Fri.Dec 02, 2022

article thumbnail

No Pressure: Water Utility Drips Alert 4 Months After Breach

Data Breach Today

Some Customers at Risk of Identity Theft, South Staffordshire Water Belatedly Warns Is a four-month delay between learning your systems were breached and notifying affected customers acceptable? After spotting an attack in August, private utility South Staffordshire Water in England is only beginning to alert customers that they're at risk of identity theft.

Risk 329
article thumbnail

A new Linux flaw can be chained with other two bugs to gain full root privileges

Security Affairs

Qualys researchers demonstrated how to chain a new Linux flaw with two other two issues to gain full root privileges on an impacted system. Researchers at the Qualys’ Threat Research Unit demonstrated how to chain a new Linux vulnerability, tracked as CVE-2022-3328 , with two other flaws to gain full root privileges on an affected system. The vulnerability resides in the snap-confine function on Linux operating systems, a SUID-root program installed by default on Ubuntu.

Access 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Tories: Firms Should Pay More for Cybersecurity Regulation

Data Breach Today

UK Government Presses Ahead With Proposal to Charge for Regulation The Conservative U.K. government said it will propose updates to the country's main cybersecurity regulation, including a requirement for the private sector to reimburse the public sector for enforcement activities. The government downplayed concerns that it could create perverse incentives.

article thumbnail

SOC Turns to Homegrown Machine Learning to Catch Cyber-Intruders

Dark Reading

A do-it-yourself machine-learning system helped a French bank detect three types of exfiltration attacks missed by current rules-based systems, attendees will learn at Black Hat Europe.

IT 102
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Hacked: What's the Next Step for Web3 Companies? - Part 2

Data Breach Today

DeFi Security Expert Explains Short and Long-Term Mitigation for Web3 Firms Web3 companies are under attack by cybercriminals all year. After a compromise occurs, how should organizations respond? In Part 2 of this interview, Martin Derka of Web3 security firm Quantstamp discusses short-term and long-term mitigation steps and how to defend against cryptocurrency theft.

Security 147

More Trending

article thumbnail

Pediatric EMR Vendor Hack Affects 2.2 Million

Data Breach Today

Incident Spotlights Multiple Common But Serious Data and Vendor Concerns A hacking incident at a cloud-based electronic health records software vendor affects dozens of the company's pediatric practice clients and more than 2.2 million of their patients and other individuals. The breach spotlights several common but serious risks.

Cloud 147
article thumbnail

The Big Fish, Small Pond Mentality

Micro Focus

Emma Flanagan, Micro Focus’ Global Analyst Relations Manager for ITOM and Vertica, shares some key insights she has picked up in her life and in her work. It all started in Bac Giang, VietNam My journey began when I was adopted from Bac Giang, VietNam at seven months old. Giving me up for adoption was. View Article. The post The Big Fish, Small Pond Mentality appeared first on Micro Focus Blog.

IT 98
article thumbnail

Use Obfuscation, Monitoring and RASP to Deepen DevSecOps

Data Breach Today

Dan Shugrue of Digital.ai on What It Takes to Meet New Resiliency Requirements Resiliency is a core topic in OWASP's Mobile Application Security Verification Standard. What's key context to know? Dan Shugrue of Digital.ai discusses how to deepen a DevSecOps program by training developers in code obfuscation, anti-tamper, RASP and monitoring.

Security 130
article thumbnail

ISO 27002 puts Threat Intelligence center stage

Outpost24

ISO 27002 puts Threat Intelligence center stage. 02.Dec.2022. Florian Barre. Fri, 12/02/2022 - 02:52. Threat Intelligence. Teaser. The updated ISO 27002 adds 11 new controls spanning a range of security services, including the addition of threat intelligence control 5.7.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Existential Risk and the Fermi Paradox

Schneier on Security

We know that complexity is the worst enemy of security, because it makes attack easier and defense harder. This becomes catastrophic as the effects of that attack become greater. In A Hacker’s Mind (coming in February 2023), I write: Our societal systems, in general, may have grown fairer and more just over the centuries, but progress isn’t linear or equitable.

