Tue.Apr 26, 2022

article thumbnail

CISA adds new Microsoft, Linux, and Jenkins flaws to its Known Exploited Vulnerabilities Catalog

Security Affairs

US Critical Infrastructure Security Agency (CISA) adds seven new flaws to its Known Exploited Vulnerabilities Catalog, including Microsoft, Linux, and Jenkins bugs. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added seven vulnerabilities to its Known Exploited Vulnerabilities Catalog, including flaws affecting Microsoft, Linux, WSO2, and Jenkins systems.

IT 87
article thumbnail

SonarSource Raises $412M on $4.7B Valuation to Grow in Asia

Data Breach Today

Company Will Use the Money to Expand in Asia and Upsell Existing Customers SonarSource has raised $412 million on a $4.7 billion valuation to establish a physical presence in Asia and increase its wallet share with existing customers. The company wants to open an office in Singapore and pursue opportunities in China, South Korea, Taiwan, Singapore, Japan and Australia.

IT 246
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: A call to blur the lines between cybersecurity training, up-skilling and higher ed

The Last Watchdog

In a recent survey of US-based CEOs, talent shortages and cybersecurity were listed as two of the top five business concerns in 2022. Related: Cultivating ‘human sensors’ They may not entirely realize that when compounded, these two concerns could pose a critical security threat for their organization. CEOs who are looking to secure their data and build a cyber-resilient infrastructure are facing a quadruple whammy: •Expanding their digital infrastructure faster than they can secure

article thumbnail

Mitigating Insider Security Threats in Healthcare

Data Breach Today

HHS HC3 Urges Sector to Assess, Address Insider Cyber Risks While major hacking incidents regularly grab headlines, insider threats - including malicious individuals, careless workers and third-party contractors - continue to pose significant and sometimes underestimated risk to healthcare sector entities, federal authorities warn.

Security 246
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

How Hackers Get Your Passwords and How To Defend Yourself

KnowBe4

Despite the world’s best efforts to get everyone off passwords and onto something else (e.g., MFA , passwordless authentication, biometrics, zero trust, etc.) for decades, passwords have pervasively persisted. Today, nearly everyone has multiple forms of MFA for different applications and websites AND many, many passwords.

Passwords 138

More Trending

article thumbnail

Jamf Event recap: Top 5 takeaways

Jamf

Introducing the first-of-its-kind Jamf Event, where Dean Hager, Jamf CEO and other key Jamf team members unveil new platform capabilities and enhanced workflows, as well as their benefits to you and end-users alike. Also, find out when these new enterprise-secure and consumer-simple technologies will be available.

Security 111
article thumbnail

Ransom Payments: Monero Promises Privacy; Bitcoin Dominates

Data Breach Today

Ransomware Victims Typically Charged Less for Paying With Tougher-to-Trace Monero Almost all ransomware-wielding attackers accept Bitcoin for ransom payments, but many prefer Monero, thanks to the privacy-preserving coin being tougher for law enforcement officials to track. But advanced intelligence efforts to try and unmask criminal users of both Bitcoin and Monero are ongoing.

Privacy 241
article thumbnail

How to Write an ISO 45001 Risk and Opportunity Register

IT Governance

Although it’s not a formal requirement of ISO 45001, a risk and opportunity register is a useful tool for organisations looking to bolster the health and safety of their workplace. The Standard describes best practices for occupational health and safety, and is designed to reduce injuries and diseases. This includes on-site accidents, long-term physical conditions and mental health issues.

Risk 111
article thumbnail

Tenable to Buy Bit Discovery for $44.5M to Spot Security Risk

Data Breach Today

Bit Discovery Seeks to Discover, Attribute and Monitor Assets on the Internet Tenable has agreed to purchase startup Bit Discovery for $44.5 million to help companies discover, attribute and monitor assets on the internet. The deal will allow Tenable to identify vulnerable internet-facing assets that could be attacked.

Risk 219
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Anomaly Six, a US surveillance firm that tracks roughly 3 billion devices in real-time

Security Affairs

An interesting article published by The Intercept reveals the secretive business of a US surveillance firm named Anomaly Six. When we speak about the secretive business of surveillance businesses we often refer to the powerful tools developed by Israeli firms like NSO Group and Candiru , but many other firms operates in the shadow like the US company Anomaly Six (aka A6).

article thumbnail

More_eggs Malware Distributed Via Spear Phishing

KnowBe4

Threat actors are sending out the stealthy “more_eggs” malware in spear phishing emails that target hiring managers, according to researchers at eSentire’s Threat Response Unit (TRU).

article thumbnail

Stormous ransomware gang claims to have hacked Coca-Cola

Security Affairs

The Stormous ransomware gang claims to have hacked the multinational beverage corporation Coca-Cola Company. The Stormous ransomware gang announced with a post on its leak site to have hacked the multinational beverage corporation Coca-Cola Company. The extortion group announced to have hacked some servers of the company and stole 161GB. The group recently launched a poll asking members of its Telegram channel to choose the next company to target and Coca-Cola was the most voted firm. “ Si

article thumbnail

Log4j Attack Surface Remains Massive

Dark Reading

Four months after the Log4Shell vulnerability was disclosed, most affected open source components remain unpatched, and companies continue to use vulnerable versions of the logging tool.

