Thu.Apr 07, 2022

article thumbnail

The Explosive Growth of Data: Action Items IT Leaders Are Taking to Modernize

Rocket Software

Businesses are seeing a sharp increase in data production year over year, while the number of places data is stored grows exponentially. This explosion of data and the ways we protect data comes in combination with constant changes in the market—economic, technological, and shifts in buyer behavior to name a few. Such an unpredictable landscape makes a strong data infrastructure an imperative, so that businesses can maintain uninterrupted focus on their pursuits of goals and ROI.

IT 52
article thumbnail

Why Access Governance Is Crucial For Strong Cybersecurity

Data Breach Today

Three Aspects of Governance that Need Consideration If an organization doesn’t know who is accessing what, how can they be trusted to make sure a bad actor isn’t gaining access to data, assets, or systems they shouldn’t?

Access 260
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Actions Target Russian Govt. Botnet, Hydra Dark Market

Krebs on Security

The U.S. Federal Bureau of Investigation (FBI) says it has disrupted a giant botnet built and operated by a Russian government intelligence unit known for launching destructive cyberattacks against energy infrastructure in the United States and Ukraine. Separately, law enforcement agencies in the U.S. and Germany moved to decapitate “ Hydra ,” a billion-dollar Russian darknet drug bazaar that also helped to launder the profits of multiple Russian ransomware groups.

Marketing 247
article thumbnail

FDA Document Details Cyber Expectations for Device Makers

Data Breach Today

Revised Draft Guidance Lists Security Asks for Premarket Medical Device Submissions The Food and Drug Administration on Thursday issued revamped draft guidance providing updated and detailed recommendations for how medical device makers should address cybersecurity risk in the premarket of their products, especially as the threat landscape continues to evolve.

article thumbnail

Navigating the Future: Generative AI, Application Analytics, and Data

Generative AI is upending the way product developers & end-users alike are interacting with data. Despite the potential of AI, many are left with questions about the future of product development: How will AI impact my business and contribute to its success? What can product managers and developers expect in the future with the widespread adoption of AI?

article thumbnail

Dubai Issues Its First Crypto Law Regulating Virtual Assets

Hunton Privacy

On February 28, 2022, the Emirate of Dubai enacted Law No. 4 of 2022 on the Regulation of Virtual Assets (“ VAL ”) and established the Dubai Virtual Assets Regulatory Authority (“ VARA ”). By establishing a legal framework for businesses related to virtual assets, including crypto assets and non-fungible tokens ( NFTs ), this landmark law reflects Dubai’s vision to become one of the leading jurisdictions for entrepreneurs and investors of blockchain technology.

IT 145

More Trending

article thumbnail

CVE-2022-22292 flaw could allow hacking of Samsung Android devices

Security Affairs

Experts discovered a vulnerability, tracked as CVE-2022-22292, which can be exploited to compromise Android 9, 10, 11, and 12 devices. Researchers from mobile cybersecurity firm Kryptowire discovered a vulnerability, tracked as CVE-2022-22292 , in Android 9, 10, 11, and 12 devices. The vulnerability resides in the pre-installed Phone app that executes with system privileges on Samsung devices.

article thumbnail

Proof of Concept: Dealing With the Regulation 'Tsunami'

Data Breach Today

Also: Analyzing the Okta Breach; Fraud Trends With Digital Onboarding In the latest "Proof of Concept," Lisa Sotto, partner and chair of the global privacy and cybersecurity practice at Hunton Andrews Kurth LLP and David Pollino, former CISO at PNC Bank, join Information Security Media Group editors to discuss U.S. regulatory trends and supply chain risk management.

