Thu.Mar 05, 2020

article thumbnail

8 Takeaways: The Cryptographer's Panel at RSA 2020

Data Breach Today

Experts Debate Blockchain, Differential Privacy, Crypto Backdoors and More The Cryptographer's Panel, which sees five cryptography experts analyze and debate top trends, remains a highlight of the annual RSA conference. For 2020, the panel focused on such topics as facial recognition, election integrity and the never-ending crypto wars, while giving shout-outs to bitcoin and blockchain.

article thumbnail

[Podcast] A “Carnegie” Approach to Change Management

AIIM

In 1936, Dale Carnegie's " How to Win Friends and Influence People " first published. Since then, it's become one of the best-selling books of all time with over 15 million copies sold! What makes this self-help book one of the most influential of our time? Farnam Street offers a fantastic summary of some of the book's most important points , including: Advice on Dealing with People: When dealing with people, let us remember we are not dealing with creatures of logic.

Libraries 137
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cathay Pacific Airlines Fined Over Data Breach

Data Breach Today

UK's ICO Issues Largest Penalty Possible Under Country's Older Data Privacy Laws The U.K. Information Commissioner's Office has fined Cathay Pacific Airways over a data breach that lasted four years and exposed the personal information of over 9 million passengers and customers, including 111,000 British citizens. The fine could have been larger, but the cyber incident happened before GDPR went into effect in May 2018.

article thumbnail

The Value of Enterprise Architecture to Innovation and Digital Transformation

erwin

The value of enterprise architecture to innovation management and digital transformation is clear. Innovation management is about quickly and effectively implementing your organization’s goals through the adoption of innovative ideas, products, processes and business models. Most organizations are beginning to realize that to drive business growth and maintain a competitive advantage, innovation needs to be uncovered, documented and socialized rapidly but with care to ensure maximum value.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Securing the Modern Workplace

Data Breach Today

David Wagner of Zix on Rising to the Challenges of Cloud Remote workers, connected devices, cloud services and infrastructure - these are the elements of the new workplace. Now, how do you secure it? That's the challenge discussed by David Wagner, CEO of Zix.

Security 202

More Trending

article thumbnail

HIMSS20 Cancelled Due to Coronavirus

Data Breach Today

Organizers Pull Plug on Event for First Time in Nearly 60 Years Amid Global Spread of Covid-19 For the first time since the event was launched 58 years ago, organizers on Thursday cancelled the Healthcare Information and Management Systems Society Conference, due to the quickly evolving global coronavirus spread.

185
185
article thumbnail

CIPL Publishes Report on Artificial Intelligence and Data Protection: Hard Issues and Practical Solutions

Hunton Privacy

On February 27, 2020, the Centre for Information Policy Leadership (“CIPL”) at Hunton Andrews Kurth LLP published the second report in its project on Artificial Intelligence (“AI”) and Data Protection: Delivering Sustainable AI Accountability in Practice. The second report, “ Hard Issues and Practical Solutions ,” aims to provide insights into emerging solutions for delivering trusted and responsible AI.

article thumbnail

Malware campaign employs fake security certificate updates

Security Affairs

Crooks are using a new phishing technique to trick victims into accepting the installation of a security certificate update and deliver malware. Security experts from Kaspersky Lab discovered spotted a new attack technique used by crooks to distribute malware by tricking victims into installing a malicious “security certificate update” when they visit compromised websites.

Security 109
article thumbnail

Coronavirus Risks – U.S. and European Employment and Privacy Law Issues

Data Matters

This post seeks to help parties navigate issues arising from COVID-19 risks from an employment and privacy law perspective in both the United States and Europe. Novel coronavirus (COVID-19) presents significant issues for employers to navigate and significant consequences for employees across industries as COVID-19 reduces consumer spending, disrupts supply chains and presents challenges for managing workforces globally.

Risk 87
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Raising the bar with cloud-based eDiscovery

OpenText Information Management

Through volatile markets and exacting legislation, Kutak Rock has remained a steady constant. Founded in 1965, Kutak Rock is one of the nation’s leading business law firms, with more than 500 attorneys in 18 locations. Regardless of scope or scale, Kutak Rock aims to offer high-quality legal services within reach of any business or government … The post Raising the bar with cloud-based eDiscovery appeared first on OpenText Blogs.

Cloud 89
article thumbnail

Hundreds of Microsoft sub-domains open to hijacking

Security Affairs

Security researchers demonstrated that hundreds of sub-domains belonging to Microsoft could potentially be hijacked and abused to deliver malware and for phishing attacks. Researchers have devised another way to carry out an attack, for example, inviting victims to download a fake update from an apparently trusted URL such as mybrowser.microsoft.com.

article thumbnail

Accelerate your AI project with an agile approach

IBM Big Data Hub

Artificial intelligence (AI) is revolutionizing everything from customer service in banking to data privacy compliance to elevator maintenance. That’s why businesses and public sector organizations around the world have AI programs on their IT agenda.

article thumbnail

Weekly Update 181

Troy Hunt

This is the big one. It's all HIBP and Project Svalbard top to bottom this week and I've chosen to exclude everything else in its favour. This is just such an essential part of not just the HIBP narrative, but indeed the narrative of my career and what gets me up each day. So here it is, the video insights version to the announcement post from a few days ago.

