Tue.Nov 16, 2021

article thumbnail

Why I Hate Password Rules

Schneier on Security

The other day I was creating a new account on the web. It was financial in nature, which means it gets one of my most secure passwords. I used PasswordSafe to generate this 16-character alphanumeric password: :s^Twd.J;3hzg=Q~. Which was rejected by the site, because it didn’t meet their password security rules. It took me a minute to figure out what was wrong with it.

Passwords 131
article thumbnail

GitHub addressed two major vulnerabilities in the NPM package manager

Security Affairs

Maintainers of the npm package manager for the JavaScript programming language disclosed multiple flaws that were recently addressed. GitHub disclosed two major vulnerabilities in the npm that have been already addressed. The first vulnerability can be exploited by an attacker to publish new versions of any npm package using an account without proper authorization.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CHINA: Important new risks and practical guidance on China data protection, data security, e-commerce and online platform compliance

DLA Piper Privacy Matters

In the most significant development this year (arguably more so than the Data Security Law (“ DSL ”) and the Personal Information Protection Law (“ PIPL ”) coming into force), draft detailed guidance on how organisations can in practice comply with China’s strict data, e-commerce and online platform rules – including new compliance obligations – has been published.

article thumbnail

Intel addresses 2 high-severity issues in BIOS firmware of several processors

Security Affairs

Intel disclosed two high-severity vulnerabilities, tracked as CVE-2021-0157 and CVE-2021-0158, that affect the BIOS firmware in several processor families. Intel disclosed two high-severity vulnerabilities that affect the BIOS firmware in several processor families, both vulnerabilities have received a CVSS v3 score of 8.2. The vulnerabilities, tracked as CVE-2021-0157 and CVE-2021-0158 , were discovered by researchers at SentinelOne and can be exploited by an attacker with physical access to th

Access 111
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

HTML Smuggling Techniques on the Rise: Microsoft

eSecurity Planet

Bad actors are increasingly using a technique called HTML smuggling to deliver ransomware and other malicious code in email campaigns aimed at financial services firms and other organizations, according to Microsoft researchers. In a blog post , the company’s Microsoft 365 Defender Threat Intelligence Team wrote that the highly evasive technique, which is used to deploy banking malware , remote access Trojans (RATs) and other malicious payloads, was being used by such cybercriminal groups as Nob

More Trending

article thumbnail

Wire Fraud Scam Upgraded with Bitcoin

Schneier on Security

The FBI has issued a bulletin describing a bitcoin variant of a wire fraud scam : As the agency describes it, the scammer will contact their victim and somehow convince them that they need to send money, either with promises of love, further riches, or by impersonating an actual institution like a bank or utility company. After the mark is convinced, the scammer will have them get cash (sometimes out of investment or retirement accounts), and head to an ATM that sells cryptocurrencies and suppor

IT 103
article thumbnail

Powering digital business

OpenText Information Management

The best-run organizations are defined by their ability to drive technology-led transformations. The challenges of the past two years have demonstrated how technology has enabled organizations to be agile, productive, and creative. Being digital is the key to mastering modern work, powering modern customer experiences, digitizing supply chains, protecting from cybersecurity threats, and building the … The post Powering digital business appeared first on OpenText Blogs.

article thumbnail

4 Considerations for Improving Cloud Security Hygiene

Dark Reading

Mixing cloud security and maintenance practices with legacy enterprise approaches usually ends up shortchanging cloud hygiene. Here are some ways to remedy that.

Cloud 106
article thumbnail

Scheduled Internal Audits… Get the Most Out of Your Inventory Software.

RFID Global Solution, Inc.

For many ISO-certified asset management systems, a well-maintained internal inventory schedule is a requirement for compliance. However, any business that wants to make sure it is running efficiently should consider performing regular internal inventories as part of its operational processes. A successful internal inventory helps businesses determine not only what assets they have on hand, … Scheduled Internal Audits… Get the Most Out of Your Inventory Software.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Adult cam site StripChat exposes the data of millions of users and cam models

Security Affairs

The popular adult cam site StripChat has suffered a security breach, the personal data of millions of users and adult models leaked online. The popular adult cam site StripChat has suffered a security breach that resulted in the leak of the personal data of millions of users and adult models. The security breach was discovered by the data breach hunter Bob Diachenko, the expert discovered an ElasticSearch database cluster that was accessible online without authentication.

article thumbnail

Rooting Malware Is Back for Mobile. Here’s What to Look Out For.

