Thu.May 12, 2022

article thumbnail

DEA Investigating Breach of Law Enforcement Data Portal

Krebs on Security

The U.S. Drug Enforcement Administration (DEA) says it is investigating reports that hackers gained unauthorized access to an agency portal that taps into 16 different federal law enforcement databases. KrebsOnSecurity has learned the alleged compromise is tied to a cybercrime and online harassment community that routinely impersonates police and government officials to harvest personal information on their targets.

article thumbnail

Viasat Cyberattack Attributed to Russia by EU, UK and US

Data Breach Today

Russia Continues Its Cyber Offensive, Launches New DDoS Attacks on Ukraine Viasat's satellite communications suffered an outage an hour before the Russian invasion of Ukraine began on Feb. 24. The company said it was a cyberattack, but did not identify the attacker. The U.S., U.K., EU and Ukraine have now attributed this attack to Russia.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

JPMorgan’s $200 Million in Fines Ups the Ante for Recordkeeping Violations

AIIM

Late last year, the Securities and Exchange Commission announced that J.P. Morgan Securities LLC had agreed to pay $125 million to help settle charges of “widespread and longstanding failures by the firm and its employees to maintain and preserve written communications” over the course of several years. On the same day, the Commodity Futures Trading Commission (“CFTC”) levied a $75 million fine against J.P.

article thumbnail

CyberArk Debuts $30M Venture Fund to Back Talented Startups

Data Breach Today

CyberArk Ventures Will Give Visibility Into Adjacent Markets and Offer Integrations CyberArk has unveiled a $30 million fund to back early-stage startups with unique approaches to solving large problems in the cybersecurity industry. CyberArk Ventures will offer the company broader visibility into adjacent markets and provide high-value integrations that can evolve over time.

Marketing 292
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Antitrust and Consumer Protection at Last Converge

Data Matters

Antitrust and consumer protection law—long separate provinces, even within a dual-mission government enforcement agency like the FTC that covers both fields—at last seem to be converging, as reflected in recent government enforcement activity, statements by the FTC’s leadership, and novel private litigation theories. Sean Royall, who co-leads Sidley’s Antitrust and Consumer Protection practice and is a former Deputy Director of the FTC’s Bureau of Competition, recently called attention to this t

Privacy 109

More Trending

article thumbnail

What is Vulnerability Management under ISO 27001?

IT Governance

Vulnerability management is the practice of identifying and addressing the weaknesses in an organisation’s systems. The process is an essential part of information security and is discussed in ISO 27001 , the international standard that describes best practice for implementing an ISMS (information security management system). In this blog, we explain what vulnerability management is, how it fits into ISO 27001 and the steps you can take to address organisational weaknesses. 5 steps to effective

Risk 111
article thumbnail

Lessons for Cybersecurity Leaders From Russia-Ukraine War

Data Breach Today

The latest edition of the ISMG Security Report analyzes what lessons cybersecurity leaders can learn from the Russia-Ukraine war. It also examines the Okta data breach and Lapsus$ attack and describes how tech companies are supporting new developments in the FIDO protocol.

article thumbnail

Beware of Spoofed Vanity URLs

KnowBe4

Researchers at Varonis warn that attackers are using customizable URLs (also known as vanity URLS) on SaaS services to craft more convincing phishing links. The attackers have used this technique for links created through Box, Zoom, and Google Docs and Forms.

Phishing 108
article thumbnail

Cloud-Based EHR Vendor Hack Affects Eye Care Practices

Data Breach Today

Database Deletion Incident Affects About 100,000 Individuals, So Far Several eye care practices have reported health data breaches involving vendor Eye Care Leaders and its cloud-based myCare Integrity electronic medical records offering. The incident, involving the deletion of databases and systems configuration data, has affected about 100,000 or more patients.

Cloud 238
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

European Wind-Energy Sector Is the Latest Target of Russian State-Sponsored Attacks

KnowBe4

While Russia consistently denies any launching of cyberattacks, attack details point to reasonable intent by and cybercriminal ties to the Russian government.

article thumbnail

The Troublemaker CISO: Supply Chains and Disclosure

Data Breach Today

Security Director Ian Keller on How - and How Not - to Secure Your Supply Chain In the latest "Troublemaker CISO" post, security director Ian Keller discusses the issue of supply chain security and whether you should disclose information about your supply chain to companies as part of the effort to secure it. His conclusion: Build your defenses and trust no one.

Security 237
article thumbnail

Novel ‘Nerbian’ Trojan Uses Advanced Anti-Detection Tricks

Threatpost

The stealthy, feature-rich malware has multistage evasion tactics to fly under the radar of security analysis, researchers at Proofpoint have found.

Security 115
article thumbnail

Proof of Concept: Crypto - A New National Security Threat

Data Breach Today

Also: First Anniversary of Colonial Pipeline Attack; CISA's Vulnerability Alert In the latest "Proof of Concept," Ari Redbord, head of legal and government affairs at TRM Labs, and former CISO David Pollino of PNC Bank join editors at ISMG to discuss the U.S Treasury's decision to sanction cryptocurrency mixer Blender.io. They also assess software supply chain security.

