Thu.Dec 08, 2022

article thumbnail

CloudSEK Pins Blame for Hack on Other Cybersecurity Firm

Data Breach Today

Indian Firm Accuses 'Notorious Cyber Security Company' in Ongoing Incident Indian cybersecurity firm CloudSEK says another cybersecurity firm used a compromised collaboration platform credential to obtain access to its training webpages. CEO Rahul Sasi did not identify the alleged perpetrator and says the hacker did not obtain access to the company code base and database.

article thumbnail

New Ransom Payment Schemes Target Executives, Telemedicine

Krebs on Security

Ransomware groups are constantly devising new methods for infecting victims and convincing them to pay up, but a couple of strategies tested recently seem especially devious. The first centers on targeting healthcare organizations that offer consultations over the Internet and sending them booby-trapped medical records for the “patient.” The other involves carefully editing email inboxes of public company executives to make it appear that some were involved in insider trading.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Here’s how and why ‘trust’ presents an existential threat to cybersecurity

The Last Watchdog

Over the years, bad actors have started getting more creative with their methods of attack – from pretending to be a family member or co-worker to offering fortunes and free cruises. Related: Deploying employees as human sensors. Recent research from our team revealed that while consumers are being exposed to these kinds of attacks (31 percent of respondents reported they received these types of messages multiple times a day), they continue to disregard cyber safety guidelines.

article thumbnail

Hive Ransomware Group Leaks Data From European Retailer

Data Breach Today

Black Friday Attack Affected Intersport Outlets in Northern France The Hive ransomware-as-a-service group says it posted customer data obtained during a November attack against French sports retailer Intersport. The U.S. federal government estimates the group has attacked more than 1,300 companies worldwide, collecting about $100 million in ransom payments.

Retail 144
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Report: Air-Gapped Networks Vulnerable to DNS Attacks

Dark Reading

Common mistakes in network configuration can jeopardize the security of highly protected assets and allow attackers to steal critical data from the enterprise.

Security 132

More Trending

article thumbnail

Leaked Signing Keys Are Being Used to Sign Malware

Schneier on Security

A bunch of Android OEM signing keys have been leaked or stolen, and they are actively being used to sign malware. Łukasz Siewierski, a member of Google’s Android Security Team, has a post on the Android Partner Vulnerability Initiative (AVPI) issue tracker detailing leaked platform certificate keys that are actively being used to sign malware.

article thumbnail

Ransomware Defense: Common Mistakes to Avoid

Data Breach Today

This week's edition of the ISMG Security Report discusses the mistakes enterprises commonly make when building ransomware defenses, the cybersecurity capabilities being built by the U.S. Department of Energy, and the first female CEO at Securonix - one of only a handful in the vendor community.

article thumbnail

NTIA Calls for Tough New Privacy Rules

Hunton Privacy

On November 22, 2022, the Department of Commerce’s National Telecommunications and Information Administration (“NTIA”) announced that it filed comments with the Federal Trade Commission that call for new limits on how companies can collect and use personal information about consumers. The comments were filed in response to the FTC’s request for public comment on its Advanced Notice of Proposed Rulemaking on commercial surveillance and lax data security practices.

Privacy 113
article thumbnail

DOD Awards $9B Contract to Top 3 Cloud Providers and Oracle

Data Breach Today

Challenges Related to Cloud Security, Governance and Orchestration Persist Four major cloud providers - AWS, Google, Microsoft and Oracle – will participate in a $9 billion U.S. Department of Defense remote computing contract, marking a departure from an earlier winner-take-all approach that ended up in court and slowed the DoD's cloud transformation program for years.

Cloud 130
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Zero-Day Flaws Found in Several Leading EDR, AV Solutions

eSecurity Planet

SafeBreach Labs researcher Or Yair has uncovered zero-day vulnerabilities in several leading endpoint detection and response ( EDR ) and antivirus ( AV ) solutions that enabled him to turn the tools into potentially devastating next-generation wipers. “This wiper runs with the permissions of an unprivileged user yet has the ability to wipe almost any file on a system, including system files, and make a computer completely unbootable,” Yair warned in a blog post detailing the findings

article thumbnail

Mobile Security Vendor Approov Hires New CEO to Expand in US

Data Breach Today

Ted Miracco Plans to Grow Approov's Footprint in Healthcare and Financial Services Approov has landed a new CEO to help the mobile security upstart expand in the United States and capture more healthcare and financial services customers. The Silicon Valley-based company has captured high-profile European customers such as BMW from its development center in Scotland.

article thumbnail

Catches of the Month: Phishing Scams for December 2022

IT Governance

Welcome to our December 2022 review of phishing attacks, in which we explore the latest email scams and the tactics that cyber criminals use to trick people into handing over personal data. This month, we delve into a scheme capitalising on the fall of FTX and review the a scam exploiting people’s excitement over the World Cup. FTX customers offered refund in deepfake phishing scam.

