Mon.Jan 31, 2022

article thumbnail

FileTrail Acquires Enterprise Technology Provider Teravine

IG Guru

IG leader will integrate Teravine’s governance solution, enabling FileTrail to provide expanded features and capabilities AUSTIN, Texas — January 18, 2022 — FileTrail®, the leader in modern information governance and records management software for law firms and highly regulated industries, announces its acquisition of Teravine, Inc. Based in Overland Park, Kansas, Teravine has specialized in information governance software as a service […].

article thumbnail

California AG Issues CCPA Non-Compliance Notices to Businesses Operating Loyalty Programs

Hunton Privacy

On January 28, 2022, California Attorney General Rob Bonta published a statement regarding recent investigations conducted by the California Office of Attorney General (“AG”) with respect to businesses operating loyalty programs and their compliance with the California Consumer Privacy Act’s (“CCPA’s”) financial incentive requirements. As a result of the investigations, the AG’s Office sent non-compliance notices to major corporations across multiple sectors, including retail, food services, tra

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Europe invests in cloud computing, yet compliance is a barrier

OpenText Information Management

Many EU government agencies have invested substantially in cloud computing initiatives to boost the adoption of cloud solutions. The rising demand to personalize customer interactions with customer data has driven the demand for SaaS solutions, further enticing enterprises to move to the cloud. The Europe Cloud Computing Market? size exceeded USD 35 billion in 2020 … The post Europe invests in cloud computing, yet compliance is a barrier appeared first on OpenText Blogs.

article thumbnail

Samba fixed CVE-2021-44142 remote code execution flaw

Security Affairs

Samba fixes a critical flaw, tracked as CVE-2021-44142 , that can allow remote attackers to execute code with root privileges. Samba has addressed a critical vulnerability, tracked as CVE-2021-44142 , that can be exploited by remote attackers to gain code execution with root privileges on servers running vulnerable software. Samba is a free software re-implementation of the SMB networking protocol that provides file and print services for various Microsoft Windows clients and can integrate with

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Key GDPR Compliance Issues to Watch in the Artificial Intelligence Space

Hunton Privacy

Organizations increasingly use artificial intelligence- (“AI”) driven solutions in their day-to-day business operations. Generally, these AI-driven solutions require the processing of significant amounts of personal data for the AI model’s own training, which often is not the purpose for which the personal data originally was collected. There is a clear tension between such further use of vast amounts of personal data and some of the key data protection principles outlined in EU privacy regulati

More Trending

article thumbnail

RCE in WordPress plugin Essential Addons for Elementor impacts hundreds of thousands of websites

Security Affairs

A critical RCE in the popular WordPress plugin Essential Addons for Elementor impacts hundreds of thousands of websites. Essential Addons for Elementor is a popular WordPress plugin used in over a million sites that provides easy-to-use and creative elements to improve the appearance of the pages. The plugin is affected by a critical remote code execution (RCE) vulnerability that impacts version 5.0.4 and older.

IT 92
article thumbnail

Crypto Agility: Solving for the Inevitable

Dark Reading

The advent of viable quantum computers will threaten today’s encryption standards, which are the basis of Internet security. Cryptographic agility is the key to post-quantum computing security, although implementing it will be a formidable challenge.

article thumbnail

Hackers stole $80M worth of cryptocurrency from the Qubit DeFi platform

Security Affairs

Threat actors stole $80M worth of cryptocurrency from the Qubit DeFi platform by exploiting a flaw in the smart contract code used in an Ethereum bridge. The DeFi platform Qubit Finance was victim of a cyber heist, threat actors stole around $80 million in cryptocurrency last week. The hack took place at around 5PM ET on the evening of January 27th, the attackers have exploited a flaw in the smart contract code used in an Ethereum bridge.

article thumbnail

Apple Pays $100.5K Bug Bounty for Mac Webcam Hack

Threatpost

The researcher found that he could gain unauthorized camera access via a shared iCloud document that could also "hack every website you've ever visited.".

Access 90
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Expert earned $100,500 bounty to hack Apple MacBook webcam and microphone

Security Affairs

Apple paid +$100K bounty for a macOS series of flaws that can allow threat actors to take over the microphone and camera. Apple last year addressed multiple macOS vulnerabilities discovered by the security researcher Ryan Pickren in the Safari browser that could allow threat actors to access users’ online accounts, microphone, and webcam. Pickren received a total of $100,500 payouts for these issues as part of Apple’s bug bounty program.

Access 89
article thumbnail

Twelve-Year-Old Linux Vulnerability Discovered and Patched

Schneier on Security

It’s a privilege escalation vulnerability : Linux users on Tuesday got a major dose of bad news — a 12-year-old vulnerability in a system tool called Polkit gives attackers unfettered root privileges on machines running most major distributions of the open source operating system. Previously called PolicyKit, Polkit manages system-wide privileges in Unix-like OSes.

Access 80
article thumbnail

7 Privacy Tips for Security Pros

Dark Reading

How best to integrate privacy into your organization's security program.

