Thu.Jun 10, 2021

article thumbnail

RSA Spins Off Fraud and Risk Business

Data Breach Today

New Stand-Alone Firm Is Tasked With Combatting Digital Commerce Fraud RSA Security LLC has spun off its fraud and risk intelligence business into a stand-alone company named Outseer. The new company will be led by Reed Taussig as CEO, and it will serve a worldwide customer and partner community.

Risk 353
article thumbnail

A Transition to Collaborative Content Services

AIIM

As late as 2010, many end-users and solution providers viewed SharePoint as useful for project groups and document sharing – but more of an interesting tangent to the world of content management than “real” ECM. However, standalone ECM solutions at that time came at a very high cost. Many of these ECM solutions were built for high-volume scanning/capture applications and priced accordingly.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

26M Passwords Exposed in Botnet Data Leak

Data Breach Today

Data Includes 1.5M Facebook Passwords, Valid Cookies Some 26 million passwords were exposed in a 1.2 terabyte batch of data found by NordLocker, a security company. It's workaday botnet data but highlights a hostile malware landscape, particularly for people still inclined to download pirated software.

Passwords 337
article thumbnail

Google Patches Chrome zero-day actively exploited

Security Affairs

Google this week addressed 14 vulnerabilities in the Chrome browser, including a zero-day flaw that has been exploited in the wild. Google released security updates to address 14 vulnerabilities in the Chrome browser, including a zero-day issue that has been exploited in the wild. The most severe of these flaws, tracked as CVE-2021-30544, is a critical use-after-free issue that impacts BFCache.

Access 137
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Ransomware to Riches Story: JBS Pays Criminals $11 Million

Data Breach Today

With Nonstop Cryptocurrency Paydays, No Wonder Extortionists Love Ransomware Is it any wonder that criminals keep flocking to ransomware when their individual haul from a well-executed digital heist can be worth $11 million? That's the amount paid to the REvil ransomware gang by meatpacker JBS USA, after its systems were crypto-locked on May 30.

More Trending

article thumbnail

Biden's Nominees Face Questions Over Cybersecurity Concerns

Data Breach Today

Senators Asked Chris Inglis and Jen Easterly About Cyberthreats President Joe Biden's nominees for White House cyber director and CISA director faced questions from senators during their confirmation hearing Thursday, including how the federal government should respond to a recent spate of ransomware attacks and other cyberthreats.

article thumbnail

Detecting Deepfake Picture Editing

Schneier on Security

“Markpainting” is a clever technique to watermark photos in such a way that makes it easier to detect ML-based manipulation: An image owner can modify their image in subtle ways which are not themselves very visible, but will sabotage any attempt to inpaint it by adding visible information determined in advance by the markpainter. One application is tamper-resistant marks.

Paper 126
article thumbnail

Groups Urge Biden, Congress to Bolster Health Sector Cyber

Data Breach Today

Want More Funding, Attention, Support for Healthcare Security As the U.S. hammers out national infrastructure legislation, implements President Biden's recent cybersecurity executive order and adopts other related initiatives, more attention and funding needs to be allocated to strengthen the healthcare sector's cybersecurity posture, industry groups urge.

article thumbnail

JBS Paid $11M to REvil Gang Even After Restoring Operations

Threatpost

The decision to pay the ransom demanded by the cybercriminal group was to avoid any further issues or potential problems for its customers, according to the company’s CEO.

IT 123
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

11 Cybersecurity Vendors to Watch in 2021

Dark Reading

The cybersecurity landscape continues to spawn new companies and attract new investments. Here is just a sampling of what the industry has to offer.

article thumbnail

What caused the Internet to crash?

IT Governance

There was widespread panic on Tuesday after a major Internet outage knocked dozens of websites offline. Amazon, Reddit and Twitch were all affected, as were the Guardian, the New York Times and the Financial Times. Additionally, the UK government website crashed – on the day that Britons aged 25–29 were invited to book their COVID-19 vaccines. Despite initial speculation that the outage was the result of a cyber attack – with ‘#cyberattack’ trending on Twitter – the true cause of the incident wa

Cloud 116
article thumbnail

Chrome Browser Bug Under Active Attack

Threatpost

Google has patched its Chrome browser, fixing one critical cache issue and a second bug being actively exploited in the wild.

