Thu.May 26, 2022

article thumbnail

Collaring the (Alleged) Leader of a BEC Gang

KnowBe4

A joint operation by INTERPOL and the cybercrime unit of the Nigeria Police Force have concluded a yearlong investigation into the SilverTerrier business email compromise gang by arresting the man they believe is the gang’s leader.

98
article thumbnail

Feds Allege Former IT Consultant Hacked Healthcare Company

Data Breach Today

Experts: Case Spotlights Critical, But Often Overlooked, Insider Threats, Risks A former IT consultant has been charged with allegedly hacking into a computer server of a healthcare company client that had months earlier denied him employment with the organization. Experts say the case spotlights insider threats that must not be underestimated.

IT 337
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Act Now: Leveraging PCI Compliance to Improve Security

Dark Reading

Let the threat landscape guide your company's timeline for complying with new data security standards for credit cards. Use the phase-in time to improve security overall — security as a process — not just comply with new standards.

article thumbnail

Twitter Fined $150M for Misusing Private Data to Sell Ads

Data Breach Today

Firm Deceptively Used Account Security Data of 140 Million Users A $150 million penalty has been slapped on Twitter for deceptively using account security data of millions of users for targeted advertising, the U.S. Justice Department and the Federal Trade Commission say. Twitter says it has paid the fine and ensured that personal user data is secure and private.

Security 332
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Italy announced its National Cybersecurity Strategy 2022/26

Security Affairs

Italy announced its National Cybersecurity Strategy for 2022/26, a crucial document to address cyber threats and increase the resilience of the country. Italy presented its National Cybersecurity Strategy for 2022/26 and reinforce the government’s commitment to addressing cyber threats and increasing the resilience of the country to cyber attacks.

More Trending

article thumbnail

Experts released PoC exploit code for critical VMware CVE-2022-22972 flaw

Security Affairs

Security researchers released PoC exploit code for the critical authentication bypass vulnerability CVE-2022-22972 affecting multiple VMware products. Horizon3 security researchers have released a proof-of-concept (PoC) exploit and technical analysis for the critical authentication bypass vulnerability CVE-2022-22972 affecting multiple VMware products.

article thumbnail

Black Basta Claims Responsibility for AGCO Attack

Data Breach Today

AGCO Confirms Staff Data Stolen by Ransomware Gang Ransomware gang Black Basta, which came to prominence in April 2022, has claimed responsibility on its leak site for a ransomware attack on AGCO. An AGCO spokesperson confirmed to ISMG that employee data was exfiltrated during an attack but did not comment on Black Basta's claims of responsibility.

article thumbnail

Exposed: the threat actors who are poisoning Facebook

Security Affairs

An investigation of the infamous “Is That You?” video scam led Cybernews researchers into exposing threat actors who are poisoning Facebook. Original post @ [link]. An investigation of the infamous “Is That You?” video scam has led Cybernews researchers to a cybercriminal stronghold, from which threat actors have been infecting the social media giant with thousands of malicious links every day.

Phishing 132
article thumbnail

Broadcom Beefs Up Security Business with $61B VMware Buy

Data Breach Today

Deal Will Bring Together the $1.6B Symantec and $1B VMware Security Practices Broadcom has agreed to buy cloud and virtualization giant VMware for $61 billion, bringing together the $1.6 billion Symantec and $1 billion VMware security teams. Broadcom will incorporate its existing security offerings into the VMware portfolio and bring them to market under the VMware brand.

Security 246
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Zyxel addresses four flaws affecting APs, AP controllers, and firewalls

Security Affairs

Zyxel addressed multiple vulnerabilities impacting many of its products, including APs, AP controllers, and firewalls. Zyxel has released security updates to address multiple vulnerabilities affecting multiple products, including firewall, AP, and AP controller products. Below is the list of the four vulnerabilities, the most severe one is a command injection flaw in some CLI commands tracked as CVE-2022-26532 (CVSS v3.1 7.8): CVE-2022-0734 : A cross-site scripting vulnerability was identified i

article thumbnail

Update: Broadcom Beefs Up Security Business With $61B VMware Buy

Data Breach Today

Deal Will Bring Together the $1.6B Symantec and $1B VMware Security Practices Broadcom has agreed to buy cloud and virtualization giant VMware for $61 billion, bringing together the $1.6 billion Symantec and $1 billion VMware security teams. Broadcom will incorporate its existing security offerings into the VMware portfolio and bring them to market under the VMware brand.

Security 245
article thumbnail

Experts warn of a new malvertising campaign spreading the ChromeLoader

Security Affairs

Researchers warn of a new malvertising campaign spreading the ChromeLoader malware that hijacks the victims’ browsers. Researchers from Red Canary observed a new malvertising campaign spreading the ChromeLoader malware that hijacks the victims’ browsers. ChromeLoader is a malicious Chrome browser extension, it is classified as a pervasive browser hijacker that modifies browser settings to redirect user traffic.

article thumbnail

Twitter Fined $150 Million for Using Customer Data Without Consent

IT Governance

Twitter has been ordered to pay a $150 million (£119 million) to settle allegations that it used people’s personal data to provide targeted advertising without their consent. More than 140 million Twitter users were affected by the practice. Announcing the fine , The FTC (Federal Trade Commission) and US Justice Department said that Twitter will no longer be able to profit from “deceptively collected” data.