Risk 97
article thumbnail

Ransomware Attacks on Holidays and Weekends Increase and Take a Greater Toll on Organizations

KnowBe4

With 97% of U.S. organizations experiencing a ransomware attack over a weekend or on a holiday, the impacts on response and recovery time are material, including loss of revenue.

article thumbnail

Cuba Ransomware received over $60M in Ransom payments as of August 2022

Security Affairs

Cuba ransomware gang received more than $60 million in ransom payments related to attacks against 100 entities worldwide as of August 2022. The threat actors behind the Cuba ransomware (aka COLDDRAW, Tropical Scorpius ) have demanded over 145 million U.S. Dollars (USD) and received more than $60 million in ransom payments from over 100 victims worldwide as of August 2022, the US government states.

article thumbnail

It’s Official: COVID-related Phishing is Dead as Scammers Return to Impersonating Famous Brands

KnowBe4

New analysis of spam and malicious emails show the all but nonexistence of COVID-esque impersonation of government and pharm entities in lieu of international brands.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Android Phone Makers’ Encryption Keys Stolen and Used in Malware

WIRED Threat Level

Device manufacturers use “platform certificates” to verify an app’s authenticity, making them particularly dangerous in the wrong hands.

article thumbnail

Latest Netflix-Impersonated Phishing Attacks Surge in Frequency by 78% Since October

KnowBe4

Using a mix of invisible and lookalike characters, this phishing attack attempts to get past security scanners by obfuscating both email content and domain names.

article thumbnail

SiriusXM, MyHyundai Car Apps Showcase Next-Gen Car Hacking

Dark Reading

A trio of security bugs allow remote attackers to unlock or start the car, operate climate controls, pop the trunk, and more — all via poorly coded mobile apps.

article thumbnail

New Threat Group Already Evolves Delivery Tactics to Include Google Ads

KnowBe4

Delivering an equally new Royal ransomware , this threat group monitored by Microsoft Security Threat Intelligence has already shown signs of impressive innovation to trick victims.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Concern Over DDoS Attacks Falls Despite Rise in Incidents

Dark Reading

Almost a third of respondents in Fastly's Fight Fire with Fire survey view data breaches and data loss as the biggest cybersecurity threat.

article thumbnail

LastPass Security Breach

Schneier on Security

The company was hacked , and customer information accessed. No passwords were compromised.

Passwords 105
article thumbnail

A Risky Business: Choosing the Right Methodology

Dark Reading

Rather than regarding risk assessment as a negative exercise, consider it one that benefits your organization's aims, and then translate the risk level to its impact on operations, reputation, or finances.

Risk 72
article thumbnail

Your KnowBe4 Fresh Content Updates from November 2022

KnowBe4

Check out the 55 new pieces of training content added in November, alongside the always fresh content update highlights and new features.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Where Advanced Cyberttackers Are Heading Next: Disruptive Hits, New Tech

Dark Reading

Following a year of increasingly disruptive attacks, advanced persistent threat groups will likely only become emboldened in 2023, security experts say.

article thumbnail

Adapture Awarded TD SYNNEX Varnex Partner of the Year

Adapture

Leading IT Solutions Provider Recognized as Highest Performing Partner of 2022 ATLANTA, Dec. 2, 2022 – TD SYNNEX, the world’s largest IT distributor, recognized Adapture with its Varnex Partner of the Year Award in Orlando, Florida at the end of November. Varnex is a peer-to-peer community of technology resellers united in a spirit of collaboration to drive growth and success in the IT channel.

Sales 52
article thumbnail

Newsroom Sues NSO Group for Pegasus Spyware Compromise

Dark Reading

Journalists in El Salvador haul NSO Group to US court for illegal surveillance that ultimately compromised their safety.

79
article thumbnail

Beyond the Document: Sustainability in Citizen Identification With Digital ID Systems — Part 2

HID Global

The sustainable benefits of digital ID systems allows fewer customer visits to permit offices which reduces energy demand for lighting, heating, or cooling.

52
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Webinar: SJSU Student, Melissa Kemp, talks with Preservica about Digital Preservation on December 6, 2022 at 1pm EST

IG Guru

Check out the link to register here.

article thumbnail

The ACME Protocol: What It Is and How It Streamlines Web Server Certificate Management

HID Global

ACME is a protocol that helps automate the lifecycle management of digital certificates and was specially designed to handle web server certificates.

IT 52
article thumbnail

How BYOD and industry regulations impact your fintech firm

Jamf

Compliance woes got your fintech firm seeing green?