Wed.Mar 02, 2022

article thumbnail

Ukrainian researcher leaked the source code of Conti Ransomware

Security Affairs

A Ukrainian researcher leaked the source for the Conti ransomware and components for the control panels. Recently a Ukrainian researcher leaked 60,694 messages internal chat messages belonging to the Conti ransomware operation after the announcement of the group of its support to Russia. He was able to access the database XMPP chat server of the Conti group. conti jabber leaks [link] — conti leaks (@ContiLeaks) February 27, 2022.

article thumbnail

California Delays Publication of CPRA Final Regulations

Hunton Privacy

On February 17, 2022, the California Privacy Protection Agency (“CPPA”) announced at a board meeting that it will delay the publication of final regulations under the California Privacy Rights Act (“CPRA”). As drafted, the CPRA provides for regulations to be finalized by July 1, 2022, to allow for a six-month compliance window ahead of the law’s January 1, 2023 effective date.

Privacy 125
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Anonymous and its affiliates continue to cause damage to Russia

Security Affairs

The massive operation launched by the Anonymous collective against Russia for its illegitimate invasion continues. The popular collective Anonymous, and its affiliates, relentlessly continue their offensive against Russian targets. In the last few hours, in addition to government sites, the sites of the country’s main banks have been brought to their knees.

IT 98
article thumbnail

Jamf and LifeSaver Mobile provide a driver safety solution for commercial fleets

Jamf

The LifeSaver Mobile integration with Jamf Pro and Jamf Now makes it easier to prevent automotive accidents by restricting employees' access to their company phones while behind the wheel, all without the need for expensive hardware.

Access 98
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

A cyberattack on Russian satellites is an act of war, the invasion of Ukraine no

Security Affairs

Russia considers it legitimate to invade another country but warns it will consider cyberattacks on its satellites an act of war. Anonymous and the numerous hacker groups that declared war on Russia continue to target Russian government entities and private businesses. Yesterday, the hacking group Network Battalion 65 (‘NB65’) which is affiliated with Anonymous, announced to have shut down the Control Center of the Russian Space Agency ‘Roscosmos’.

More Trending

article thumbnail

Popular open-source PJSIP library is affected by critical flaws

Security Affairs

Researchers from JFrog’s Security Research team discovered five vulnerabilities in the PJSIP open-source multimedia communication library. Researchers from JFrog’s Security Research team discovered five vulnerabilities in the popular PJSIP open-source multimedia communication library. PJSIP is a communication library written in C language implementing standard-based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE.

article thumbnail

Researchers Devise Attack for Stealing Data During Homomorphic Encryption

Dark Reading

A vulnerability in a Microsoft crypto library gives attackers a way to figure out what data is being encrypted in lockpicker-like fashion.

article thumbnail

NVIDIA discloses data breach after the recent ransomware attack

Security Affairs

Chipmaker giant Nvidia confirmed a data breach after the recently disclosed security incident, proprietary information stolen. The chipmaker giant Nvidia was recentty victim of a ransomware attack that impacted some of its systems for two days. The security breach is not connected to the ongoing crisis in Ukraine, according to a person familiar with the incident.

article thumbnail

Vulnerability in Stalkerware Apps

Schneier on Security

TechCrunch is reporting — but not describing in detail — a vulnerability in a series of stalkerware apps that exposes personal information of the victims. The vulnerability isn’t in the apps installed on the victims’ phones, but in the website the stalker goes to view the information the app collects. The article is worth reading, less for the description of the vulnerability and more for the shadowy string of companies behind these stalkerware apps.

Privacy 84
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Asylum Ambuscade spear-phishing campaign targets EU countries aiding Ukrainian refugees

Security Affairs

A spear-phishing campaign, tracked as Asylum Ambuscade, targets European government personnel aiding Ukrainian refugees. Researchers from cybersecurity firm Proofpoint uncovered a spear-phishing campaign, likely conducted by a nation-state actor, that compromised a Ukrainian armed service member’s email account to target European government personnel involved in managing the logistics of refugees fleeing Ukraine.

article thumbnail

Vulnerable U.S. electric grid facing threats from Russia and domestic terrorists via CBS News

IG Guru

Check out the article here. The post Vulnerable U.S. electric grid facing threats from Russia and domestic terrorists via CBS News appeared first on IG GURU.

article thumbnail

Hackers Find a New Way to Deliver Devastating DDoS Attacks

WIRED Threat Level

Cybercriminals are exploiting a fleet of more than 100,000 misconfigured servers to knock websites offline.

