Tue.Jun 08, 2021

article thumbnail

Widespread Internet Outages: Fastly Reports Problem Fixed

Data Breach Today

Access to Amazon, Google, Twitter and Others Disrupted by Content Delivery Network Amazon, Google, Spotify and Twitter were among the sites that were unreachable Tuesday morning due to a configuration error at widely used content delivery network Fastly, which said the problem was resolved after about an hour, after which the disruptions would begin to abate.

Access 330
article thumbnail

Microsoft Patches Six Zero-Day Security Holes

Krebs on Security

Microsoft today released another round of security updates for Windows operating systems and supported software, including fixes for six zero-day bugs that malicious hackers already are exploiting in active attacks. June’s Patch Tuesday addresses just 49 security holes — about half the normal number of vulnerabilities lately. But what this month lacks in volume it makes up for in urgency: Microsoft warns that bad guys are leveraging a half-dozen of those weaknesses to break into comp

Security 288
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Proposed Settlement in Nebraska Medicine Data Breach Lawsuit

Data Breach Today

Complaint Alleged Multiple Security 'Failures' Leading to 2020 Cyberattack A federal court has approved a proposed settlement in a class action lawsuit filed in February against Nebraska Medicine in the wake of a 2020 malware attack and exfiltration of sensitive personal and health data for tens of thousands of individuals.

article thumbnail

Content Migration - Evaluating Your Options

AIIM

The amount of data organizations must manage today is truly mind-boggling. Research shows that there are 2.5 quintillion bytes of data created each and every day. During the last two years alone 90% of the data in the world was generated. It’s no wonder that many organizations struggle to simply keep pace. And moving mountains of data from older legacy systems to modern cloud-based repositories can seem out of reach for most, regardless of the potential advantages of modernization.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Colonial CEO at Senate Hearing Details Ransomware Attack

Data Breach Today

Company's IT Team Was Unaware the VPN Exploited to Gain Entry Existed Colonial Pipeline Co. CEO Joseph Blount defended his actions during the opening hours of the May 7 DarkSide ransomware attack against his company as several lawmakers on the Senate Homeland Security and Governmental Affairs Committee grilled the executive for over two hours on Tuesday.

More Trending

article thumbnail

Encrypted Communications Network 'Anom' Was Sting Operation

Data Breach Today

FBI Developed Smartphone-Based Platform as Honeypot for Criminals Thousands of suspected criminals have been relying on the "Anom" encrypted communications platform to coordinate their efforts. But the FBI and Australian police developed Anom as a honeypot for monitoring criminals, producing intelligence that globally led to 800 arrests and massive drug seizures.

article thumbnail

Trojan Shield, the biggest ever police operation against encrypted communications

Security Affairs

Trojan Shield operation: The FBI and Australian Federal Police ran an encrypted chat platform that was used by crime gangs and intercepted their communications. The US Federal Bureau of Investigation (FBI), the Dutch National Police (Politie), and the Swedish Police Authority (Polisen), along with the US Drug Enforcement Administration (DEA) and police from 16 other countries have carried out with the support of Europol a joint operation against criminal activities worldwide.

article thumbnail

Verizon Breach Report: Ransomware, Phishing and Top Trends

Data Breach Today

Verizon's Chris Novak Discusses Highlights From 2021 Breach Investigations Report Ransomware attacks have evolved over the years as attackers have come out with new strategies for digital extortion, says Chris Novak, global director of the Threat Research Advisory Center at Verizon Business Group. He shares insight from the Verizon 2021 Data Breach Investigations Report.

article thumbnail

TrickBot Coder Faces Decades in Prison

Threatpost

A Latvian malware developer known as "Max" has been arraigned on 19 counts related to fraud, identity theft, information theft and money laundering.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

CISA Expanding Mandatory Vulnerability Disclosure Program

Data Breach Today

Security Agency Will Use Bugcrowd, EnDyna for Platform CISA is preparing to expand its vulnerability research and disclosure program, which is now mandatory for nearly all executive branch agencies, by creating a vulnerability disclosure platform service. As part of this effort, the cybersecurity agency is partnering with Bugcrowd and EnDyna.

article thumbnail

Spotify, PayPal, GitHub, and other major websites down due to Fastly CDN outage

Security Affairs

A large number of popular websites including Reddit, Spotify, PayPal, GitHub, gov.uk, CNN, and the BBC are currently facing problems due to a glitch at Fastly CDN provider. A large number of popular websites, including BCC, CNN, GitHub, gov.uk, HBO Max, PayPal, Reddit, Shopify, Spotify, The Guardian, Twitch, Vimeo, The Guardian, and The New York Times are currently facing an outage due to a glitch at the popular CDN provider Fastly.

Security 109
article thumbnail

NCSC Warns of Surge in Ransomware Attacks Against Schools

Data Breach Today

Agency Notes Attacks Have Spiked Since February Ransomware actors continue to target schools and universities across the U.K., and attacks have surged since February, a new report by the U.K's National Cyber Security Center warns. The agency has also released a free tool to help schools detect any compromise.

article thumbnail

Now Playing at the FTC: MoviePass Data Security Case and ROSCA Settlement

Hunton Privacy

As reported on the Hunton Retail Law Resource blog , this week, the Federal Trade Commission voted 3 to 1 to accept a settlement agreement with MoviePass, Inc., its parent company, and two of the now-defunct company’s former employees, after allegations of failure to take reasonable measures to secure consumers’ data and deceptive trade practices.

