Mon.May 09, 2022

article thumbnail

First US Sanction of a Virtual Currency Mixer: Blender.io

Data Breach Today

Treasury Says North Korea's Lazarus Group Used Mixer to Launder Stolen Crypto Virtual currency mixer Blender.io has been sanctioned by the U.S. for enabling North Korea to conduct "malicious cyber activities and money laundering of stolen virtual currency," the U.S. Treasury Department’s Office of Foreign Assets Control says in its first sanctioning of a currency mixer.

IT 240
article thumbnail

NFTs Emerge as the Next Enterprise Attack Vector

Dark Reading

Cybersecurity has to be a top priority as enterprises begin incorporating the use of nonfungible tokens into their business strategies, brand-awareness campaigns, and employee-communication efforts, experts say.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Unveils Services to Simplify Threat Hunting, XDR

Data Breach Today

New Microsoft Services Help Clients Hunt Threats and Extend XDR Beyond the Endpoint Microsoft plans to roll out new managed services that give organizations the expertise needed to proactively hunt for threats and extend XDR beyond the endpoint. Microsoft Security Experts features new managed services as well as existing services around incident response and modernization.

Security 290
article thumbnail

Wave of Crypto Muggings Hits London's Financial District

KnowBe4

Criminals in London are targeting digital currency investors on the street in a wave of “crypto muggings”, with victims reporting that thousands of pounds were stolen from their crypto wallets after their mobile phones had been forcibly taken. City of London police provided.

113
113
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Why Digital Transformation Is Incomplete Without SASE

Data Breach Today

Archie Jackson of Incedo Discusses the 'Disruptor of the Legacy Model' CyberEdBoard executive member Archie Jackson says security needs to be embedded by design at the inception of a project. He discusses how SASE is networking plus security plus identity and outlines how Network as a Service and Network Security as a Service combine to create SASE.

More Trending

article thumbnail

Mass Distribution of Self-Destructing Malware in Ukraine

Data Breach Today

Attackers Use Phishing Mails with 'Chemical Attack' Theme to Lure Victims The Ukrainian CERT has issued a statement saying that a "massive" Jester Stealer malware distribution campaign, designed to steal authentication data, is currently underway. The malware, operated by an unknown attacker, self-destructs after its operation is complete, the agency's statement says.

Phishing 238
article thumbnail

Jocker, Other Fleeceware Surges Back Into Google Play

Dark Reading

Some mobile apps are being weaponized with Trojans that secretly sign Android users up for paid subscription services.

118
118
article thumbnail

CERT-In's 6-Hour Mandate: How Practical Is It?

Data Breach Today

Experts Share Their Views on Implementing CERT-In's Mandate CERT-In has mandated that starting June 28, both government and private organizations in the country must inform the agency within six hours of discovering a cybersecurity incident. What do CISOs feel about this, and how are they planning to approach this new requirement?

IT 236
article thumbnail

Experts developed exploits for CVE-2022-1388 RCE in F5 BIG-IP products

Security Affairs

A few days after F5 addressed the critical CVE-2022-1388 Remote Code execution flaw in its BIG-IP products, researchers created exploits for it. Last week security and application delivery solutions provider F5 released its security notification to inform customers that it has released security updates from tens of vulnerabilities in its products. The company addressed a total of 43 vulnerabilities, the most severe one is a critical issue tracked as CVE-2022-1388 (CVSS score of 9.8).

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Beg, Borrow, Steal: Conti Leaks Reveal Ransomware Crossover

Data Breach Today

Groups Regularly Seek Partnerships, Steal Code, Borrow Ransom Notes and More The massive leak of internal communications from the Conti ransomware group has highlighted the extent to which cybercrime syndicates regularly beg, borrow, steal or sometimes even partner or collaborate, all in pursuit of increasing their illicit profits.

article thumbnail

How to Check if Your F5 BIG-IP Device Is Vulnerable

Dark Reading

This Tech Tip walks network administrators through the steps to address the latest critical remote code execution vulnerability (CVE-2022-1388) in F5's BIG-IP management interface.

84
article thumbnail

CERT-UA warns of malspam attacks distributing the Jester info stealer

Security Affairs

The Computer Emergency Response Team of Ukraine (CERT-UA) warns of attacks spreading info-stealing malware Jester Stealer. The Computer Emergency Response Team of Ukraine (CERT-UA) has detected malspam campaigns aimed at spreading an info-stealer called Jester Stealer. The malicious messages spotted by the Ukrainian CERT have the subject line “chemical attack” and contain a link to a weaponized Microsoft Excel file.

article thumbnail

What to Do If You Can't Log In to Your Google Account

WIRED Threat Level

Locked outside your calendar or Gmail? Here's how to get un-stuck—and prevent it from happening in the first place.

