Tue.Sep 29, 2020

article thumbnail

Cybersecurity Firm McAfee Files for IPO

Data Breach Today

Separately, Ivanti Buys Security Firms MobileIron and Pulse Secure McAfee is set to become a public company once again, with the cybersecurity firm filing for an IPO with the U.S. Securities and Exchange Commission to trade under "MCFE" on the Nasdaq Stock Market. Separately, Ivanti announced that it would buy security firms MobileIron and Pulse Secure.

article thumbnail

Who’s Behind Monday’s 14-State 911 Outage?

Krebs on Security

Emergency 911 systems were down for more than an hour on Monday in towns and cities across 14 U.S. states. The outages led many news outlets to speculate the problem was related to Microsoft ‘s Azure web services platform, which also was struggling with a widespread outage at the time. However, multiple sources tell KrebsOnSecurity the 911 issues stemmed from some kind of technical snafu involving Intrado and Lumen , two companies that together handle 911 calls for a broad swath of the Uni

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Building Trust in Quantum Computing

Data Breach Today

William Dixon of World Economic Forum on the Need to Create a Coalition William Dixon of the World Economic Forum is calling for the formation of a "quantum computing security coalition" to help build trust in the technology, which could play a key role in enhancing security.

Security 333
article thumbnail

Big tech firms may be handing Hong Kong user data to China

The Guardian Data Protection

Allegation follows new law that lets Hong Kong ask for sensitive data if deemed to threaten national security Big technology companies may already be complying with secret Chinese requests for user information held in Hong Kong and ought to “come clean” about the vulnerability of the data they hold there, a senior US state department official has said.

Security 145
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Fighting Card Fraud in a New Environment

Data Breach Today

Andrei Barysevich of Gemini Advisory on How Carders Are Using New Technologies The COVID-19 pandemic has shifted the dynamic of card fraud in favor of the fraudsters due to the massive increase of online transactions, says Andrei Barysevich of the fraud intelligence company Gemini Advisory. And many fraudsters are using more sophisticated tools, including anti-fingerprinting technology.

299
299

More Trending

article thumbnail

French Shipping Firm CMA CGM Investigates 'Malware' Attack

Data Breach Today

Company Still Working to Regain Full Access to Systems French shipping firm CMA CGM Group is investigating what it calls a "malware" attack against its systems that has been causing disruptions. The firm is one of the largest container and shipping companies in the world.

Access 299
article thumbnail

Hacking a Coffee Maker

Schneier on Security

As expected, IoT devices are filled with vulnerabilities : As a thought experiment, Martin Hron, a researcher at security company Avast, reverse engineered one of the older coffee makers to see what kinds of hacks he could do with it. After just a week of effort, the unqualified answer was: quite a lot. Specifically, he could trigger the coffee maker to turn on the burner, dispense water, spin the bean grinder, and display a ransom message, all while beeping repeatedly.

IoT 141
article thumbnail

5 Key Features of Ransomware Mitigation

Data Breach Today

Ransomware attacks are on the rise, and they are increasingly destructive. What, then, should enterprises look for in a ransomware mitigation solution? Nasuni's John Bilotti and Barrie Kuza detail five key qualities to seek.

article thumbnail

Arthur J. Gallagher (AJG) insurance giant discloses ransomware attack

Security Affairs

US-based Arthur J. Gallagher (AJG) insurance giant disclosed a ransomware attack, the security breach took place on Saturday. US-based Arthur J. Gallagher (AJG) global insurance brokerage firm confirmed that it was his with a ransomware attack on Saturday, September 26. The company did not provide technical details about the attack, it is not clear how the ransomware operators breached the company and which is the family of malware that infected its systems.

Insurance 132
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Fresh Joker Malware Variant Targeting Android Users

Data Breach Today

Dozens of Trojanized Apps Found in Google Play, Third-Party App Stores A fresh round of Joker malware that targets Android users has been found in Google Play as well as third-party app stores, according to reports from Zscaler and Zimperium. The Joker apps can steal SMS messages, contact lists and device information from infected smartphones.

264
264
article thumbnail

Securing Slack: 5 Tips for Safer Messaging, Collaboration

Dark Reading

Remote workers and scattered teams are relying on Slack more and more for messaging and collaboration. Here are a few extra tips for keeping data and systems more secure when using Slack.

Security 131
article thumbnail

Cisco fixes actively exploited issues in IOS XR Network OS

Security Affairs

Cisco addressed two actively exploited DoS vulnerabilities that reside in the IOS XR software that runs on multiple carrier-grade routers. Cisco addressed two high severity memory exhaustion DoS vulnerabilities that reside in the IOS XR Network OS that runs on multiple carrier-grade routers. The company confirmed that both vulnerabilities are actively exploited in attacks in the wild.

Security 119
article thumbnail

CIPL Publishes Concept Paper on an Interstate Privacy Interoperability Code of Conduct

Hunton Privacy

The Centre for Information Policy Leadership at Hunton Andrews Kurth (“CIPL”) recently published a concept paper titled Why We Need Interstate Privacy Rules for the U.S. The paper acknowledges the possibility that the U.S. may not implement a comprehensive federal privacy law in the near future, and that instead a growing patchwork of state laws will emerge.

