Mon.May 17, 2021

article thumbnail

Try This One Weird Trick Russian Hackers Hate

Krebs on Security

In a Twitter discussion last week on ransomware attacks, KrebsOnSecurity noted that virtually all ransomware strains have a built-in failsafe designed to cover the backsides of the malware purveyors: They simply will not install on a Microsoft Windows computer that already has one of many types of virtual keyboards installed — such as Russian or Ukrainian.

article thumbnail

Ransomware Attack Hits Asian Unit of Insurer AXA

Data Breach Today

Avaddon Ransomware Gang Claims Responsibility Asia Assistance, a subsidiary of Paris-based multinational insurance company AXA, was hit by a ransomware attack that affected its IT operations in Thailand, Malaysia, Hong Kong and the Philippines, the company reports.

Insurance 277
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

RSAC insights: Introducing ‘CWPP’ and ‘CSPM,’ new frameworks to secure cloud infrastructure

The Last Watchdog

A greater good has come from Capital One’s public pillaging over losing credit application records for 100 million bank customers. Related: How credential stuffing fuels account takeovers. In pulling off that milestone hack, Paige Thompson took advantage of CapOne’s lack of focus on cloud security as the banking giant rushed headlong into leveraging Amazon Web Services.

Cloud 174
article thumbnail

Making Zero-Day Flaws Disappear

Data Breach Today

Maddie Stone of Google Describes Ways to Foil Exploit Writers Maddie Stone of Google's Project Zero bug hunting team says writing better software patches and using memory-safe language when coding applications can make it much more difficult for malicious researchers to find zero-day flaws.

IT 291
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

PowerShell Is Source of More Than a Third of Critical Security Threats

eSecurity Planet

PowerShell was the source of more than a third of critical threats detected on endpoints in the second half of 2020, according to a Cisco research study released at the RSA Conference today. The top category of threats detected across endpoints by Cisco Secure Endpoint was dual-use tools leveraged for exploitation and post-exploitation tasks. PowerShell Empire, Cobalt Strike, PowerSploit, Metasploit and other such tools have legitimate uses, Cisco notes, but they’ve become part of the atta

Security 116

More Trending

article thumbnail

Organisations are struggling to monitor remote employees

IT Governance

I don’t think any of us would have thought in March 2020 that remote working would be as popular as it has become. The scepticism perhaps came from the hurriedness with which the measures were implemented, as many people worked from kitchen tables and between childcare responsibilities. Or maybe it stemmed from organisations’ historic reluctance to adopt remote working.

GDPR 114
article thumbnail

2 Bills Introduced in Wake of Colonial Pipeline Attack

Data Breach Today

Ransomware Incident Prompts Critical Infrastructure Measures The ransomware attack that targeted Colonial Pipeline Co. earlier this month, which continued to cause gas shortages Monday, has prompted lawmakers to introduce measures designed to address cybersecurity shortcomings in the nation's critical infrastructure - especially gas and oil pipelines.

article thumbnail

Is 85% of US Critical Infrastructure in Private Hands?

Schneier on Security

Most US critical infrastructure is run by private corporations. This has major security implications, because it’s putting a random power company in — say — Ohio — up against the Russian cybercommand, which isn’t a fair fight. When this problem is discussed, people regularly quote the statistic that 85% of US critical infrastructure is in private hands.

Security 114
article thumbnail

RSA's Zulfikar Ramzan: Beyond Digital Transformation

Data Breach Today

Chief Digital Officer on the Evolution of Digital Risk Management Nearly a year ago, RSA's Chief Digital Officer, Zulfikar Ramzan, sat with ISMG to discuss 2021: A Cybersecurity Odyssey. Which predictions came true, and how have the threat and technology landscapes exploded in unexpected new directions?

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

MEPs Urge European Commission to Amend Draft UK Adequacy Decision

Hunton Privacy

On May 11, 2021, the European Parliament issued a press release requesting that the European Commission amend its draft decisions on UK adequacy to more closely align with EU court rulings and the opinion of the European Data Protection Board (“EDPB”). The request came after the Parliament’s Civil Liberties Committee (the “Committee”) passed a resolution evaluating the Commission’s approach regarding the adequacy of the UK’s data protection regime.

article thumbnail

How Vulnerable Is Critical Infrastructure?

Data Breach Today

The recent Colonial Pipeline ransomware attack illustrates the vulnerability of the nation's critical infrastructure, says Richard Stiennon, a research analyst and the author of "Security Yearbook 2021: A History and Directory of the IT Security Industry.

article thumbnail

Bizarro banking Trojan targets banks in Brazil and abroad

Security Affairs

Bizarro is a new sophisticated Brazilian banking trojan that is targeting customers of tens of banks in Europe and South America. Researchers from Kaspersky have spotted a new sophisticated Brazilian banking trojan dubbed Bizarro that is targeting customers of tens of 70 banks in Europe and South America. Bizarro banking Trojan allows to capture online banking credentials and hijacking Bitcoin wallets from the victims.

