Wed.Mar 30, 2022

article thumbnail

Crypto Hackers Exploit Ronin Network for $615 Million

Data Breach Today

Popular Game Axie Infinity's Blockchain Security Breached Via Hacked Private Keys Ronin Network, which powers the popular NFT game Axie Infinity, announced it was the victim of a security breach that amounted to around $615 million in stolen funds. The company tweeted that the attacker's wallet had been connected to Binance and that an investigation is currently underway.

article thumbnail

Federal Court Approves $1.1 Million TikTok Settlement Over Children’s Privacy Claims

Hunton Privacy

On March 25, 2022, the U.S. District Court for the Northern District of Illinois approved a $1.1 million settlement with TikTok Inc. (“TikTok”) to resolve claims that TikTok collected children’s data and sold it to third parties without parental consent. The plaintiffs sued TikTok in 2019, alleging that TikTok did not seek verifiable parental consent prior to collecting personal information of children under 13 on the popular video platform in violation of the Children’s Online Privacy Protectio

Privacy 108
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Partnership Health Plan of California IT Systems Still Down

Data Breach Today

Nonprofit Managed Care Provider Allegedly Hit by Hive Ransomware An apparent ransomware attack and alleged data theft by the Hive cybercriminal group has left Partnership HealthPlan of California struggling to recover its IT services for more than a week. The nonprofit says it is unable to receive or process treatment authorization requests.

IT 306
article thumbnail

A Lack of Employee Cyber Hygiene is the Next Big Threat

KnowBe4

A new report suggests that everything from endpoints, to passwords, to training, to security policies, to a lack of awareness is all contributing to much higher risk of cyberattack.

Passwords 104
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Sophos Patches Critical RCE Bug Exploited in the Wild

Data Breach Today

Targets Are a Small Set of Specific Organizations Primarily in South Asia Sophos says it has provided a fix to a critical RCE bug known to be actively exploited primarily in South Asia. Sophos says no customer action is needed if the "Allow automatic installation of hotfixes" feature is enabled, but versions close to their end of life need manual configuration.

IT 261

More Trending

article thumbnail

Viasat Traces Outage to Exploit of VPN Misconfiguration

Data Breach Today

About 30,000 Modems Knocked Offline as Russian Forces Began Invasion of Ukraine Communications company Viasat says it's been replacing about 30,000 broadband modems to restore service for customers in central Europe affected by a Feb. 24 attack that disrupted part of its satellite communications network and left modems unable to connect.

article thumbnail

Global events accelerate the need for local energy supply strategies

CGI

The tragic humanitarian and economic crisis resulting from Russia’s invasion of Ukraine will have both long- and short-term impacts on the energy supply chain as nations reevaluate their energy security and sovereignty postures.

article thumbnail

Understanding Human Behavior: Tackling ATO & Fraud Prevention Challenge

Data Breach Today

237
237
article thumbnail

Lapsus$ extortion gang claims to have hacked IT Giant Globant

Security Affairs

The Lapsus$ extortion group claims to have hacked IT giant Globant and leaked tens of gigabytes of stolen data. The Lapsus$ extortion group claims to have hacked IT giant Globant and leaked roughly 70 Gb of stolen data. The gang claims that the company has implemented poor security practices that allowed them to hack their infrastructure. “For anyone who is interested about the poor security practices in use at Globant.com. i will expose the admin credentials for ALL there devops platforms

IT 96
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Ransomware Attack Volume Increases by 18% As the Number of Variants Jumps to 34 in Only One Quarter

KnowBe4

A new report reviewing ransomware activity in 2021 shows an impressive uptick in the number of targeted attacks in Q4 of 2021 to 772 as more players join (or rejoin) the game.

article thumbnail

Ice Miller Cybersecurity Law Snapshot: Biden Signs into Law Critical Infrastructure Ransomware Payment and Cyber Incident Reporting

IG Guru

Check out the article here. The post Ice Miller Cybersecurity Law Snapshot: Biden Signs into Law Critical Infrastructure Ransomware Payment and Cyber Incident Reporting appeared first on IG GURU.

article thumbnail

Stalking with an Apple Watch

Schneier on Security

The malicious uses of these technologies are scary : Police reportedly arrived on the scene last week and found the man crouched beside the woman’s passenger side door. According to the police, the man had, at some point, wrapped his Apple Watch across the spokes of the woman’s passenger side front car wheel and then used the Watch to track her movements.

