Tue.Aug 18, 2020

article thumbnail

Carnival Cruise Ship Firm Investigating Ransomware Attack

Data Breach Today

SEC Filing Warns That Guest and Employee Data Likely Compromised Carnival Corp., the world's largest cruise ship company, is investigating a ransomware attack that likely compromised guest and employee data, according its filing with the SEC. It's the company's second security incident this year.

article thumbnail

Ransomware Attack on Carnival May Have Been Its Second Compromise This Year

Dark Reading

Security vendor Prevailion says it observed signs of malicious activity on the cruise operator's network between at least February and June.

IT 143
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Payday: Average Payments Jump to $178,000

Data Breach Today

Coveware: Average Ransom Paid Jumps 60%; Sodinokibi, Maze, Phobos Dominate Ransomware gangs continue to see bigger payoffs from their ransom-paying victims, driven by "big-game hunting," data exfiltration and smaller players seeking larger returns, according to ransomware incident response firm Coveware.

article thumbnail

How to Stay Secure on GitHub

Dark Reading

GitHub, used badly, can be a source of more vulnerabilities than successful collaborations. Here are ways to keep your development team from getting burned on GitHub.

Security 130
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

The SASE Model: A New Approach to Security

Data Breach Today

Palo Alto Networks' Sean Duca Describes the Cloud-Delivered Service Model The emerging cloud-delivered service model known as security access service edge, or SASE, is designed to help simplify security for remote access, says Sean Duca of Palo Alto Networks, who explains how the model works.

Security 310

More Trending

article thumbnail

Election Security: A Progress Report From CISA's Krebs

Data Breach Today

Sizing Up Efforts at the State and Local Level to Enhance Protections State and local governments are better equipped to ensure election security than they were four years ago, says Christopher Krebs, director of CISA, who calls on election officials to serve as "risk managers." His comments came at ISMG's Cybersecurity Virtual Summit.

Security 293
article thumbnail

Canadian Government Issues Statement on Credential-Stuffing Attacks

Dark Reading

The government is responding to threats targeting the GCKey service and CRA accounts, which are used to access federal services.

article thumbnail

Copycat Hacking Groups Launch DDoS Attacks

Data Breach Today

Akamai: Extortionists Target Financial Firms, Use APT Group Personas Copycats using well-known threat actor names, such as Fancy Bear and Armada Collective, are launching extortion campaigns tied to distributed denial-of-service attacks against financial institutions, according to Akamai's Security Intelligence Research Team.

Security 284
article thumbnail

54% of universities reported a data breach in the past year

IT Governance

A survey has found that 54% of UK universities reported a data breach to the ICO (Information Commissioner’s Office) in the past 12 months. Of the 86 universities that responded to a Freedom of Information request from security firm Redscan, the majority admitted serious shortcomings in their ability to prevent data breaches. According to the study , 46% of university staff haven’t received staff awareness training in the past year, and universities spend just £7,529 a year on average educating

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Implementing DevSecOps in a Legacy Environment

Data Breach Today

It's a myth that organizations with legacy systems cannot implement DevSecOps, says Md.Mahbubul Alam Rafel, head of information security at Prime Bank in Bangladesh.

article thumbnail

Ukraine police and Binance dismantled a cyber gang behind $42M money laundering

Security Affairs

Ukrainian authorities arrested the members of a cybercrime gang who ran 20 cryptocurrency exchanges involved in money laundering. Police in Ukraine announced the arrest of the members of a cybercrime gang composed of three individuals who ran 20 cryptocurrency exchanges used in money laundering activities. According to the Ukrainian officials, the cryptocurrency exchanges allowed crooks to launder more than $42 million in funds for other criminals.

article thumbnail

Emerging Risk Management Issue: Vendors Hit by Ransomware

Data Breach Today

When a Vendor Gets Hit, Many Customers Can Be Affected Two recent ransomware incidents that targeted companies serving healthcare organizations highlight an emerging vendor risk management challenge in the sector.

Risk 162
article thumbnail

TeamTNT is the first cryptomining bot that steals AWS credentials

Security Affairs

Security researchers have discovered a new crypto-minining botnet, dubbed TeamTNT, that is able to steal AWS credentials from infected servers. Security firm Cado Security reported that the TeamTNT botnet is the first one that is able to scan and steal AWS credentials. The TeamTNT botnet is a crypto-mining malware operation that has been active since April and that targets Docker installs.

