Mon.Sep 27, 2021

article thumbnail

Three Things Companies Can Do to Attract the Next Generation of Mainframe Professionals

Rocket Software

For years, businesses that use mainframe technology have been seeing their seasoned professionals retire. Now, companies are struggling to find new talent to fill this skills vacuum, and when they do, it is difficult to properly train them without those established experts to offer guidance. One of the challenges is the market focus on newer coding languages, meaning young people interested in IT careers have a misconception that mainframe technology is no longer relevant. .

article thumbnail

Former DHS Official to Lead HHS' HIPAA Enforcement Agency

Data Breach Today

Lisa J. Pino Served at DHS During OPM's Mega-Breach Mitigation The Department of Health and Human Services has named Lisa J. Pino - a former Department of Homeland Security official charged with mitigating the massive 2015 cyberattack on Office of Personnel Management - as the new director of its HIPAA enforcement agency.

Security 263
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY – Notable events in hacking history that helped transform cybersecurity assessment

The Last Watchdog

Assessing the risks involved in using the latest technology is something our culture had to adopt in the early days of the computer. New technologies come with risks — there’s no denying that. Related: How Russia uses mobile apps to radicalize U.S. youth. Miller. To minimize their impact, implementing preventive security measures into these advanced systems is crucial.

article thumbnail

Critical Flaw May Affect Millions of Hikvision Devices

Data Breach Today

Video Security Tech Firm Releases Firmware Update to Fix Vulnerability A security researcher who goes by the alias Watchful_IP has discovered a command injection vulnerability that could potentially affect millions of Hikvision's IoT devices. The video security solutions provider says it has fixed the flaw and rolled out a firmware update for its end users.

IoT 157
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Telegram is becoming the paradise of cyber criminals

Security Affairs

Telegram is becoming an essential platform for cybercriminal activities, crooks use it but and sell any kind of stolen data and hacking tools. Many experts believe that the popular Telegram app is an efficient alternative to dark web marketplaces, its channels are used by hacking communities and cybercriminals to buy and sell stolen data, accesses to compromised infrastructure, and hacking tools.

Sales 124

More Trending

article thumbnail

Expert found RCE flaw in Visual Studio Code Remote Development Extension

Security Affairs

Researchers from the Italian cybersecurity firm Shielder found a remote code execution vulnerability in Visual Studio Code Remote Development Extension. Visual Studio Code Remote Development allows users to adopt a container, remote machine, or the Windows Subsystem for Linux (WSL) as a full-featured development environment. Users can: Develop on the same operating system you deploy to or use larger or more specialized hardware.

article thumbnail

Switzerland Recognizes New EU Standard Contractual Clauses and Issues Guidance on International Data Transfers

Data Matters

On August 27, 2021, the Swiss Federal Data Protection and Information Commissioner (FDPIC) formally recognized the new EU Standard Contractual Clauses published by the European Commission on June 4, 2021 (New SCCs). The New SCCs are intended to legitimize transfers of personal data from Switzerland to countries not deemed by the FDPIC as providing an adequate level of protection for personal data (cf. official statement ) — thereby completing its guidance on international data transfers publishe

article thumbnail

Stick with the Norm, or Run and Transform? Discussing Digital Dilemmas

Micro Focus

The need for IT organizations to do things better is nothing new. The terminology around the concept of run and transform is changing, and our narrative now talks about the digital dilemma. Derek Britton explains what that is, and why it matters. Messaging matters to Micro Focus. Being consistent in what we say ensures the. View Article.

IT 98
article thumbnail

5 Steps to Securing Your Network Perimeter

Threatpost

Ekaterina Kilyusheva, head of the Information Security Analytics Research Group at Positive Technologies, offers a blueprint for locking up the fortress.

Security 104
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Jupyter infostealer continues to evolve and is distributed via MSI installers

Security Affairs

Cybersecurity researchers spotted a new version of the Jupyter infostealer which is distributed via MSI installers. Cybersecurity researchers from Morphisec have spotted a new version of the Jupyter infostealer that continues to be highly evasive. In November 2020, researchers at Morphisec have spotted Russian-speaking threat actors that have been using a piece of.NET infostealer, tracked as Jupyter, to steal information from their victims.

article thumbnail

3.8 Billion Users’ Combined Clubhouse, Facebook Data Up for Sale

Threatpost

Combined cache of data likely to fuel rash of account takeover, smishing attacks, experts warn. .

Sales 125
article thumbnail

Where Data Meets IP

Data Protection Report

How do you balance sharing and protecting your business’ data? Unlike tangible assets, which can be protected primarily through physical means, intangible assets such as data require additional considerations. One key strategy to protect your business’ data is to characterize, and protect, that data as intellectual property. Data as IP. Copyright. Original compilations of data are protected by copyright, but whether a compilation of data is “original” is a highly contextual and factual determina

Privacy 87
article thumbnail

Women, Minorities Are Hacked More Than Others

Threatpost

Income level, education and being part of a disadvantaged population all contribute to cybercrime outcomes, a survey suggests.