Access 84
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Most of the attacks on Telecom Sector in 2019 were carried out by China-linked hackers

Security Affairs

China-linked cyber espionage groups increasingly targeted organizations in the telecommunications industry in 2019. According to the CrowdStrike 2020 Global Threat Report, the telecommunications and government sectors were the most targeted by the threat actors. Experts monitored operations carried out by nation-state actors and financially-motivated attackers.

article thumbnail

The EARN IT Act Is a Sneak Attack on Encryption

WIRED Threat Level

The crypto wars are back in full swing. .

article thumbnail

Cisco addresses high severity RCE flaws in Webex Player

Security Affairs

Cisco has released security updates to fix multiple vulnerabilities in various products, including two remote code execution flaws in Webex Player. . The two remote code execution vulnerabilities fixed by Cisco have been tracked CVE-2020-3127 and CVE-2020-3128 respectively. The vulnerabilities have been rated as high severity and received a CVSS score of 7.8.

article thumbnail

Russia Is Learning How to Bypass Facebook's Disinfo Defenses

WIRED Threat Level

Social media platforms have stepped up the fight against Russia's Internet Research Agency—but the IRA is evolving too.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

High-Severity Cisco Webex Flaws Fixed

Threatpost

The high-severity flaws, existing in Webex Player and Webex Network Recording Player, can allow arbitrary code execution.

article thumbnail

Hackers Can Clone Millions of Toyota, Hyundai, and Kia Keys

WIRED Threat Level

Encryption flaws in a common anti-theft feature expose vehicles from major manufacturers.

article thumbnail

Amazon’s “Alexa Built-in” Threat Model

Adam Shostack

Amazon has released a set of documents, “ Updates to Device Security Requirements for Alexa Built-in Products.” I want to look at these as a specific way to express a threat model, which is threat modeling along the supply chain, talk about the proliferation of this different kind of model, and what it means for engineering. (More precisely, since I don’t have an Amazon developer account, I’m going to look at the blog post, and infer some stuff about the underlying docume

IoT 70
article thumbnail

Zynga Faces Lawsuit Over Massive Words with Friends Breach

Threatpost

Meanwhile, breach incidents have hit Carnival Cruise Lines, T-Mobile and J. Crew customers.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

The Belgian Data Protection Authority Publishes Recommendation Concerning Data Processing for Direct Marketing Purposes

HL Chronicle of Data Protection

On January 17, The Belgian Data Protection Authority (DPA) published Recommendation no 01/2020 providing Guidance on direct marketing. The Recommendation provides a methodology on how to comply with the General Data Protection Regulation (GDPR) when conducting direct marketing. Context and Scope of Application. The Recommendation applies to all kinds of promotions, including sales and advertising, and is not limited to promotions of a commercial nature.

article thumbnail

6 Steps CISOs Should Take to Secure Their OT Systems

Dark Reading

The first question each new CISO must answer is, "What should I do on Monday morning?" My suggestion: Go back to basics. And these steps will help.

article thumbnail

Let’s Encrypt Pushes Back Deadline to Revoke Some TLS Certificates

Threatpost

While 1.7 million of the certificates potentially affected by a CAA bug have already been replaced, around 1 million are still active.

article thumbnail

Attackers Distributing Malware Under Guise of Security Certificate Updates

Dark Reading

Approach is a twist to the old method of using fake software, browser updates, Kaspersky says.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Chris Eng: Patch Management Challenges Drive ‘Security Debt’

Threatpost

Chris Eng with Veracode talks about how organizations are falling into security debt due to patch management issues.

article thumbnail

ICO Fines International Airline Cathay Pacific GBP 500,000 (Maximum Available) for Failing to Secure Customers’ Personal Data

Hunton Privacy

On March 4, 2020, the UK Information Commissioner’s Office (“ICO”) fined the international airline Cathay Pacific Airways Limited (“Cathay Pacific”) £500,000 for failing to protect the security of its customers’ personal data. The fine was issued under the Data Protection Act 1998 (the “DPA”) and represents the maximum fine available. The ICO found that between October 2014 and May 2018, Cathay Pacific’s computer systems lacked appropriate security measures which led to customers’ personal detai

article thumbnail

Data sharing and outbreaks: best practice exemplified via The Lancet

IG Guru

A great article that discusses how to share data during a health outbreak. The post Data sharing and outbreaks: best practice exemplified via The Lancet appeared first on IG GURU.