IT 133
article thumbnail

Article 28 Standard Contractual Clauses

DLA Piper Privacy Matters

With the publication this week of the new EU Standard Contractual Clauses for data transfers, a great deal of attention is understandably being paid to analysing the differences from the current set of SCCs. However, it shouldn’t be overlooked that another set of standard clauses has been issued by the EU, namely the Article 28 Standard Clauses. This blog considers the implications of these for contracting parties.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

JBS paid $11 million to REvil ransomware out of $22.5M requested

Security Affairs

The beef producer JBS has admitted to have paid an $11 million ransom to the REvil ransomware gang after the group initially demanded $22.5 million. The meat processing giant JBS confirmed it paid the REvil ransomware gang $11 million in bitcoins to decrypt its files following the attack that took place at the end of May. “JBS USA today confirmed it paid the equivalent of $11 million in ransom in response to the criminal hack against its operations.

article thumbnail

Celebrating Pride: The Resume Test

Hanzo Learning Center

When I applied to work for Hanzo nearly five years ago, I had to decide what to put on my resume. It was already a very busy document, and not everything could be included. When I applied, I had been involved with LGBTQ activism on and off for 15 years. The most far-reaching step I took was to found the LGBT group at the international physics laboratory, CERN.

IT 98
article thumbnail

‘Fancy Lazarus’ Cyberattackers Ramp up Ransom DDoS Efforts

Threatpost

The group, known for masquerading as various APT groups, is back with a spate of attacks on U.S. companies.

Security 126
article thumbnail

Global Scamdemic: Scams Become Number One Online Crime

Security Affairs

Threat hunting and adversarial cyber intelligence company Group-IB published a comprehensive analysis of fraud cases on a global scale. Group-IB, a global threat hunting and adversarial cyber intelligence company specializing in the investigation and prevention of high-tech cybercrime, has published a comprehensive analysis of fraud cases on a global scale. .

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

'Fancy Lazarus' Criminal Group Launches DDoS Extortion Campaign

Dark Reading

The group has re-emerged after a brief hiatus with a new email campaign threatening a DDoS attack against businesses that don't pay ransom.

105
105
article thumbnail

Steam Gaming Platform Delivering Malware

Threatpost

Emerging malware is lurking in Steam profile images.

Security 142
article thumbnail

Healthcare Device Security Firm COO Charged with Hacking Medical Center

Dark Reading

Vikas Singla, chief operating officer of security firm that provides products and services to the healthcare industry, faces charges surrounding a cyberattack he allegedly conducted against Duluth, Ga.-based Gwinnett Medial Center.

article thumbnail

CCPA’s Metrics Reporting Deadline Approaching

Hunton Privacy

July 1, 2021 marks the deadline for certain businesses to comply with the metrics reporting obligations under the California Consumer Privacy Act of 2018 (“CCPA”) regulations. Section 999.317(g) of the regulations applies to any business that is subject to the CCPA and that knows or reasonably should know that it, alone or in combination, buys, receives for the business’s commercial purposes, sells, or shares for commercial purposes the personal information of 10,000,000 or more California resid

Privacy 77
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Cyber Is the New Cold War & AI Is the Arms Race

Dark Reading

Continual cyberattacks have pushed us into a new kind of Cold War, with artificial intelligence the basis of this new arms race.

article thumbnail

STEM Audio Table Rife with Business-Threatening Bugs

Threatpost

The desktop conferencing IoT gadget allows remote attackers to install all kinds of malware and move laterally to other parts of enterprise networks.

IoT 78
article thumbnail

Hackers Stole a Ton of EA Data—Including Valuable Source Code

WIRED Threat Level

The video game publisher confirmed the breach, which could be a boon to the shadowy world of cheat-makers.

article thumbnail

Five lessons learned for driving digital government adoption

CGI

Five lessons learned for driving digital government adoption. Interestingly, while meeting citizen expectations by becoming digital organizations persists as the top trend for national, state, provincial and local government executives in the CGI Voice of Our Clients interviews, those same interviews reveal that governments are trailing the private sector in driving digital adoption and realizing value from their digital investments.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

'Beware the Lady Named Katie'

Dark Reading

A semester-long course boiled down to two minutes and 45 seconds.

96
article thumbnail

Microsoft: Big Cryptomining Attacks Hit Kubeflow

Threatpost

Misconfigured dashboards are yet again at the heart of a widespread, ongoing cryptocurrency campaign squeezing Monero and Ethereum from Kubernetes clusters.

Cloud 61
article thumbnail

The Workforce Shortage in Cybersecurity Is a Myth

Dark Reading

What we really have is an automation-in-the-wrong-place problem.