Privacy 114
article thumbnail

AI can help in the fight against racism

IBM Big Data Hub

In my role as Open Source Community Manager for the Call for Code for Racial Justice , I oversee a community of developers, data scientists, designers and general problem-solvers all looking to use technology to fight for racial justice. Just like any role, there are challenges I must deal with on a daily basis, but the one thing that has pleasantly surprised me since I started almost a year ago has been the interest and enthusiasm from people all around the world and from different backgrounds

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Aggressive BlackCat Ransomware on the Rise

Dark Reading

The cybercriminals behind the malware claim to have compromised more than a dozen companies; they have aggressively outed victims and purportedly paid a significant share of ransoms back to affiliates.

article thumbnail

CISA adds 8 new vulnerabilities to its Known Exploited Vulnerabilities Catalog

Security Affairs

The US CISA added eight more flaws to its Known Exploited Vulnerabilities Catalog that are known to be used in attacks in the wild. The US Cybersecurity & Infrastructure Security Agency (CISA) has added eight more flaws to the Known Exploited Vulnerabilities Catalog. The ‘ Known Exploited Vulnerabilities Catalog ‘ is a list of known vulnerabilities that threat actors have abused in attacks and that are required to be addressed by Federal Civilian Executive Branch (FCEB) agencies.

IT 74
article thumbnail

The Looming CISO Mental Health Crisis — and What to Do About It, Part 2

Dark Reading

Letting mental health issues fester may result in burnout and attrition, which affect both the company and the humans it employs.

IT 79
article thumbnail

Data Privacy Concerns: 2022 and beyond

Data Protection Report

We may be a tad late to Data Privacy Day but we are looking ahead: 2022 will be a big year for privacy. See our timeline on our NT Analyzer blog for some of the privacy events on the horizon that are on our radar. Read the NT Analyzer blog.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The Zero Trust Timer Is on for Federal Agencies — How Ready Are They?

Dark Reading

A new study coincides with OMB’s finalization of its zero-trust strategy through 2024.

IT 84
article thumbnail

UK finally publishes revised standard form international data transfer agreements and conversion addendum for the use of revised EU SCCs

Data Protection Report

The UK government has finally published the UK’s own standard form international data transfer agreement ( UK IDTA ) for transferring personal data outside the UK to countries not deemed to have adequate data protection regimes. It has also published a standard form international data transfer addendum to the revised EU SCCs ( EU SCC UK Conversion Addendum ) which allows use of the revised EU SCCs for export from the UK.

article thumbnail

Security Service Edge Boosters Form New Forum to Encourage Adoption

Dark Reading

IT leaders who formed the SSE Forum say the technology offers cloud-forward security for modern workplaces.

article thumbnail

Public Exploit Released for Windows 10 Bug

Threatpost

The vulnerability affects all unpatched Windows 10 versions following a messy Microsoft January update.

70
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

BlackBerry Agrees to Sell Legacy Patents for $600M

Dark Reading

It has entered into a patent sale agreement with Catapult IP Innovations.

Sales 75
article thumbnail

NSO Group Pegasus Spyware Aims at Finnish Diplomats

Threatpost

Finland is weathering a bout of Pegasus infections, along with a Facebook Messenger phishing scam.

article thumbnail

Mandiant: 1 in 7 Ransomware Extortion Attacks Exposes OT Data

Dark Reading

Analysis of "shaming site" data dumps found sensitive documentation from OT organizations, including oil and gas.

article thumbnail

Using 3-D Secure Transaction Signing to Drive Down Card Not Present (CNP) Fraud

HID Global

Using 3-D Secure Transaction Signing to Drive Down Card Not Present (CNP) Fraud. cwattles. Mon, 01/31/2022 - 09:52.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

5 Key Considerations When Choosing a Document Management System

Docuware

How many moving parts does your company have? As many as a luxury wristwatch? When influencing so many central business components, exchanging any part for a new one means ensuring that all of the other parts continue working together just as well as a whole. As far as the luxury wristwatch goes, running “just as well” may be fine, but for organizations implementing office automation solutions , everyday efficiency increases are the aim.

Cloud 29
article thumbnail

GUEST ESSAY: Understanding the security limits of the static and dynamic passwords we rely on

The Last Watchdog

We all rely on passwords. For better or worse, we will continue to use passwords to access our computing devices and digital services for years to come. Related : The coming of password-less access. Passwords were static to begin with. They have since been modified in two directions: biometrics and dynamic passwords. Here is an overview of the passwords we’re now using – and their respective security limitations: Static passwords.

Passwords 193
article thumbnail

Hundreds of thousands of routers exposed to Eternal Silence campaign via UPnP?

Security Affairs

A hacking campaign, tracked as Eternal Silence, is abusing UPnP to compromise routers and use them to carry out malicious activities. Researchers from Akamai have spotted a malicious campaign, tracked as ‘Eternal Silence,’ that is abusing Universal Plug and Play (UPnP) to turn routers into a proxy server used to carry out a broad range of malicious activities anonymously.

Mining 98