86
article thumbnail

A critical RCE vulnerability affects SonicWall Firewall appliances

Security Affairs

SonicWall released security updates to address a remote code execution vulnerability that affects multiple firewall appliances. SonicWall has released security updates to address a critical vulnerability ( CVE-2022-22274 ) that impacts multiple firewall appliances that could be exploited by an unauthenticated, remote attacker to execute arbitrary code and trigger a denial-of-service (DoS) condition.

Access 84
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

A Sinister Way to Beat Multifactor Authentication Is on the Rise

WIRED Threat Level

Lapsus$ and the group behind the SolarWinds hack have utilized prompt bombing to defeat weaker MFA protections in recent months.

article thumbnail

CISA and DoE warns of attacks targeting UPS devices

Security Affairs

The US CISA and the Department of Energy issued guidance on mitigating attacks against uninterruptible power supply (UPS) devices. The US Cybersecurity and Infrastructure Security Agency (CISA) and the Department of Energy published joint guidance on mitigating cyber attacks against uninterruptible power supply (UPS) devices. The US agencies warn of threat actors gaining access to a variety of internet-connected uninterruptible power supply (UPS) devices by exploiting default credentials.

article thumbnail

Researchers Used a Decommissioned Satellite to Broadcast Hacker TV

WIRED Threat Level

What happens when an old satellite is no longer in use but can still broadcast? Hacker shenanigans, that's what.

article thumbnail

Smart Cities: Secure by Design? It Takes a Village

Dark Reading

Smart-city security breaches have potentially very serious consequences — they can be economically devastating and even life-threatening, if handled wrong.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Lapsus$ ‘Back from Vacation’

Threatpost

Lapsus$ added IT giant Globant plus 70GB of leaked data – including admin credentials for scads of customers' DevOps platforms – to its hit list.

IT 85
article thumbnail

Beating the bad odds of an antitrust investigation

OpenText Information Management

Corporate mergers and acquisitions are high-stakes, high-stress situations. While the vast majority of mergers raise no serious competition concerns, some proposed transactions—especially high-profile strategic mergers and acquisitions that are over a certain size and meet specific criteria1— and are subject to close scrutiny by the United States Antitrust Division of the Department of Justice or … The post Beating the bad odds of an antitrust investigation appeared first on OpenText Blogs

75
article thumbnail

Cloud Security Architecture Needs to Be Strategic, Realistic, and Based on Risk

Dark Reading

Info-Tech Research Group has released a new research blueprint to help organizations plan the components necessary to build a cloud security architecture.

Cloud 81
article thumbnail

Putting OpenText EnCase Forensic to the test

OpenText Information Management

They’re faster – fact or fiction? I was recently having a conversation with a customer at an industry forensics event. We were discussing what tools his team has in their investigation toolkits and why. I think it’s safe to say we all agree having multiple tools in your toolkit is a good thing. After all, … The post Putting OpenText EnCase Forensic to the test appeared first on OpenText Blogs.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

How Security Complexity Is Being Weaponized

Dark Reading

As environments grow noisier, it becomes easier for attackers to intentionally create distractions.

article thumbnail

RCE Bug in Spring Cloud Could Be the Next Log4Shell, Researchers Warn

Threatpost

The so-called 'Spring4Shell' bug has cropped up, so to speak, and could be lurking in any number of Java applications.

Cloud 70
article thumbnail

How to Prevent the Next Log4j-Style Zero-Day Vulnerability

Dark Reading

An interactive static analyzer gives developers information on potential risks arising from user inputs while they code. This could be a game-changer.

Risk 68
article thumbnail

Cyberattackers Target UPS Backup Power Devices in Mission-Critical Environments

Threatpost

The active attacks could result in critical-infrastructure damage, business disruption, lateral movement and more.

IoT 69
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Cybercriminals Fighting Over Cloud Workloads for Cryptomining

Dark Reading

Whether compromising misconfigured cloud infrastructure or taking advantage of free-tier cloud development platforms, attackers see a vast pool of workloads to use for cryptomining.

Cloud 87
article thumbnail

How to Prevent and Protect Against Supply Chain Attacks

Thales Cloud Protection & Licensing

How to Prevent and Protect Against Supply Chain Attacks. madhav. Wed, 03/30/2022 - 04:32. Recent high profile attacks show that the bad guys don’t hack into organizations, they simply log in. This is especially true of supply chain attacks where credential compromise continues to be the most predominant vector of attack that bad actors use in order to gain access into target networks that are often interconnected.

article thumbnail

MSHTML Flaw Exploited to Attack Russian Dissidents

Threatpost

A Ukrainian-based threat actor is spearphishing Russians who are using services that have been banned by the Kremlin.