Tue.Jan 21, 2020

article thumbnail

Maryland Considers Criminalizing Ransomware Possession

Data Breach Today

Some Question Whether Such a Law Would Prove Effective Maryland lawmakers are considering a bill that would make possession of ransomware a crime punishable by up to 10 years in prison, similar to moves at least two other states have already made. But is such legislation effective?

article thumbnail

Considerations for trade banks in navigating the digital world

CGI

Considerations for trade banks in navigating the digital world. dharini.s@cgi.com. Wed, 01/22/2020 - 22:49. The trade finance sector is under pressure to respond quickly and agilely to the shifting digital landscape. Customer interactions in social media, consumer banking and other customer-centric industries have led to more demanding expectations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransom-Demanding Gangs Target Fresh Victims: Patients

Data Breach Today

Could Attack on Florida Clinic Be Start of Disturbing Trend? Are ransomware shakedowns against healthcare entities taking an even uglier turn? In a recent attack against a Florida-based plastic surgery practice, hackers exfiltrated patients' medical records and threatened to leak them unless both the clinic and patients paid ransoms.

article thumbnail

Kids and Code: Object Oriented Programming with Code Combat

Troy Hunt

Geez time flies. It's just a tad under 4 years ago that I wrote about teaching kids to code with code.org which is an amazing resource for young ones to start learning programming basics. In that post I shared a photo of my then 6-year-old son Ari holding a Lenovo Yoga 900 I gifted him as part of the Insiders program I'm involved in: He got a lot of mileage out of that machine and learned a lot about the basics of both code and using a PC.

IT 127
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Federal Breach Tally: 2020 Trends So Far

Data Breach Today

Hacking Incidents Involving Email Are Common Three weeks into the new year, several hacking incidents involving email have already been added to the federal tally of major health data breaches. How should organizations stay one step ahead?

More Trending

article thumbnail

Google CEO Backs EU's Proposed Facial Recognition Ban

Data Breach Today

Sundar Pichai Calls for Government Regulation of Artificial Intelligence Alphabet and Google CEO Sundar Pichai is supporting an EU proposal for a temporary ban on the use facial recognition technology in public areas and is calling for government regulation of artificial intelligence.

article thumbnail

US-based children’s clothing maker Hanna Andersson discloses a data breach

Security Affairs

The US-based children’s clothing maker Hanna Andersson has disclosed a data breach that affected its customers. The US-based children’s clothing maker and online retailer Hanna Andersson discloses a data breach, attackers planted an e-skimmer on its e-commerce platform. Like other Magecart attacks , crooks compromised the online store and injected a JavaScript code into checkout pages to steal payment data while users were making purchases.

article thumbnail

GDPR: $126 Million in Fines and Counting

Data Breach Today

More than 160,000 Data Breaches Reported to EU Regulators, DLA Piper Finds Since the EU's General Data Protection Regulation went into full effect in May 2018, European data protection authorities have received more than 160,900 data breach reports and imposed $126 million in fines under GDPR for a wide variety of infringements, not all involving data breaches.

GDPR 162
article thumbnail

Microsoft Zero-Day Actively Exploited, Patch Forthcoming

Threatpost

CVE-2020-0674 is a critical flaw for most Internet Explorer versions, allowing remote code execution and complete takeover.

Security 110
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Mitsubishi Electric Blames Anti-Virus Bug for Data Breach

Data Breach Today

Hackers Exploited AV Software Zero-Day Vulnerability Before Vendor Patched Flaw Mitsubishi Electric says hackers exploited a zero-day vulnerability in its anti-virus software, prior to the vendor patching the flaw, and potentially stole trade secrets and employee data. The Japanese multinational firm announced the breach more than six months after detecting it in June 2019.

article thumbnail

Yomi Hunter Catches the CurveBall

Security Affairs

Yomi implements detection for CurveBall exploits and also supports CVE-2020-0601 exploit detection even for signed Powershell modules. . The recent CurveBall vulnerability shook the Info-Sec community worldwide: a major vulnerability reported directly by the US National Security Agency. Such uncommon vulnerability reporter alerted the whole Industry, CVE-2020-0601 quickly conquered most of the headlines. .

article thumbnail

SIM Hijacking

Schneier on Security

SIM hijacking -- or SIM swapping -- is an attack where a fraudster contacts your cell phone provider and convinces them to switch your account to a phone that they control. Since your smartphone often serves as a security measure or backup verification system, this allows the fraudster to take over other accounts of yours. Sometimes this involves people inside the phone companies.

article thumbnail

The 2020 chief data officer: A move to data intelligence

Information Management Resources

The majority of companies have only hired CDOs recently, and those executives are only just beginning to take their organizations on a data journey.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Hacker Leaks More Than 500K Telnet Credentials for IoT Devices

Threatpost

Bad actor obtained passwords for servers, home routers, and smart devices by scanning internet for devices open to the Telnet port.