Privacy 243
article thumbnail

Welcoming the Serbian Government to Have I Been Pwned

Troy Hunt

Supporting national governments has been a major cornerstone of Have I Been Pwned for the last 4 years. Today, I'm very happy to welcome the 31st government on board, Serbia! The National CERT and the Gov-CERT of the Republic of Serbia now has free and complete access to query their government domains via API. Visibility into the exposure of government departments in data breaches remains a valuable service I'm glad to see continuing to be taken up by national CERTs.

article thumbnail

Lessons Learned From REvil's Attack on Kaseya

Data Breach Today

This edition discusses the latest episode of "The Ransomware Files," which covers the REvil ransomware gang's 2021 attack on Kaseya. It also examines how healthcare entities can prepare for potential spillover attacks from the hybrid Russia-Ukraine war and highlights from ISMG's Chicago Summit.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Another fine for over-retention of data

Data Protection Report

A third regulator has recently entered into a proposed consent that includes a $500,000 fine based in part on a company’s over-retention of personal data for longer than it was needed. The first regulator was the French data protection authority, the CNIL, in 2021, which we wrote about here. The second regulator was the New York Attorney General in January of 2022, which we described here.

Privacy 113
article thumbnail

CrowdStrike, Microsoft, Trend Micro Top EDR Forrester Wave

Data Breach Today

EDR Vendors Face 'an Existential Crisis' as Businesses Increasingly Use the Cloud CrowdStrike, Microsoft and Trend Micro sit atop the Forrester Wave for endpoint detection and response as vendors grapple with business data increasingly moving to the cloud. This has forced EDR providers to build out full-fledged Extended Detection and Response platforms that protect cloud data.

Cloud 241
article thumbnail

EDPB Adopts Statement on the Announcement of an Enhanced EU-U.S. Privacy Shield

Hunton Privacy

On April 7, 2022, the European Data Protection Board (the “EDPB”) released a statement on the announcement of a new Trans-Atlantic Data Privacy Framework (the “Statement”). A new framework for transfers of personal data between the EU and the U.S. has been needed since the previous EU-U.S. Privacy Shield framework was annulled by the Court of Justice of the European Union (“CJEU”) in the Schrems II judgment in July 2020.

Privacy 105
article thumbnail

“Human Error” Ranked as the Top Cybersecurity Threat While Budgets Remain Misaligned

KnowBe4

New insights into the state of data security show a clear focus on the weakest part of your security stance – your users – and organizations doing little to address it.

article thumbnail

How Embedded Analytics Gets You to Market Faster with a SAAS Offering

Start-ups & SMBs launching products quickly must bundle dashboards, reports, & self-service analytics into apps. Customers expect rapid value from your product (time-to-value), data security, and access to advanced capabilities. Traditional Business Intelligence (BI) tools can provide valuable data analysis capabilities, but they have a barrier to entry that can stop small and midsize businesses from capitalizing on them.

article thumbnail

The Blurring Line, and Growing Risk, Between Physical and Digital Supply Chains

Dark Reading

Risk increases as the lines between physical and digital supply chains blur and the computing footprint expands.

Risk 123
article thumbnail

Multi-Million Dollar Scam Call Center Shut Down by Multinational Police Efforts

KnowBe4

Last month, Latvian and Lithuanian police – in conjunction with Europol – coordinated a raid on 3 call centers responsible for an international effort to defraud victims worldwide.

93
article thumbnail

SSRF Flaw in Fintech Platform Allowed for Compromise of Bank Accounts

Threatpost

Researchers discovered the vulnerability in an API already integrated into many bank systems, which could have defrauded millions of users by giving attackers access to their funds.

Access 92
article thumbnail

Palo Alto Networks devices affected by CVE-2022-0778 OpenSSL bug

Security Affairs

Palo Alto Networks addressed a high-severity OpenSSL infinite loop vulnerability, tracked as CVE-2022-0778 , that affects some of its firewall, VPN, and XDR products. In Mid March, OpenSSL released updates to address a high-severity denial-of-service (DoS) vulnerability, tracked as CVE-2022-0778 , that affects the BN_mod_sqrt() function used when certificate parsing.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Phishbait Invokes Russia's Ministry of Internal Affairs (Road Safety Division)