Education 103
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

ERMAC, a new banking Trojan that borrows the code from Cerberus malware

Security Affairs

ERMAC is a new Android banking Trojan that can steal financial data from 378 banking and wallet apps. Researchers from Threatfabric found in July a new Android banking trojan dubbed ERMAC that is almost fully based on the popular banking trojan Cerberus. The source code of Cerberus was released in September 2020 on underground hacking forums after its operators failed an auction.

article thumbnail

Research Highlights Significant Evolution in Email Security

Dark Reading

Email security is in transition, from on-premises to the cloud, from inline to API-based, and from stand-alone to integrated into XDR. New research from Omdia highlights where the market is today, and where it is heading.

article thumbnail

New BloodyStealer malware is targeting the gaming sector

Security Affairs

Researchers spotted a new malware, dubbed BloodyStealer, that could allow stealing accounts for multiple gaming platforms. Researchers from Kaspersky have spotted a new malware dubbed BloodyStealer that is being used by threat actors to steal accounts for multiple gaming platforms, including Steam, Epic Games Store, GOG Galaxy, EA Origin, and more. The infostealer is available for sale on dark web forums, the researchers explained that the malware allows operators to harvest a broad range of inf

article thumbnail

Cloudflare Is Taking a Shot at Email Security

WIRED Threat Level

The internet infrastructure company wants to protect your inbox from targeted threats, starting with the launch of two new tools.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Research Highlights Significant Evolution in Email Security

Dark Reading

Email security is in transition, from on-premises to the cloud, from inline to API-based, and from stand-alone to integrated into XDR. New research from Omdia highlights where the market is today, and where it is heading.

article thumbnail

EU: Russia Behind ‘Ghostwriter’ Campaign Targeting Germany

Threatpost

It's not the first time that the disinformation/spearphishing campaign, which originally smeared NATO, has been linked to Russia.

IT 84
article thumbnail

7 Ways to Thwart Malicious Insiders

Dark Reading

Malicious insider incidents may be less frequent than inadvertent user missteps, but they can cost organizations big time.

91
article thumbnail

Tracking Stolen Cryptocurrencies

Schneier on Security

Good article about the current state of cryptocurrency forensics.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Emojis Get a Refresh, New Additions Amid Growing Use for Work via The WSJ

IG Guru

Check out the article here. The post Emojis Get a Refresh, New Additions Amid Growing Use for Work via The WSJ appeared first on IG GURU.

article thumbnail

Women and People of Color Experience More Cyber Threats

Dark Reading

Researchers explore how people across different demographics feel about their privacy and security online, with worrying results.

Privacy 80
article thumbnail

Part 3: OMG! Not another digital transformation article! Is it about effecting risk management and change management?

ARMA International

Abstract. Humans have used technology to transform their societies from prehistoric times up to the present. Society begrudgingly accepted the transformative changes, yet the changes moved society forward. Now information technologies and the information revolution are again transforming society. The COVID-19 pandemic further accelerated the transformation from many years to just a couple of years.

article thumbnail

Microsoft Warns of 'FoggyWeb' Malware Targeting AD FS Servers

Dark Reading

The group tracked as Nobelium uses multiple tactics to steal credentials with the goal of gaining admin access to Active Directory Federation Services.

Access 68
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Data Security: Simplicity is Your Ally

Thales Cloud Protection & Licensing

Data Security: Simplicity is Your Ally. madhav. Tue, 09/28/2021 - 06:42. Digitisation has disrupted business models and has created a densely interconnected enterprise landscape. The current pandemic situation has further accelerated its pace of adoption by enterprises. We are living in an economy that is fueled by and based on data. A data-centric threat landscape.

article thumbnail

BloodyStealer: Advanced New Trojan Targets Accounts of Popular Online Gaming Platforms

Dark Reading

Kaspersky researchers have discovered an advanced Trojan, dubbed BloodyStealer, sold on darknet forums and used to steal gamers’ accounts on popular gaming platforms, including Steam, Epic Games Store, and EA Origin.

56
article thumbnail

NIST Holds a Two-Day Public Workshop on Cybersecurity Labeling Programs for Internet of Things Devices and Software

Hunton Privacy

On September 14 and 15, 2021, the National Institute of Standards and Technology (“NIST”) held a public workshop , as part of its effort to create a consumer labeling program to communicate the security capabilities of consumer Internet of Things (“IoT”) devices and software development practices, as mandated by the Biden administration’s May 2021 Executive Order on Improving the Nation’s Cybersecurity.