IoT 92
article thumbnail

Changes to Hong Kong’s data protection law discussed by government panel

Data Protection Report

The discussion paper on the proposed changes to Hong Kong’s Personal Data (Privacy) Ordinance (Cap.486) (the PDPO) was debated by the Legislative Council’s Panel on Constitutional Affairs’ (the Panel) on 20 January. The proposals set out in LC Paper. No. CB(2) 512/19-20(03) (the Paper) are summarised in our earlier post. Seven Panel members attended the meeting to discuss the Paper and provide their views in respect of the proposed reforms to the PDPO.

article thumbnail

New Ransomware Tactic Shows How Windows EFS Can Aid Attackers

Dark Reading

Researchers have discovered how ransomware can take advantage of the Windows Encrypting File System, prompting security vendors to release patches.

article thumbnail

16Shop Phishing Gang Goes After PayPal Users

Threatpost

A sophisticated malware-as-a-service phishing kit includes full customer service and anti-detection technologies.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Avoid That Billion-Dollar Fine: Blurring the Lines Between Security and Privacy

Dark Reading

While doing good for the user is the theoretical ideal, the threat of fiscal repercussions should drive organizations to take privacy seriously. That means security and data privacy teams must work more closely.

Privacy 63
article thumbnail

Citrix Accelerates Patch Rollout For Critical RCE Flaw

Threatpost

Citrix has issued the first of several updates fixing a critical vulnerability in various versions of its Citrix Application Delivery Controller (ADC) and Citrix Gateway products.

IT 55
article thumbnail

7 Tips for Infosec Pros Considering A Lateral Career Move

Dark Reading

Looking to switch things up but not sure how to do it? Security experts share their advice for switching career paths in the industry.

article thumbnail

FTCODE Ransomware Now Steals Chrome, Firefox Credentials

Threatpost

New versions of the ransomware now sniff out saved credentials for Internet Explorer, Mozilla Firefox, Mozilla Thunderbird, Google Chrome and Microsoft Outlook.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Ransomware Upgrades with Credential-Stealing Tricks

Dark Reading

The latest version of the FTCode ransomware can steal credentials from five popular browsers and email clients.

article thumbnail

Tales from the archive The John Lewis Partnership (ep 2)

Preservica

Hannah Raeburn is the Digital Archivist at The John Lewis Partnership, the Partnership owns and operates two of Britain's best-loved retail brands - John Lewis & Partners and Waitrose & Partners. Established nearly a century ago, the Partnership is now the largest employee-owned business in the UK, with more than 80,000 employees who are all Partners in the business and share in its profits.

article thumbnail

Elaborate Honeypot 'Factory' Network Hit with Ransomware, RAT, and Cryptojacking

Dark Reading

A fictitious industrial company with phony employees personas, website, and PLCs sitting on a simulated factory network fooled malicious hackers - and raised alarms for at least one white-hat researcher who stumbled upon it.

article thumbnail

Opinion: The Perils and Promise of the Data Decade

The Security Ledger

We have entered the "Data Decade," says RSA Security CTO Dr. Zulfikar Ramzan. What does that mean? Here are three "Data Decade" trends that will reshape how we talk about, approach, and manage data. The post Opinion: The Perils and Promise of the Data Decade appeared first on The Security Ledger. Related Stories IT Asset Disposition (ITAD) is the Slow Motion Data Breach Nobody notices Episode 173: Iran’s Cyber Payback for Solemani Killing may have a Long Fuse Eliminate the Password, Elimin

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Facet Publishing to reissue the Directory of Rare Book and Special Collections

CILIP

TITLE. Facet Publishing to reissue the Directory of Rare Book and Special Collections in the United Kingdom and the Republic of Ireland with new entries. A new paperback edition of the Directory of Rare Book and Special Collections in the United Kingdom and the Republic of Ireland, 3rd edition seeks to include collections that were not represented in the 2016 publication.

article thumbnail

Free Press Advocates Decry Cybercrime Charges Against Glenn Greenwald

WIRED Threat Level

Brazil has accused journalist Glenn Greenwald of aiding a hacking ring, with seemingly scant evidence.

article thumbnail

Data Awareness Is Key to Data Security

Dark Reading

Traditional data-leak prevention is not enough for businesses facing today's dynamic threat landscape.