Security 106
article thumbnail

Protecting Field Programmable Gate Arrays From Attacks

Dark Reading

FPGAs can be part of physical systems in the aerospace, medical, or industrial fields, so a security compromise can be potentially serious.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Conti Ransomware Decryptor, TrickBot Source Code Leaked

Threatpost

The decryptor spilled by ContiLeaks won’t work with recent victims. Conti couldn't care less: It's still operating just fine. Still, the dump is a bouquet’s worth of intel.

article thumbnail

IBM teams up with organizations on AI incubator for social impact

IBM Big Data Hub

As social impact organizations accelerate digitization, they are increasingly aware of the untapped potential lying within their data, and how AI solutions leveraging this data can amplify impact. With ethical guardrails as a core consideration, pioneering organizations are blazing the trail for AI for social impact across the globe. The IBM Data Science and AI Elite (DSE) Team spearheaded an incubator to facilitate exploration and use of AI for social impact organizations.

article thumbnail

Ice Cream Machine Hackers Sue McDonald's for $900 Million

WIRED Threat Level

Kytch alleges that the Golden Arches crushed its business—and left soft serve customers out in the cold.

IT 98
article thumbnail

Salt Security State of API Security Report Reveals API Attacks Increased 681% in the Last 12 Months

Dark Reading

Key findings show API attack traffic grew at more than twice the rate of non-malicious traffic, and API security concerns are inhibiting innovation for two-thirds of organizations.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

When War Struck, Ukraine Turned to Telegram

WIRED Threat Level

As Russian troops surround Kyiv, millions of Ukrainians have relied on the messaging platform for government information.

article thumbnail

How Retailers Can Address 'Buy Now, Pay Later' Fraud

Dark Reading

As BNPL platforms grow in popularity, experts warn that cybercriminals could target them using synthetic identity fraud and first-party fraud.

Retail 80
article thumbnail

How-to: Reinstall the Jamf Framework through the API

Jamf

Amsterdam-based Thijs Xhaflaire, a consulting engineer on identity and management for Jamf, walks through how to reinstall the Jamf Framework through the API, using webhooks and Microsoft PowerAutomate. He shows how to automatically re-deploy the Jamf Framework to macOS clients who did not check in for a certain amount of days.

52
article thumbnail

Hundreds of Open Source Components Could Undermine Security, Census Finds

Dark Reading

The Linux Foundation and Harvard University create lists of the top 500 most popular open source projects, highlighting critical software that needs to be secured.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

How to create an enterprise vision for data quality

Collibra

Organizations trying to capitalize on their growing volumes of data are focusing on formalizing their data strategy. The compelling reasons for this effort are a better understanding of data and constant access to high-quality data. Making the case for data quality. Data quality is the extent to which data represents what it purports to represent and the extent to which it satisfies a specific requirement. .

article thumbnail

Reduce Risk With Better Cyber Due Diligence

Dark Reading

Done incorrectly, due diligence can result in slower integration of assets, which increases acquisition costs associated and could reduce expected gains.

Risk 71
article thumbnail

What’s new in OpenText Core Share

OpenText Information Management

The latest announcement about OpenText™ Cloud Editions includes some great updates to OpenText™ Core Share. Check out the latest updates below. February 2021: What’s new in OpenText Core Share CE 22.1 In Cloud Edition (CE) 22.1, Core Share users will notice several new features and enhancements to make their file sharing and collaboration experience even … The post What’s new in OpenText Core Share appeared first on OpenText Blogs.

Cloud 52
article thumbnail

Ordr Launches Clinical Defender to Streamline Management of Connected Medical Devices

Dark Reading

Ordr Clinical Defender, running on the new Ordr 8 Software release, provides focused, actionable, and accurate HTM insights and workflows.

66
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

TeaBot Trojan Haunts Google Play Store, Again

Threatpost

Malicious Google Play apps have circumvented censorship by hiding trojans in software updates.

article thumbnail

7 Ways to Secure Collaboration Tools in Your Organization

Dark Reading

The push to embrace Slack, Teams, and Zoom at work comes with new security risks for organizations.

article thumbnail

Conti Ransomware Group Diaries, Part II: The Office

Krebs on Security

Earlier this week, a Ukrainian security researcher leaked almost two years’ worth of internal chat logs from Conti , one of the more rapacious and ruthless ransomware gangs in operation today. Tuesday’s story examined how Conti dealt with its own internal breaches and attacks from private security firms and governments. In Part II of this series we’ll explore what it’s like to work for Conti, as described by the Conti employees themselves.