GDPR 116
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

VMware, Airline Targeted as Ransomware Chaos Reigns

Dark Reading

Global ransomware incidents target everything from enterprise servers to grounding an airline, with one India-based group even taking a Robin Hood approach to extortion with the "GoodWill" strain.

article thumbnail

California Assembly Proposes Data Privacy Law for Workers

Hunton Privacy

As reported in the Hunton Employment & Labor Perspectives Blog : Assembly Bill 1651 , or the Workplace Technology Accountability Act, a new bill proposed by California Assembly Member Ash Kalra, would regulate employers and their vendors regarding the use of employee data. Under the bill, data is defined as “any information that identifies, relates to, describes, is reasonably capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular worker, r

Privacy 108
article thumbnail

Do not use Tails OS until a flaw in the bundled Tor Browser will be fixed

Security Affairs

The maintainers of the Tails project (The Amnesic Incognito Live System) warn users that the Tor Browser bundled with the OS could expose their sensitive information. The maintainers confirmed that Tor Browser in Tails 5.0 and earlier is unsafe to use for sensitive information. “ We recommend that you stop using Tails until the release of 5.1 (May 31) if you use Tor Browser for sensitive information (passwords, private messages, personal information, etc.).” reads the advisory publi

Passwords 106
article thumbnail

Malware-Infested Smart Card Reader

Schneier on Security

Brian Krebs has an interesting story of a smart ID card reader with a malware-infested Windows driver, and US government employees who inadvertently buy and use them. But by all accounts, the potential attack surface here is enormous, as many federal employees clearly will purchase these readers from a myriad of online vendors when the need arises. Saicoo’s product listings, for example, are replete with comments from customers who self-state that they work at a federal agency (and several

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The FDA's New Cybersecurity Guidance for Medical Devices Reminds Us That Safety & Security Go Hand in Hand

Dark Reading

The new draft guidance on premarket submissions incorporates quality system regulations and doubles down on a life-cycle approach to product security.

Security 111
article thumbnail

How to accelerate time to value with predictive data quality and observability

Collibra

High-quality data drives trusted decisions. But assuring constant access to high-quality data is a challenge, especially when you want to do it comprehensively and rapidly. The Collibra Technical Solution Workbook gives step-by-step guidance on achieving high data quality with Collibra Data Quality & Observability. The interactive workbook helps you discover, analyze, and remediate your specific data issues, collaborating with all your stakeholders.

article thumbnail

No Longer Just Slack & Teams: Why Legal Departments Should Be Aware of Frontline Industry Collaboration Apps

Hanzo Learning Center

For the last few years, much discussion within the legal industry has centered on the rise of collaboration app usage and the complexities of collecting that data in case of litigation or internal investigation.

article thumbnail

Mac security series: Mac is inherently safer (doesn’t require frequent updates)

Jamf

Welcome to another installment of the macOS Security Basics series! In this segment, Jamf shines a light on macOS security, more specifically, we discuss the basics that go into fortifying your Mac device, including misconceptions and long-held beliefs that just aren’t quite true or simply do not fit in with the modern-day computing environment.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Cybergang Claims REvil is Back, Executes DDoS Attacks

Threatpost

Actors claiming to be the defunct ransomware group are targeting one of Akami’s customers with a Layer 7 attack, demanding an extortion payment in Bitcoin.

article thumbnail

Quanta Servers Caught With Pantsdown BMC Vulnerability

Dark Reading

Researchers discover 3-year-old critical firmware vulnerability running in popular cloud servers used to power hyperscalers and cloud providers alike.

Cloud 101
article thumbnail

‘How Are They Weapons? That’s Only a Flashlight!’

WIRED Threat Level

During the protests in Hong Kong, young people carried laser pointers, umbrellas, and plastic ties—objects that sometimes led to their arrest, and years of legal limbo.

Privacy 88
article thumbnail

Third-Party Scripts on Websites Present a 'Broad & Open' Attack Vector

Dark Reading

Nearly half of the world's largest websites use externally generated JavaScript that makes them ripe targets for cyberattackers interested in stealing data, skimming credit cards, and executing other malicious actions.

95
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

‘How Are They Weapons? That’s Only a Flashlight!’

WIRED Threat Level

During the protests in Hong Kong, young people carried laser pointers, umbrellas, and plastic ties—objects that sometimes led to their arrest, and years of legal limbo.

Privacy 87
article thumbnail

Microsoft Unveils Dev Box, a Workstation-as-a-Service

Dark Reading

Microsoft Dev Box will make it easier for developers and hybrid teams to get up and running with workstations already preconfigured with required applications and tools.

IT 88
article thumbnail

NIST’s Cybersecurity Framework has become the common language for international cybersecurity via SC Computer

IG Guru

Check out the article. The post NIST’s Cybersecurity Framework has become the common language for international cybersecurity via SC Computer appeared first on IG GURU.