Mining 110
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Think You Don’t Need to Preserve Slack Data for Discovery? Think Again

Hanzo Learning Center

Remember the story that the Verge broke a few years ago—aka December 2019—about Steph Korey, the Away CEO who stepped down after former employees claimed that she created a “toxic work culture” through Slack messages?

104
104
article thumbnail

Cruise line operator Carnival Corporation suffers a ransomware attack

Security Affairs

The world’s largest cruise line operator Carnival Corporation has disclosed that one of their brands suffered a ransomware attack over the past weekend. Cruise line operator Carnival Corporation has disclosed that one of their brands was hit with a ransomware attack over the past weekend. Carnival Corporation & plc is a British-American cruise operator, currently the world’s largest travel leisure company, with a combined fleet of over 100 vessels across 10 cruise line brands.

article thumbnail

Using Disinformation to Cause a Blackout

Schneier on Security

Interesting paper: " How weaponizing disinformation can bring down a city's power grid ": Abstract : Social media has made it possible to manipulate the masses via disinformation and fake news at an unprecedented scale. This is particularly alarming from a security perspective, as humans have proven to be one of the weakest links when protecting critical infrastructure in general, and the power grid in particular.

Paper 142
article thumbnail

Critical flaw in Jenkins Server can cause information disclosure

Security Affairs

A critical vulnerability in Jenkins server software could result in memory corruption and cause confidential information disclosure. A critical vulnerability in Jenkins server software, tracked as CVE-2019-17638 , could result in memory corruption and cause confidential information disclosure. Jenkins is the most popular open source automation server, it is maintained by CloudBees and the Jenkins community.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Four Ways to Mitigate Supply Chain Security Risks From Ripple20

Dark Reading

Enterprises can significantly alleviate current and long-standing third-party risk by using tactical and strategic efforts to assess and manage them.

Risk 107
article thumbnail

RIM-brain in Movies and TV

The Texas Record

Ah, working from home! A great time to enjoy the creature comforts of our dwellings. But when your workplace is also your leisure space, wires can be crossed and you may develop what I’m calling “RIM-Brain.” A leisure activity like watching movies takes on larger implications as the RIM-Brain takes over. In short, some of the analysts at TSLAC can’t enjoy a movie without seriously mulling the RIM (Records and Information Management) implications of the film.

article thumbnail

The Attack That Broke Twitter Is Hitting Dozens of Companies

WIRED Threat Level

“Phone spear phishing” attacks have been on the rise since a bitcoin scam took over the social media platform in July.

Phishing 120
article thumbnail

IcedID Trojan Rebooted with New Evasive Tactics

Threatpost

Juniper identifies phishing campaign targeting business customers with malware using password protection, among other techniques, to avoid detection.

Passwords 105
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

High Tech, Low Drama: That’s the Micro Focus “Why”

Micro Focus

So what is our why? Many times in my life, I’ve heard a senior executive ask “what’s your why?” Generally, this is directed at an individual, with an intent of understanding what makes him or her tick. In other words, why do you get up in the morning and why are you passionate about what. View Article.

article thumbnail

Researchers Warn of Active Malware Campaign Using HTML Smuggling

Threatpost

A recently uncovered, active campaign called "Duri" makes use of HTML smuggling to deliver malware.

Cloud 113
article thumbnail

Eliminating toil in the cloud with NoOps automation

DXC Technology

A wildlife videographer typically returns from a shoot with hundreds of gigabytes of raw video files on 512GB memory cards. It takes about 40 minutes to import the files into a desktop device, including various prompts from the computer for saving, copying or replacing files. Then the videographer must create a new project in a […]. The post Eliminating toil in the cloud with NoOps automation appeared first on DXC Blogs.

Cloud 80
article thumbnail

AWS Cryptojacking Worm Spreads Through the Cloud

Threatpost

The malware harvests AWS credentials and installs Monero cryptominers.

Cloud 126
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

New Campaign Combines Extortion, DDoS

Dark Reading

Latest attacks bank on the reputation of two prominent APT groups to increase the threat credibility.

105
105
article thumbnail

CVE-2020-10029: Buffer overflow in GNU libc trigonometry functions?!?

ForAllSecure

Remember trigonometry, where you were given the length of two sides of a triangle and had to compute the third side? We remembered vaguely SOH CAH TOA, but not much more. One thing we would have bet $50 on: That there wouldn’t be a buffer overflow in basic trigonometric functions. We would have lost that bet.

72
article thumbnail

Why Quality & Security Both Matter in Software

Dark Reading

It's time to position quality and security as equals under the metric of software integrity.

Security 102