KnowBe4

A phishing campaign impersonating WhatsApp has targeted more than 27,000 mailboxes, according to researchers at Armorblox. It’s not clear who the attackers were, but they used an old version of a road safety operations website belonging to Russia’s Ministry of Internal Affairs, which helped the emails to bypass authentication checks.

article thumbnail

VMware addressed several critical vulnerabilities in multiple products

Security Affairs

VMware fixed critical vulnerabilities in multiple products that could be exploited by remote attackers to execute arbitrary code. VMware has addressed critical remote code vulnerabilities in multiple products , including VMware’s Workspace ONE Access, VMware Identity Manager (vIDM), vRealize Lifecycle Manager, vRealize Automation, and VMware Cloud Foundation products.

article thumbnail

US Disrupts Russian Botnet

Schneier on Security

The Justice Department announced the disruption of a Russian GRU-controlled botnet: The Justice Department today announced a court-authorized operation, conducted in March 2022, to disrupt a two-tiered global botnet of thousands of infected network hardware devices under the control of a threat actor known to security researchers as Sandworm, which the U.S. government has previously attributed to the Main Intelligence Directorate of the General Staff of the Armed Forces of the Russian Federation

article thumbnail

The Senate Bill That Has Big Tech Scared

WIRED Threat Level

The proposal would stop the biggest platforms from giving themselves an advantage over the little guys. Who's afraid of a little competition?

article thumbnail

Embedding BI: Architectural Considerations and Technical Requirements

While data platforms, artificial intelligence (AI), machine learning (ML), and programming platforms have evolved to leverage big data and streaming data, the front-end user experience has not kept up. Holding onto old BI technology while everything else moves forward is holding back organizations. Traditional Business Intelligence (BI) aren’t built for modern data platforms and don’t work on modern architectures.

article thumbnail

Colibri Loader employs clever persistence mechanism

Security Affairs

Recently discovered malware loader Colibri leverages a trivial and efficient persistence mechanism to deploy Windows Vidar data stealer. Malwarebytes researchers observed a new loader, dubbed Colibri, which has been used to deploy a Windows information stealer tracked as Vidar in a recent campaign. The Colibri Loader first appeared in the threat landscape in August 2021 when it was advertised in the underground forums.

article thumbnail

AWS Announces Data Transfer Price Reduction for AWS PrivateLink, AWS Transit Gateway, and AWS Client VPN services

IG Guru

Check out the post here. The post AWS Announces Data Transfer Price Reduction for AWS PrivateLink, AWS Transit Gateway, and AWS Client VPN services appeared first on IG GURU.

article thumbnail

Mandiant to Use CrowdStrike Technology in Its Incident Response Services

Dark Reading

Collaboration between the two firms will help organizations better identify and protect against complexity cyberthreats, chief executives from both companies said.

IT 84
article thumbnail

Has Innovation Died in Marketing?

John Battelle's Searchblog

Caveat: This will likely be one of my longish, link-heavy Thinking Out Loud pieces, so I invite you all to pour yourselves a glass of your favorite adult beverage or rustle up a fine cannabis pairing, should you care to indulge… As The Recount prepares for a major launch this spring, I found myself again contemplating the state of digital marketing – a subject I’ve written about extensively over the years.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Scan This: There's Danger in QR Codes

Dark Reading

Trendy restaurant tables now feature QR codes that lead to menus, payment apps, and CISO nightmares.

92
article thumbnail

MacOS Malware: Myth vs. Truth – Podcast

Threatpost

Huntress Labs R&D Director Jamie Levy busts the old “Macs don’t get viruses” myth and offers tips on how MacOS malware differs and how to protect against it.

IT 67
article thumbnail

BlackCat Purveyor Shows Ransomware Operators Have Nine Lives

Dark Reading

Members of BlackMatter, and possibly REvil, have likely resurfaced in the new ransomware-as-a-service group ALPHV, whose primary tool is the BlackCat malware.