owned by the Sinclair Broadcast Group broadcast television company. TV stations owned by the Sinclair Broadcast Group went down over the weekend officially due to technical issues, but some media [ 1 , 2 ] reported that it was a victim of a ransomware attack. The alleged attack compromised the Sinclair internal corporate network, the broadcasting systems of TV stations, email servers, and phone services were impacted.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Windows 11 Security Features & Requirements

eSecurity Planet

Windows 11 started rolling out on October 5 for personal devices, but everyone likely won’t have access to the upgrade until the middle of 2022. Regardless of when they get Windows 11, businesses will need to know what security features are included and available so they can adjust the rest of their security infrastructure accordingly. The early data show potential: So far, the new Windows 11 features have reduced malware on tested devices by 60 percent.

article thumbnail

Experts spotted an Ad-Blocking Chrome extension injecting malicious ads

Security Affairs

Researchers warn of an Ad-Blocking Chrome extension that was abused by threat actors to Injecting Ads in Google search pages. Researchers from Imperva have spotted a new deceptive ad injection campaign that is targeting users of some large websites leveraging an AD-blocking extension, named AllBlock, that is available on both Chrome and Opera browsers.

Sales 82
article thumbnail

TikTok Serves Up Fresh Gamer Targets via Fake Among Us, Steam Offerings

Threatpost

The tween-friendly video app is being used to serve up malvertising, disguised as free Steam game accounts or Among Us game hacks.

article thumbnail

CIPL Publishes Paper on the Draft ePrivacy Regulation to Inform Current Trilogue Discussions

Hunton Privacy

On September 29, 2021, the Centre for Information Policy Leadership (“CIPL”) at Hunton Andrews Kurth published a paper on the Draft ePrivacy Regulation (“ePR”), in the context of the Trilogue Discussions between the EU Commission, EU Council and EU Parliament (the “Paper”). The ePR is intended to update the existing ePrivacy Directive ( Directive 2002/58/EC on privacy and electronic communications ).

Paper 81
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Boost your Apple security knowledge with the new Jamf 370 Course

Jamf

The Jamf 370 Course offers Apple admins and security team members a comprehensive course targeting both Apple-specific security and practices that leverage Jamf software to manage macOS endpoint protection through identification and mitigation strategies.

article thumbnail

7 Cross-Industry Technology Trends ?That Will Disrupt the World

Dark Reading

Recent McKinsey & Company analysis examines which technologies will have the most momentum in the next ten years. These are the trends security teams need to be aware of in order to protect the organization effectively.

article thumbnail

Sinclair Confirms Ransomware Attack That Disrupted TV Stations

Threatpost

A major cyberattack resulted in data being stolen, too, but Sinclair's not sure which information is now in the hands of the crooks.