Paper 105
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

QNAP urges users to update NAS firmware and app to prevent infections

Security Affairs

While the AgeLocker ransomware continues to target QNAP NAS systems, the Taiwanese vendor urges customers to update the firmware and apps. Taiwanese vendor QNAP is urging its customers to update the firmware and apps installed on their network-attached storage (NAS) devices to prevent AgeLocker ransomware infections. The name AgeLocker comes from the use of the Actually Good Encryption ( AGE ) algorithm to encrypt files, experts warn that encrypted files can’t be recovered without paying t

article thumbnail

Securing a modern, distributed Mac workforce with Jamf and Splunk

Jamf

In this JNUC 2020 session, Redox shares how they are transforming traditional Security and IT practices with Jamf Pro and Splunk without installing additional, unwanted security agents.

article thumbnail

Ransomware attack on Tyler Technologies might be worse than initially thought

Security Affairs

Customers of Tyler Technologies are reporting finding suspicious logins and previously unseen remote access tools on their infrastructure. Tyler Technologies, Inc. is the largest provider of software to the United States public sector. The company last week disclosed a ransomware attack, and now its customers are reporting finding suspicious logins and previously unseen remote access tools on their networks.

article thumbnail

Information Governance Community Mourns the Loss of Les Bossert and Bob Haskins

IG Guru

Hard to believe the industry lost two great volunteers and people this week. Below is a message from the ICRM regarding Mr. Les Bossert followed by the message from i-Sigma regarding Mr. Bob Haskins. From the ICRM regarding Les Bossert: The ICRM Board is deeply saddened to share news of the recent passing of ICRM […]. The post Information Governance Community Mourns the Loss of Les Bossert and Bob Haskins appeared first on IG GURU.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Evolving workflows: How Polk County Public Schools went from from zero to 30,000 Apple devices in two years

Jamf

Growing your iPad fleet can be daunting and time-consuming. Within two years, Polk County Public Schools' Apple devices went from zero to 30,000. Learn how a small staff overcame deployment woes, stakeholders that were resistant to change, and other unforeseen obstacles while meeting the challenges of an education environment.

article thumbnail

Getting the Most Out of Your State Agency Retention Schedule—Part 1: Structure

The Texas Record

The state agency recertification process can be daunting. A formal letter arrives from the State Records Administrator. The letter cites the chapter and verse of state agency scheduling rules. An email with an eight page attachment of tips, tricks, and rules is then deposited into your email inbox. It can seem like a lot, especially if you are a new RMO who has limited experience with the state agency retention schedule recertification process.

article thumbnail

The magic of endpoint provisioning

Jamf

Eric Py and Chad Lawson of Rocketman Tech take a look behind the curtain and at some favorite tricks to create a magical experience for users while maintaining control over devices at all times.

98
article thumbnail

Hackers Release Student Data Following Ransomware Attack

Adam Levin

Ransomware operators have released the personal data of students in the Clark County School District in Nevada after officials refused to pay to have their files decrypted. The information leaked reportedly includes Social Security numbers, names, grades, addresses, and financial information. District officials have been thus far unable to verify the data.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Empowering a remote workforce with Jamf

Jamf

We sat down with Senior IT Manager at Evernote, Shams Mansoor, to discuss how the new, remote normal has affected their work and what can be done to rise to the challenges of remote work as an IT professional.

IT 94
article thumbnail

Microsoft: Ransomware & Nation-State Attacks Rise, Get More Sophisticated

Dark Reading

Malware-based attacks are out, phishing is in, along with credential stuffing and business email compromise. Microsoft recommends defensive tactics in its new report on rising threats.

article thumbnail

Persistence and Detection - a FinSpy story

Jamf

In a series of reports over the weekend, Amnesty International and Jamf Principal Security Researcher Patrick Wardle released their research into an application known as FinSpy (published by FinFisher). This application is often referred to as spyware since it is used as surveillance software by governments and law enforcement around the world. Here's our take on this research, and how Jamf Protect can help strengthen your security profile.

article thumbnail

Why Web Browser Padlocks Shouldn’t Be Trusted

Threatpost

Popular ‘safe browsing’ padlocks are now passe as a majority of bad guys also use them.

Phishing 129
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Using Jamf Virtual Visits

Jamf

Critical challenges in healthcare caused by the COVID-19 pandemic needed solutions quickly. Together, UC San Diego Health and Jamf adapted preexisting technology to address these needs and lay the groundwork for the future of the healthcare experience.

88
article thumbnail

Shifting Left of Left: Why Secure Code Isn't Always Quality Code

Dark Reading

Enabling engineers to share responsibility for security and empowering them to erase common vulnerabilities are good starting points.

Security 107
article thumbnail

Zerologon Attacks Against Microsoft DCs Snowball in a Week

Threatpost

The attempted compromises, which could allow full control over Active Directory identity services, are flying thick and fast just a week after active exploits of CVE-2020-1472 were first flagged.