88
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Iran-linked APT Rocket Kitten exploited VMware bug in recent attacks

Security Affairs

The Iran-linked APT group Rocket Kitten has been observed exploiting a recently patched CVE-2022-22954 VMware flaw. Iran-linked Rocket Kitten APT group has been observed exploiting a recently patched CVE-2022-22954 VMware Workspace ONE Access flaw to deploy ‘Core Impact’ Backdoor. The CVE-2022-22954 vulnerability is a server-side template injection remote code execution issue, it was rated 9.8 in severity.

Access 92
article thumbnail

Nearly all Data Breaches in Q1 2022 Were the Result of a Cyber Attack

KnowBe4

New data from the Identity Theft Resource Center shows rises in the number of data compromises following 2021’s record-setting year, all stemming from cyber attacks.

article thumbnail

Some of tech’s biggest names want a future without passwords — here’s what that would look like via CNBC

IG Guru

Check out the article here. The post Some of tech’s biggest names want a future without passwords — here’s what that would look like via CNBC appeared first on IG GURU.

article thumbnail

Cyber Attacks on the Global Supply Chain Have Increased by 51%

KnowBe4

As supply chain vendors become a greater target, the businesses reliant upon them don’t seem to be responding with the appropriate urgency, according to new data.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

North Korea-linked APT37 targets journalists with GOLDBACKDOOR

Security Affairs

North Korea-linked APT37 group is targeting journalists that focus on DPRK with a new piece of malware. North Korea-linked APT37 group (aka Ricochet Chollima) has been spotted targeting journalists focusing on DPRK with a new piece of malware. The campaign was discovered by journalists at NK News , an American news site that focuses on North Korea. NK News investigated the attacks with the help of the malware researchers at Stairwell who discovered a new strain of malware they tracked as Goldbac

article thumbnail

Hacking the Hacker: An Inside Look at the Karakurt Cyber Extortion Group

KnowBe4

By breaking into an attack server, security researchers have uncovered new details that show the connection between the Karakurt group and Conti ransomware.

article thumbnail

Elon Musk’s Twitter Buy Exposes a Privacy Minefield

WIRED Threat Level

The social network’s user data and more will soon be at the whims of the world’s richest man. Who’s worried?

Privacy 98
article thumbnail

Cyber Conflict Overshadowed a Major Government Ransomware Alert

Dark Reading

The FBI warns that ransomware targets are no longer predictably the biggest, richest organizations, and that attackers have leveled up to victimize organizations of all sizes.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

The superman of digital investigations

OpenText Information Management

Meet the new and improved OpenText EnCase Forensic Recently, we’ve been talking about the evidence processing performance of OpenTextTM EnCaseTM Forensic and how it stacks up against its leading competitor. The results were significant. In each case we looked at, EnCase performed faster than “the other guy” by an order of magnitude, saving digital forensic … The post The superman of digital investigations appeared first on OpenText Blogs.

IT 63
article thumbnail

Tenable Acquires External Attack Surface Management Vendor for $44.5M

Dark Reading

Acquisition will add Internet-facing attack surface mapping and monitoring to Tenable's internal asset management products.

84
article thumbnail

EDI VAN roundtable discussion

OpenText Information Management

Recently I sat down with a group of global CIOs to discuss their supply chain harmonization strategies. With the disruption of the COVID-19 pandemic affecting everyone’s business, executives I spoke with were clear that supply chain visibility was required to build the business resilience and flexibility they needed. So why, I asked, is supply chain … The post EDI VAN roundtable discussion appeared first on OpenText Blogs.

article thumbnail

The Ins and Outs of Secure Infrastructure as Code

Dark Reading

The move to IaC has its challenges but done right can fundamentally improve an organization's overall security posture.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Nation-state Hackers Target Journalists with Goldbackdoor Malware

Threatpost

A campaign by APT37 used a sophisticated malware to steal information about sources , which appears to be a successor to Bluelight.

article thumbnail

How Do I Report My Security Program's ROI?

Dark Reading

If security leaders focus on visibility and metrics, they can demonstrate their program's value to company leadership and boards.

article thumbnail

How Explain Everything fosters engaged learning

Jamf

Anastasia Procner delivers a presentation on the collaborative whiteboard app Explain Everything and how it makes remote and hybrid classrooms easier to manage at the Bett 2022 conference in London, UK.

IT 52