Archiving 102
article thumbnail

RSA CEO Rohit Ghai on the New RSA

Data Breach Today

Insights on RSA Conference, Secure Identity and XDR's Emerging Role The past year has been a milestone one for RSA and for RSA Conference alike. In this exclusive interview, RSA Group CEO Rohit Ghai discusses the changes, the state of secure identity and the role XDR will play in shaping cybersecurity's future.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Expert released PoC exploit code for Windows CVE-2021-31166 bug

Security Affairs

A security researcher has published a working proof-of-concept exploit code for a wormable Windows IIS server vulnerability tracked as CVE-2021-31166. Microsoft Patch Tuesday for May 2021 security updates addressed 55 vulnerabilities in Microsoft including a critical HTTP Protocol Stack Remote Code Execution vulnerability tracked as CVE-2021-31166. The flaw could be exploited by an unauthenticated attacker by sending a specially crafted packet to a targeted server utilizing the HTTP Protocol Sta

article thumbnail

Art Coviello: 'It's a Roaring '20s for Technology'

Data Breach Today

RSA's Former CEO on State of the Industry and Technologies to Watch From identity and access management to cloud migration and connected devices, retired RSA CEO Art Coviello looks beyond the pandemic and says, "It's going to be a Roaring '20s for technology." But he also foresees a potentially calamitous decade for security.

IT 195
article thumbnail

Agility Broke AppSec. Now It's Going to Fix It.

Dark Reading

Outnumbered 100 to 1 by developers, AppSec needs a new model of agility to catch up and protect everything that needs to be secured.

IT 102
article thumbnail

Ruby Zefo on Extreme Makeover: Privacy Edition

Data Breach Today

Uber Chief Privacy Officer on Impacts of Transformation and Legislation After a year of pandemic resilience and digital transformation, what is the state of global privacy? Ruby Zefo, Uber's chief privacy officer, weighs in on the evolution of privacy, new and emerging legislation and advice for those just starting their privacy careers.

Privacy 195
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Ransomware’s Dangerous New Trick: Double-Encrypting Your Data

WIRED Threat Level

Even when you pay for a decryption key, your files may still be locked up by another strain of malware.

article thumbnail

Welcome to RSA Conference '2021-and-Only'

Data Breach Today

We Aren't 'Live,' But Have Mobilized to Share Top Insights From Industry's Leaders Welcome to RSA Conference 2021. By virtue of being virtual, we've brought our entire global team to bear on gathering the very latest cybersecurity trends, technologies and takeaways from our industry's leading thinkers, via ISMG's largest and most diverse set of video interviews to date.

article thumbnail

Android stalkerware, a danger for victims and stalkers

Security Affairs

ESET research shows that Android stalkerware apps are affected by vulnerabilities that further threaten victims. ESET research reveals that common Android stalkerware apps are affected with vulnerabilities that could expose the privacy and security of the victims. Mobile stalkerware, also known as spouseware, is used by a stalker to spy on a victim, it allows to collect GPS location, spy on conversations, access browser history, images, and other sensitive data stored on the device.

Privacy 78
article thumbnail

DDoS Attacks Up 31% in Q1 2021: Report

Dark Reading

If pace continues, DDoS attack activity could surpass last year's 10-million attack threshold.

111
111
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

How to Prevent Cross-Site Scripting (XSS) Attacks

eSecurity Planet

Cross-site scripting attacks (XSS) are used to steal data and hijack browsing sessions so attackers can take action on a victim’s behalf. Attackers may use this opportunity to alter web pages, post on social accounts, initiate bank transfers or make fraudulent purchases. This is accomplished by tricking applications and websites into sending malicious scripts through the web browser.

Risk 70
article thumbnail

RSAC 2021: What Will SolarWinds' CEO Reveal?

Dark Reading

In a keynote conversation with Forrester analyst Laura Koetzle, Sudhakar Ramakrishna will get candid about the historic breach.

84
article thumbnail

Early adopter in a laggard industry: Accelerating tech innovation in insurance

OpenText Information Management

In an industry generally known for slow adoption of technology, one insurance business discovered that the COVID-19 pandemic provided the catalyst it needed to prioritize digital transformation. Liz Ellis, Senior Application Developer Lead at Grange Insurance, is driving innovation in that company’s multichannel customer documents and communications.

article thumbnail

DarkSide Hits Toshiba; XSS Forum Bans Ransomware

Threatpost

The criminal forum washed its hands of ransomware after DarkSide's pipeline attack & alleged shutdown: A "loss of servers" that didn't stop another attack.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

How to implement a new software system

OpenText Information Management

The efficiency, productivity and innovation for an organization can stem from implementing the latest software applications in a timely and effective manner. This represents a major challenge for many. Research shows that only 29% of software implementations are rated a success, and one in five are seen as a failure. This blog outlines a structured … The post How to implement a new software system appeared first on OpenText Blogs.

62
article thumbnail

Latest Security News From RSAC 2021

Dark Reading

Check out Dark Reading's updated, exclusive coverage of the news and security themes that are dominating RSA Conference 2021.

article thumbnail

What a Year It’s Been: RSA 2021 Embraces ‘Resilience’

Threatpost

Keynoters from Cisco, Netflix and RSA highlighted lessons from the last year, and cybersecurity's new mandate in the post-pandemic world: Bounce back stronger.