Wed.Feb 16, 2022

article thumbnail

What is data governance and why does it matter?

Collibra

Data governance is the practice of managing and organizing data and processes to enable collaboration and compliant access to data. Data governance allows users to create value from data assets even under constraints for security and privacy. Maybe you shudder when you hear data governance because you imagine people saying “no-” . No , you can’t use the data for that .

article thumbnail

Red Cross Hack Linked to Iranian Influence Operation?

Krebs on Security

A network intrusion at the International Committee for the Red Cross (ICRC) in January led to the theft of personal information on more than 500,000 people receiving assistance from the group. KrebsOnSecurity has learned that the email address used by a cybercriminal actor who offered to sell the stolen ICRC data also was used to register multiple domain names the FBI says are tied to a sprawling media influence operation originating from Iran.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Texas AG Sues Meta Over Collection and Use of Biometric Data

Hunton Privacy

On February 14, 2022, Texas Attorney General Ken Paxton brought suit against Meta, the parent company of Facebook and Instagram, over the company’s collection and use of biometric data. The suit alleges that Meta collected and used Texans’ facial geometry data in violation of the Texas Capture or Use of Biometric Identifier Act (“CUBI”) and the Texas Deceptive Trade Practices Act (“DTPA”).

Privacy 132
article thumbnail

Welcoming the New Zealand Government to Have I Been Pwned

Troy Hunt

Continuing the march forward to provide governments with better access to their departments' data exposed in breaches , I'm very pleased to welcome the 28th national government onto Have I Been Pwned - New Zealand! They'll join the other govs around the world that have complete free access to breach information impacting their gov domains and TLDs.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Digital Transformation—A Proverbial Balancing Act

Micro Focus

Derek Britton, Director of Communications and Brand Strategy, discusses how to balance making the critical decisions about digital transformation in today’s economy. Few organizations of any size have ignored the importance of digital transformation. Many were forced to quickly implement fundamental digital transformation activities in order to survive the first waves of COVID-19.

More Trending

article thumbnail

Vendors are Fixing Security Flaws Faster

Schneier on Security

Google’s Project Zero is reporting that software vendors are patching their code faster. tl;dr. In 2021, vendors took an average of 52 days to fix security vulnerabilities reported from Project Zero. This is a significant acceleration from an average of about 80 days 3 years ago. In addition to the average now being well below the 90-day deadline, we have also seen a dropoff in vendors missing the deadline (or the additional 14-day grace period).

article thumbnail

VMware fixes flaws demonstrated at Chinese Tianfu Cup hacking contest

Security Affairs

VMware addressed several high-severity flaws that were disclosed during China’s Tianfu Cup hacking contest. VMware addressed several high-severity vulnerabilities that were demonstrated by Kunlun Lab team during China’s Tianfu Cup 2021 hacking contest. The vulnerabilities impact VMware ESXi, Workstation, and Fusion. Below is the list published by the virtualization giant: CVE-2021-22040 – VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller

article thumbnail

FINAL IGRM (Information Governance Reference Model) 4.1 RELEASED via EDRM.NET

IG Guru

Check out the post here. The post FINAL IGRM (Information Governance Reference Model) 4.1 RELEASED via EDRM.NET appeared first on IG GURU.

article thumbnail

Russia-linked threat actors breached US cleared defense contractors (CDCs)

Security Affairs

Russia-linked threat actors have breached the network of U.S. cleared defense contractors (CDCs) since at least January 2020. According to a joint alert published by the FBI, NSA, and CISA, Russia-linked threat actors conducted a cyber espionage campaign aimed at US cleared defense contractors to steal sensitive info related to intelligence programs and capabilities.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Russian Actors Targeting US Defense Contractors in Cyber Espionage Campaign, CISA Warns

Dark Reading

Sensitive data stolen on US weapons development and deployment, product development, foreign partnerships, contracts, and more.

89
article thumbnail

Trickbot targets customers of 60 High-Profile companies

Security Affairs

TrickBot malware is targeting customers of 60 financial and technology companies with new anti-analysis features. The infamous TrickBot malware was employed in attacks against customers of 60 financial and technology companies with new anti-analysis features. The news wave of attacks aimed at cryptocurrency firms, most of them located in the U.S. Trickbot is a sophisticated, modular malware, CheckPoint researchers have observed more than 20 modules that allow operators to create a broad range of

article thumbnail

Is Firefox Okay?

WIRED Threat Level

Mozilla’s privacy-heavy browser is flatlining. What it does next is crucial for the future of the web.