Security 104
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Cyber Resilience: The Emerald City of the Security World

Dark Reading

Small and midsize businesses and managed service providers must use their heart, brain, and courage as they follow the Yellow Brick Road to cyber resilience.

Security 110
article thumbnail

Catches of the month: Phishing scams for June 2021

IT Governance

Welcome to June’s review of phishing scams, in which we look at the criminals’ latest tactics and provide examples of successful frauds. This month, we look at a scam in which victims are sent a cryptic email asking if they want to unsubscribe to an unnamed service, and look at the rising trend in phishing attacks targeting high street banks. Fraudsters bamboozle victims with ‘unsubscribe’ options.

article thumbnail

Microsoft Patch Tuesday Fixes 6 In-The-Wild Exploits, 50 Flaws

Threatpost

Researchers discovered a highly targeted malware campaign launched in April, in which a new, unknown threat actor used two of the vulnerabilities that Microsoft said are under active attack.

article thumbnail

How to Turn Off Amazon Sidewalk

WIRED Threat Level

The company is enlisting your Echo and Ring devices into an internet-sharing mesh network starting Monday. It's not too late to opt out.

IT 103
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Billions of Compromised Records and Counting: Why the Application Layer is Still the Front Door for Data Breaches

Threatpost

Security teams should brace for an unsettling and unprecedented year, as we’re on pace to see 40 billion records compromised by the end of 2021. Imperva’s Terry Ray explains what security teams need to do to bolster their defenses.

article thumbnail

How an Obscure Company Took Down Big Chunks of the Internet

WIRED Threat Level

You may not have heard of Fastly, but you felt its impact when sites didn’t load around the world Tuesday morning.

IT 98
article thumbnail

US authorities recovered most of the ransom paid by Colonial Pipeline

Security Affairs

US officials announced to have recovered most of the $4.3 million ransom that Colonial Pipeline paid to the DarkSide ransomware gang last month. During a video press conference, US officials announced to have recovered most of the $4.3 million ransomware that Colonial Pipeline paid to the DarkSide ransomware gang. The Colonial Pipeline facility in Pelham, Alabama, was hit by a ransomware attack in May and its operators were forced to shut down its systems.

article thumbnail

United States Supreme Court Adopts Narrow Interpretation of Scope of Liability Under the Computer Fraud and Abuse Act

Hunton Privacy

On June 3, 2021, the U.S. Supreme Court in Van Buren v. United States reversed the U.S. Court of Appeals for the Eleventh Circuit’s decision to uphold the conviction of Nathan Van Buren, a former Georgia police sergeant alleged to have violated the Computer Fraud and Abuse Act of 1986 (“CFAA”) when accessing a law enforcement database for a non-law-enforcement purpose against his department’s policy.

Access 78
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Supreme Court Limits Scope of Computer Fraud and Abuse Act

Data Matters

It is a common story: An employee who knows he is about to leave his employer for a competitor uses his last days of computer access to download (or email himself) confidential information from his employer’s network. Once his employer discovers the misappropriation, the employee has moved on to his next job, leaving the employer scrambling to protect itself, often through a tangle of state-law tort and trade-secret claims.

Access 68
article thumbnail

FBI Issued Encrypted Devices to Capture Criminals

Dark Reading

A sting operation delivered devices into the hands of global criminals and used the intelligence gathered to stop drug crimes.

article thumbnail

NHS plan to share GP patient data in England delayed to September

The Guardian Data Protection

Government will talk to patients, doctors, health charities and others about privacy concerns Plans to allow an NHS system to extract patient data from doctors’ surgeries in England have been delayed amid concerns around privacy. The new GP data sharing system was due to start in July but has been pushed back to 1 September, a health minister told MPs.

Privacy 75
article thumbnail

‘An0m’ Encrypted-Chat Sting Leads to Arrest of 800

Threatpost

The FBI and Australian law enforcement set up the encrypted chat service and ran it for over 3 years, seizing weapons, drugs and over $48m in cash.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Our commitment to protecting your content

OpenText Information Management

What are the risks to your content? Do you know what kinds of information are at risk or the consequences if there is a data leak? Could you quantify that risk? The documents, attachments, images and other content circulating in your organization are important for your current and future business. But they also represent your … The post Our commitment to protecting your content appeared first on OpenText Blogs.

Risk 68
article thumbnail

Lewd Phishing Lures Aimed at Business Explode

Threatpost

Socially engineered BEC attacks using X-rated material spike 974 percent.

Phishing 106
article thumbnail

MITRE Engenuity’s ATT&CK R3

OpenText Information Management

The highly anticipated results of MITRE Engenuity’s ATT&CK R3 Evaluations are now available. The third round of evaluations tested 29 Endpoint Detection & Response products against emulated FIN7 and Carbanak threat tactics and techniques. Together these threat actors have resulted in the theft of more than $1 billion targeting financial services and hospitality businesses over the past five years.