Threatpost

Hank Schless, senior manager of security solutions at Lookout, discusses AbstractEmu, mobile malware found on Google Play, Amazon Appstore and the Samsung Galaxy Store.

article thumbnail

Metal Bitcoin Seed Storage Reviews via Jameson Lopp @lopp

IG Guru

Although posted over a year ago, Jameson Lopp provides a great analysis of metal storage options to store information critical to protecting your Bitcoin and other cryptocurrencies. The post Metal Bitcoin Seed Storage Reviews via Jameson Lopp @lopp appeared first on IG GURU.

article thumbnail

FBI Email Hoaxer ID’ed by the Guy He Allegedly Loves to Torment

Threatpost

Vinny Troia, the cybersecurity researcher mentioned in a fake alert gushed out of the FBI’s email system, says it's just one of a string of jabs from a childish but cybercriminally talented tormentor.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Suppliers, Cloud Providers Can be a Threat to Enterprise Data

Dark Reading

Other threats to enterprise data include cybercriminals, authorized users, foreign governments, and application vulnerabilities, according to Dark Reading's recent Strategic Security Report.

Cloud 84
article thumbnail

MosesStaff Locks Up Targets, with No Ransom Demand, No Decryption

Threatpost

A politically motivated group is paralyzing Israeli entities with no financial goal – and no intention of handing over decryption keys.

93
article thumbnail

Team Cymru Acquires Amplicy

Dark Reading

The combination of Team Cymru's threat intelligence and threat hunting capabilities and Amplicy's Internet asset discovery and vulnerability management will give enterprise defenders a comprehensive view of their organization's cyber risk.

Risk 84
article thumbnail

‘Ghostwriter’ Looks Like a Purely Russian Op—Except It's Not

WIRED Threat Level

Security researchers have found signs that the pervasive hacking and misinformation campaign comes not from Moscow but from Minsk.

IT 81
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

New Global Rackspace Technology Survey Underscores Rapid Pace of Cloud Adoption

Dark Reading

More than half of respondents have 100% of their infrastructure in the cloud; IT playing an increasingly critical role in driving corporate strategy.

Cloud 84
article thumbnail

Announcing OpenText Developer Cloud CE 21.4

OpenText Information Management

In OpenText™ Cloud Editions (CE) 21.4, the OpenText Developer Cloud has taken a wider view of APIs. CE 21.4 brings a lot of new features and new capabilities that enhance the experience of managing the development process using our Developer console, and we have delivered new services to our Analyze capabilities and our Store and Manage capabilities.

Cloud 67
article thumbnail

The Old Ways Aren’t Working: Let’s Rethink OT Security

Dark Reading

Ransomware attacks against critical infrastructure go beyond locking up data. They can entirely shut down production in a facility. Here's how AI can help you fight back.

article thumbnail

Emotet Resurfaces on the Back of TrickBot After Nearly a Year

Threatpost

Researchers observed what looks like the Emotet botnet – the "world’s most dangerous malware" – reborn and distributed by the trojan it used to deliver.

IT 71
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Emotet Makes a Comeback

Dark Reading

The popular Trojan has re-emerged on the scene several months after the botnet infrastructure behind it was disrupted by law enforcement.

IT 86
article thumbnail

Protect, understand and unlock your data with Snowflake and Collibra

Collibra

Snowflake’s platform enables organizations to seamlessly analyze and securely share data throughout the business. However, even when your data is all in one place, it still requires visibility, control, understanding and security. Snowflake’s platform secures the data so that users can collaborate with confidence around that data. Snowflake works with partners like Collibra to provide data governance capabilities that ensure c ustomers know where their data is, provide secure, compli

article thumbnail

Navigating the Complexity of Today's Digital Supply Chain

Dark Reading

An efficient way to monitor security is to model user behavior using time series data and watching for anomalies.

article thumbnail

What’s new in OpenText Core Content CE 21.4

OpenText Information Management

Organizations know that the old ways of doing business—manual processes, isolated systems, ever-increasing information sprawl—are not sustainable. The next few years will be a pivotal time as pressure to digitally transform increases and the need for organizations to adapt faster grows. By adopting new technology and purpose-built solutions that are quicker and easier to deploy, configure, manage and use, organizations will be able to keep pace with the changing needs … The post What’

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Cybercriminals Increasingly Employ Crypto-Mixers to Launder Stolen Profits

Dark Reading

Crypto-mixer services are set to grow as ransomware and other cybercriminal enterprises increasingly lean into cryptocurrency, new research shows.

article thumbnail

Introducing a tiered approach to business integration for companies of any size

OpenText Information Management

Whether you are a large company or small business operation you will face a similar challenge when it comes to connecting with customers and trading partners around the world. Namely struggling to find the right people, processes, and technologies to seamlessly integrate your digital business ecosystem. Many smaller and medium-sized businesses have thought that seamless business integration was reserved … The post Introducing a tiered approach to business integration for companies of any s

article thumbnail

200M Adult Cam Model, User Records Exposed in Stripchat Breach

Threatpost

The leak included model information, chat messages and payment details.

Cloud 91