Privacy 99
article thumbnail

Experts disclose details of Apache Cassandra DB RCE

Security Affairs

Researchers disclose a now-patched remote code execution (RCE) vulnerability in the Apache Cassandra database software. JFrog researchers publicly disclosed details of a now-patched high-severity security vulnerability ( CVE-2021-44521 ) in Apache Cassandra database software that could be exploited by remote attackers to achieve code execution on affected installations.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

How Proactive Threat Hunting Redefines the Zero-Day

Dark Reading

Threat hunters are continuously and actively scouring the environment for clues of a malicious incursion.

97
article thumbnail

CISA added 9 new flaws to the Known Exploited Vulnerabilities Catalog, including Magento e Chrome bugs

Security Affairs

The U.S. CISA added to the Known Exploited Vulnerabilities Catalog another 9 security flaws actively exploited in the wild. US Cybersecurity and Infrastructure Security Agency (CISA) added nine new vulnerabilities to its Known Exploited Vulnerabilities Catalog , including two recently patched zero-day issues affecting Adobe Commerce/Magento Open Source and Google Chrome.

article thumbnail

High-Severity RCE Bug Found in Popular Apache Cassandra Database

Threatpost

On the plus side, only instances with non-standard not recommended configurations are vulnerable. On the downside, those configurations aren't easy to track down, and it's easy as pie to exploit.

IT 69
article thumbnail

It's common and a part of being a content creator: Understanding How Creators Experience and Cope with Hate and Harassment Online

Elie

This research study presented at CHI investigates the widespread online harassment faced by content creators, and highlights the need for better support and protection on social media platforms.

IT 62
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Massive LinkedIn Phishing, Bot Attacks Feed on the Job-Hungry

Threatpost

The phishing attacks are spoofing LinkedIn to target ‘Great Resignation’ job hunters, who are also being preyed on by huge data-scraping bot attacks.

article thumbnail

Optimize your skills with OpenText certification

OpenText Information Management

In recent years, the concept of “lifelong learning” has increased in importance for individuals and enterprises alike. Highly skilled and knowledgeable employees are a huge benefit for organizations of all sizes and keeping up to date is vital for an individual’s career prospects and self-worth. A recent Pearson VUE survey on the value of IT … The post Optimize your skills with OpenText certification appeared first on OpenText Blogs.

IT 64
article thumbnail

TrickBot Ravages Customers of Amazon, PayPal and Other Top Brands

Threatpost

The resurgent trojan has targeted 60 top companies to harvest credentials for a wide range of applications, with an eye to virulent follow-on attacks.

article thumbnail

Infineon’s Latest Chip Tackles Post-Quantum Security

Dark Reading

Infineon’s latest Trusted Platform Module has a mechanism to still update device firmware after quantum computing breaks existing algorithms.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Emotet Now Spreading Through Malicious Excel Files

Threatpost

An ongoing malicious email campaign that includes macro-laden files and multiple layers of obfuscation has been active since late December.

article thumbnail

Fighting for fairer sentences with data and AI

IBM Big Data Hub

I’ve always been excited about artificial intelligence and the potential for it to enhance everything – whether that is in the workplace or in society. So when the Call for Code for Racial Justice initiative emerged in 2020 I just felt like I had to get involved in the AI-based projects that were proposed by the Black community in IBM and their allies.

article thumbnail

Be Flexible About Where People Work — But Not on Data Privacy

Dark Reading

If your policies don't keep up with your work models, your company's sensitive information could be at risk.

article thumbnail

Jamf protects against NimbleMamba malware slithering about

Jamf

Jamf Threat Labs updates Jamf Threat Defense, preventing NimbaMamba from threatening your Windows devices.

52
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

SentinelOne Launches DataSet

Dark Reading

With the launch, SentinelOne has appointed Rahul Ravulur to lead the new data analytics solution.

article thumbnail

Nixon in China: Audiovisual Records from the Richard Nixon Presidential Library and Museum

Unwritten Record

Today’s post was written by Ryan Pettigrew. Ryan is an AV Archivist at the Richard Nixon Presidential Library and Museum. On February 21, 1972, President Richard Nixon, First Lady Pat Nixon, a cadre of political advisors and administrative staff, as well as select members of the American press corps arrived in the People’s Republic of China (PRC) for a week-long visit.

article thumbnail

Pixelating Text Leads to Information Leakage, Warns Firm

Dark Reading

Blurring text isn't enough to obscure sensitive information. An offensive-security firm releases a tool showing how information can still be exposed.