Wed.Apr 07, 2021

article thumbnail

In Wake of Breaches, Accellion Faces at Least 14 Lawsuits

Data Breach Today

Will the Lawsuits Seeking Class-Action Status Be Consolidated? At least 14 lawsuits seeking class-action status have been filed against Accellion in the wake of breaches of the vendor's 20-year-old File Transfer Appliance. A motion to consolidate the cases has also been filed.

293
293
article thumbnail

SHARED INTEL: IT pros gravitate to ‘passwordless’ authentication to improve security, boost agility

The Last Watchdog

Passwordless authentication as a default parameter can’t arrive too soon. Related: Top execs call for facial recognition to be regulated. The good news is that passwordless technologies are not only ready for prime time, they appear to be gaining traction in ways that suggest we’re on the cusp of a period of wide-scale adoption. That’s the upshot of a new report, The State of Passwordless Security 2021 , put out by HYPR , a New York City-based supplier of advanced authentication systems.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why Didn't Government Detect SolarWinds Attack?

Data Breach Today

Senators Want to Know Why DHS' Einstein System Did Not Discover the Incident Two senators are pressing the Department of Homeland Security to explain why its Einstein system failed to detect the SolarWinds supply chain breach that affected agencies as well as corporations.

article thumbnail

Signal Adds Cryptocurrency Support

Schneier on Security

According to Wired , Signal is adding support for the cryptocurrency MobileCoin, “a form of digital cash designed to work efficiently on mobile devices while protecting users’ privacy and even their anonymity.” Moxie Marlinspike, the creator of Signal and CEO of the nonprofit that runs it, describes the new payments feature as an attempt to extend Signal’s privacy protections to payments with the same seamless experience that Signal has offered for encrypted conversations

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Attackers Target Unpatched SAP Applications

Data Breach Today

Exploits Could Lead to System Hijacking, Data Theft, Ransomware Attacks Attackers are targeting unpatched SAP applications, and the exploits could lead to the hijacking of the vulnerable systems, data theft and ransomware attacks, SAP and Onapsis Research Labs report. They note that patches for most of the flaws have been available for several years.

More Trending

article thumbnail

Ziggy Ransomware Gang Offers Victims Ransom Refunds

Data Breach Today

Experts Question Whether the Offer Is Legitimate or a Publicity Stunt The now-defunct Ziggy ransomware gang is reportedly offering to return the ransoms it collected, but some security experts questions whether the offer is legitimate or a publicity stunt.

article thumbnail

Facebook: Stolen Data Scraped from Platform in 2019

Threatpost

The flaw that caused the leak of personal data of more than 533 million users over the weekend no longer exists; however, the social media giant still faces an investigation by EU regulators.

article thumbnail

An Alternative Approach to Cryptocurrency Security

Data Breach Today

Gideon Samid of BitMint Explains 'Quantum Randomness' Today's cryptocurrencies are based on cryptographic standards that eventually could be broken via quantum computing, says Gideon Samid of BitMint, which has developed a virtual currency based instead on the concept of "quantum randomness.

Security 248
article thumbnail

New Cring ransomware deployed targeting unpatched Fortinet VPN devices

Security Affairs

Attackers are actively exploiting the CVE-2018-13379 flaw in Fortinet VPN to deploy the Cring ransomware to organizations in the industrial sector. Threat actors are actively exploiting the CVE-2018-13379 vulnerability in Fortinet VPNs to deploy a new piece of ransomware, tracked as Cring ransomware (also known as Crypt3r, Vjiszy1lo, Ghost, Phantom), to organizations in the industrial sector.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

OnDemand Webinar | Measuring Risk in Self-Service: Data Analysis on Real IVR Traffic

Data Breach Today

Risk 318
article thumbnail

Crossing the Line: When Cyberattacks Become Acts of War

Threatpost

Saryu Nayyar, CEO at Gurucul, discusses the new Cold War and the potential for a cyberattack to prompt military action.