Security 228
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Black Hat Asia: Firmware Supply-Chain Woes Plague Device Security

Dark Reading

The supply chain for firmware development is vast, convoluted, and growing out of control: patching security vulnerabilities can take up to two years. For cybercriminals, it's a veritable playground.

article thumbnail

Microsoft Patch Tuesday: PetitPotam Cornered Again

Data Breach Today

74 Security Vulnerabilities - Including 3 Critical Bugs, 3 Zero-Days - Fixed Three of 74 vulnerabilities identified by Microsoft are "critical" as they exploit remote code execution with escalation of privileges. There are also updates for a new NTLM relay attack using an LSARPC flaw, tracked as CVE-2022-26925, which is a Windows LSA spoofing vulnerability.

Security 182
article thumbnail

Surveillance by Driverless Car

Schneier on Security

San Francisco police are using autonomous vehicles as mobile surveillance cameras. Privacy advocates say the revelation that police are actively using AV footage is cause for alarm. “This is very concerning,” Electronic Frontier Foundation (EFF) senior staff attorney Adam Schwartz told Motherboard. He said cars in general are troves of personal consumer data, but autonomous vehicles will have even more of that data from capturing the details of the world around them.

Privacy 97
article thumbnail

Happy Credit Union Customers Become the Target of Spoofing Scams Due to a Lack of Email Security

KnowBe4

Taking advantage of heightened levels of customer trust and satisfaction, along with lowered levels of properly implemented security, credit unions are seeing a rise in email-based scams.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

The Case for War Crimes Charges Against Russia’s Sandworm Hackers

WIRED Threat Level

A group of human rights lawyers and investigators has called on the Hague to bring the first-ever “cyber war crimes” charges against Russia’s most dangerous hackers.

article thumbnail

Critical F5 BIG-IP Flaw Actively Exploited by Hackers

eSecurity Planet

User’s of F5’s BIG-IP application services could be vulnerable to a critical flaw that allows an unauthenticated attacker on the BIG-IP system to run arbitrary system commands, create or delete files, or disable services. The vulnerability is recorded as CVE-2022-1388 with a 9.8 severity rating, just below the highest possible rating of 10.

article thumbnail

Google Will Use Mobile Devices to Thwart Phishing Attacks

Dark Reading

In an effort to combat phishing, Google will allow Android phones and iPhones to be used as security keys.

Phishing 122
article thumbnail

Massive hacking campaign compromised thousands of WordPress websites

Security Affairs

Researchers uncovered a massive hacking campaign that compromised thousands of WordPress websites to redirect visitors to scam sites. Cybersecurity researchers from Sucuri uncovered a massive campaign that compromised thousands of WordPress websites by injecting malicious JavaScript code that redirects visitors to scam content. The infections automatically redirect site visitors to third-party websites containing malicious content (i.e. phishing pages, malware downloads), scam pages, or commerci

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Known macOS Vulnerabilities Led Researcher to Root Out New Flaws

Dark Reading

Researcher shares how he unearthed newer bugs in Apple's operating system by closer scrutiny of previous research, including vulnerabilities that came out of the Pwn2Own competition.

92
article thumbnail

Trezor Crypto Wallet Attacks Results in Class Action Lawsuit Against MailChimp Owner Intuit

KnowBe4

Months after the MailChimp data breach targeting 102 companies in the crypto sector, a new lawsuit has been filed seeking millions of dollars in damages.

article thumbnail

3 Predictors of Cybersecurity Startup Success

Dark Reading

Before investing, venture capitalists should consider a trio of business characteristics that seem to correlate with commercial success, based on meetings with over 2,000 cybersecurity startups.

article thumbnail

New Nerbian RAT spreads via malspam campaigns using COVID-19

Security Affairs

Researchers spotted a new remote access trojan, named Nerbian RAT, which implements sophisticated evasion and anti-analysis techniques. Researchers from Proofpoint discovered a new remote access trojan called Nerbian RAT that implements sophisticated anti-analysis and anti-reversing capabilities. The malware spreads via malspam campaigns using COVID-19 and World Health Organization (WHO) themes.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

The Hidden Race to Protect the US Bioeconomy From Hacker Threats

WIRED Threat Level

A biotech threat intelligence group is gaining supporters as urgency mounts around an overlooked vulnerable sector.

article thumbnail

Five Eyes agencies warn of attacks on MSPs

Security Affairs

Cybersecurity authorities from Five Eye warn of threats targeting managed service providers (MSPs) and potential supply chain attacks through them. Multiple cybersecurity authorities from Australia, Canada, New Zealand, the U.K., and the U.S. this week released a joint advisory warning of threats targeting managed service providers (MSPs) and their customers. “The cybersecurity authorities of the United Kingdom, Australia, Canada, New Zealand, and the United States have released joint Cybe

article thumbnail

5 Years That Altered the Ransomware Landscape

Dark Reading

WannaCry continues to be a reminder of the challenges that organizations face dealing with the ransomware threat.