IT 98
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Experts uncovered a new wave of attacks conducted by Mustang Panda

Security Affairs

China-linked Mustang Panda APT group targets entities in Asia, the European Union, Russia, and the US in a new wave of attacks. In February 2022, Cisco Talos researchers started observing China-linked cyberespionage group Mustang Panda conducting phishing attacks against European entities, including Russian organizations. The attacks were also reported by Google’s TAG team, which confirmed they were for intelligence purposes.

article thumbnail

One Year Later: What Have We Learned Since the Colonial Pipeline Attack

Thales Cloud Protection & Licensing

One Year Later: What Have We Learned Since the Colonial Pipeline Attack. madhav. Mon, 05/09/2022 - 05:40. It is hard to believe that it has already been one year since the Colonial Pipeline ransomware attack that forced the U.S. energy company to shut down its entire fuel distribution pipeline — and therefore threatened gasoline and jet fuel distribution across the U.S. east coast.

article thumbnail

Costa Rica Declares State of Emergency Under Sustained Conti Cyberattacks

Dark Reading

Conti's ransomware attack cripples Costa Rica's Treasury, sparking the US to offer a $15M bounty on the group.

article thumbnail

UK government sets out plans to rein in Big Tech via BBC

IG Guru

Check out the article here. The post UK government sets out plans to rein in Big Tech via BBC appeared first on IG GURU.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

5 Tips to Protect Your Career Against a Narcissist

Dark Reading

When you find yourself the target of a narcissist, familiarize yourself with their tactics and learn how to survive.

92
article thumbnail

Podcast: The State of the Secret Sprawl

Threatpost

In this podcast with Mackenzie Jackson, developer advocate at GitGuardian, we dive into the report and also the issues that corporations face with public leaks from groups like Lapsus and more, as well as ways that developers can keep their code safe.

61
article thumbnail

Security Stuff Happens: Where Do You Go From Here?

Dark Reading

Despite what it may feel like when you're in the trenches after a security incident, the world doesn't stop moving. (Part 3 of a series.

article thumbnail

What is Jamf Threat Labs?

Jamf

Meet the team of experienced threat researchers, cybersecurity experts and data scientists focus on delivering the best, most secure experience to Jamf customers. And how the work of the Jamf Threat Labs helps organizations and users alike succeed with Apple, safely and securely.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Deloitte Launches Expanded Cloud Security Management Platform

Dark Reading

The CSM by Deloitte platform includes cloud security policy orchestration, cyber predictive analytics, attack surface management, and cyber cloud managed services.

Cloud 74
article thumbnail

Four use cases defining the new wave of data management

IBM Big Data Hub

A confluence of events in the data management and AI landscape is bearing down on companies, no matter their size, industry or geographical location. Some of these, such as the continued sprawl of data across multicloud environments have been looming for years, if not decades. Others have come into sharper focus relatively recently: a global effort to create new data privacy laws, a post-pandemic expectation by customers to know them individually across all touchpoints, and increased attention o

article thumbnail

FBI: Rise in Business Email-based Attacks is a $43B Headache

Threatpost

A huge spike in fraudulent activities related to attacks leveraging business email accounts is a billion-dollar-problem.

65
article thumbnail

7 Challenges That Strong Customer Authentication Solves

HID Global

7 Challenges That Strong Customer Authentication Solves. cwattles. Mon, 05/09/2022 - 09:49.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Low-rent RAT Worries Researchers

Threatpost

Researchers say a hacker is selling access to quality malware for chump change.

Access 60
article thumbnail

GUEST ESSAY: Best practices checklists each individual computer user still needs to follow

The Last Watchdog

In the days of non-stop attacks on personal and work devices, the common day consumer wouldn’t know where to begin in order to protect their devices. Related: Apple’s privacy stance questioned. The rise of attacks is unavoidable and with the everyday announcement of a new strain of malware, ransomware and now data wipers, consumers find themselves asking: where do I start?

Privacy 230
article thumbnail

Getting Started with the Burp Suite: A Pentesting Tutorial

eSecurity Planet

Burp is one of the top-rated security suites for pentesting and ethical hacking. While there are paid professional and enterprise editions, you can install the community edition for free and even use it directly from Kali Linux. The Burp suite is widely used by security professionals to perform advanced scans and various traffic interceptions (e.g., HTTP requests).

Education 122