Military 106
article thumbnail

Crooks use Telegram bots and Google Forms to automate phishing

Security Affairs

Crooks increasingly often use legitimate services such as Google Forms and Telegram to obtain user data stolen on phishing websites. Group-IB , a global threat hunting and adversary-centric cyber intelligence company, has found that cybercriminals increasingly often use legitimate services such as Google Forms and Telegram to obtain user data stolen on phishing websites.

article thumbnail

Attackers Blowing Up Discord, Slack with Malware  

Threatpost

One Discord network search turned up 20,000 virus results, researchers found. .

Cloud 107
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Fortune 500 Security Shows Progress and Pitfalls

Dark Reading

Fortune 500 companies have improved on email security and vulnerability disclosure programs but struggle in asset management and high-risk services.

article thumbnail

Fake Netflix App on Google Play Spreads Malware Via WhatsApp

Threatpost

The wormable malware spread from Android to Android by sending messages offering free Netflix Premium for 60 days.

article thumbnail

SecOps and DevOps: From Cooperation to Automation

Dark Reading

Omdia Principal Analyst Eric Parizo discusses the major obstacles SecOps organizations face as they seek to build ties with DevOps teams, and offers a programmatic approach to help create a path toward DevSecOps.

94
article thumbnail

Pwn2Own 2021 Day 1 – participants earned more than $500k

Security Affairs

The Pwn2Own 2021 hacking competition has begun and white hat hackers participants earned more than $500000 on the first day. The Pwn2Own 2021 has begun, this year the formula for the popular hacking competition sees the distribution of the participants amongst various locations. The competition’s organizer, Trend Micro’s Zero Day Initiative (ZDI), describes this year’s event as one of the largest in Pwn2Own history, with 23 separate entries targeting 10 different products in the categories of We

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Did 4 Major Ransomware Groups Truly Form a Cartel?

Dark Reading

An analysis of well-known extortion groups and their cryptocurrency transactions reveals the answer.

article thumbnail

Hackers Are Exploiting Discord Links to Serve Up Malware

WIRED Threat Level

Beware of links from platforms that got big during quarantine.

Security 100
article thumbnail

Man arrested after hired a hitman on the dark web

Security Affairs

A joint operation of Europol and the Italian Postal and Communication Police resulted in the arrest of an Italian national who hired a hitman on the dark web. Europol and the Italian Postal and Communication Police (Polizia Postale e delle Comunicazioni) arrested an Italian national as part of the “Operation Hitman” because he is suspected of hiring a hitman on the dark web.

article thumbnail

Cring Ransomware Used in Attacks on European Industrial Firms

Dark Reading

Attackers exploited a vulnerability in Fortigate VPN servers to gain access to target networks, researchers report.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Twitch Will Act on ‘Serious’ Offenses That Happen Off-Stream

WIRED Threat Level

The new policy holds streamers to account for what happens on other services and in real life.

article thumbnail

5 Ways to Transform Your Phishing Defenses Right Now

Dark Reading

By transforming how you approach phishing, you can break the phishing kill chain and meaningfully reduce your business risk.

article thumbnail

Everything You Need to Know About the Facebook Data Breach via How-to Geek

IG Guru

Check out the article here. The post Everything You Need to Know About the Facebook Data Breach via How-to Geek appeared first on IG GURU.

article thumbnail

Rethinking Cyberattack Response: Prevention & Preparedness

Dark Reading

The SolarWinds incident is the starkest reminder yet that complacency can exact a terrible price.

73
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Powering Trusted Identities and Trusted Reviews: HID DigitalPersona® is Now TRUE Certified

HID Global

Powering Trusted Identities and Trusted Reviews: HID DigitalPersona® is Now TRUE Certified. mmacritchie. Wed, 04/07/2021 - 09:24.

52
article thumbnail

Voice-Changing Software Found on APT Attackers' Server

Dark Reading

Security researchers believe the presence of Morph Vox Pro could indicate APT-C-23 has new plans for their phishing campaigns.

article thumbnail

The Hacker Mind Podcast: Hacking Diversity

ForAllSecure

You’d think that having an amazing resume, a couple of bug bounties, or a CTF win would land you that dream infosec job. For many, though, that isn’t true. That’s why Tennisha Martin founded Black Girls Hack , an organization designed to help the next generation receive the skills and experience they need to land jobs in the C-suites, and perhaps begin to address the acute shortage of infosec professionals with qualified people of color.