Phishing 111
article thumbnail

Report: Outsourced HR Firm Sequoia One Undergoes Data Breach

Data Breach Today

Company Stays Mum on Report That Unauthorized Party Saw Sensitive Data A human resource outsourcing firm reportedly underwent a data breach from its own outsourced cloud computing storage provider. The company, San Francisco-based Sequoia One, did not respond to multiple requests for comment from Information Security Media Group.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Android app with over 5m downloads leaked user browsing history

Security Affairs

The Android app Web Explorer – Fast Internet left an open instance, exposing a trove of sensitive data that malicious actors could use to check specific users’ browsing history. Original post at [link]. A browsing app for Android devices, Web Explorer – Fast Internet, left open its Firebase instance, exposing app and user data, the Cybernews research team has discovered.

Cloud 108
article thumbnail

Scammer Group Uses Business Email Compromise to Impersonate European Investment Portals

KnowBe4

A sophisticated scammer group has stolen at least €480 million from victims in France, Belgium, and Luxembourg since 2018, according to researchers at Group-IB. The gang uses a highly detailed scam kit called “CryptosLabs,” which impersonates investment portals from more than forty major European financial entities.

107
107
article thumbnail

Will supply chains enter the Metaverse?

OpenText Information Management

The Metaverse is touted as being the next big thing to enter the Corporate IT environment. It’s interesting technology, but there are a few things to unpack here before we get too excited. In simple terms, the Metaverse is a shared virtual environment that people access via the Internet and engage in as an immersive … The post Will supply chains enter the Metaverse?

Access 98
article thumbnail

APT37 used Internet Explorer Zero-Day in a recent campaign

Security Affairs

Google warns that the North Korea-linked APT37 group is exploiting Internet Explorer zero-day flaw to spread malware. North Korea-linked APT37 group (aka ScarCruft , Reaper, and Group123) actively exploited an Internet Explorer zero-day vulnerability, tracked as CVE-2022-41128 , in attacks aimed at South Korean users. Google Threat Analysis Group researchers discovered the zero-day vulnerability in late October 2022, it was exploited by APT37 using specially crafted documents.

IT 98
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Incident Response Actions are Systematically Reverse by Hackers to Maintain Persistence

KnowBe4

Analysis of attacks on two cellular carriers have resulted in the identification of threat actions designed to undo mitigations taken by security teams mid-attack.

Security 104
article thumbnail

Pwn2Own Toronto 2022 Day 2: Participants earned $281K

Security Affairs

Pwn2Own Toronto 2022 Day Two – Participants demonstrated exploits for smart speaker, smartphone, printer, router, and NAS. On the first day of the Zero Day Initiative’s Pwn2Own Toronto 2022 hacking competition participants earned $400,000 for 26 unique zero-day exploits. On the second day of the competition, participants earned more $281,000 for smart speaker, smartphone, printer, router, and NAS exploits.

Cloud 96
article thumbnail

Beyond the Document: Sustainability in Citizen Identification With Digital ID Systems — Part 3

HID Global

Digital ID systems reduce CO² emissions by millions of kilograms per year by cutting wholesale waste & eliminating travel for citizens obtain new ID documents.

98
article thumbnail

3 Ways Attackers Bypass Cloud Security

Dark Reading

At Black Hat Europe, a security researcher details the main evasion techniques attackers are currently using in the cloud.

Cloud 102
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Elon Musk’s Twitter Files Are a Feast for Conspiracy Theorists

WIRED Threat Level

From QAnon influencers to @catturd, the very online right sees exactly what they want to see in the CEO’s orchestrated disclosure.

article thumbnail

(ISC)² Recruits 110,000 People Interested in a Cybersecurity Career in Three Months

Dark Reading

Rapid adoption showcases increased interest in cyber education and training for individuals looking to enter the field while helping decrease the workforce gap.

article thumbnail

New Modular Attack Chain Found That Allows Attackers to Change Payloads Mid-Breach

KnowBe4

We’ve long known developers of cyberattacks to be crafty and focus a lot of energy on obfuscation, but a new attack can shift gears midstream, delivering just the right malware.

article thumbnail

Rare recovery in a complex ransomware case: Major NetWalker arrest leads to significant asset seizure

Data Protection Report

Norton Rose Fulbright Canada’s cyber litigation team recently obtained an order in favour of an insurer, granting it relief from forfeiture in respect of more than 11 bitcoins from the assets seized from a prolific ransomware gang. [1] This case was the first of its kind and confirms an insurer’s ability to seek recovery for losses suffered when it reimburses its insureds for ransoms that are later recovered through law enforcement action.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Popular HR and Payroll Company Sequoia Discloses a Data Breach

WIRED Threat Level

The company, which works with hundreds of startups, said it detected unauthorized access to personal data, including Social Security numbers.

article thumbnail

[Eye Opener] Cybersecurity Resilience Emerges as Top Priority as 62% of Companies Say Security Incidents Impacted Business Operations

KnowBe4

Cisco's annual Security Outcomes Report shows executive support for a security culture is growing. The report identifies the top seven success factors that boost enterprise security resilience, with a focus on cultural, environmental, and solution-based factors that businesses leverage to achieve security.

article thumbnail

APT37 Uses Internet Explorer Zero-Day to Spread Malware

Dark Reading

IE is still a vector: South Koreans lured in with references to the deadly Halloween celebration crowd crush in Seoul last October.

76