Wed.Sep 07, 2022

article thumbnail

Building a Security Culture With Behavior Design

KnowBe4

Anyone who has run security awareness programs for a while knows that changing human behaviour is not an easy task. And that sometimes the problem with awareness is that "awareness" alone does not automatically result in secure behavior.

article thumbnail

Iranian Threat Group Befriends Victims

Data Breach Today

APT42 Operates on Behalf of the Islamic Revolutionary Guard Corps An Iranian state-sponsored group in operation since 2015 relies on highly targeted social engineering to try and attack individuals and organizations that Tehran deems enemies of the regime, says a new report from cyberthreat intelligence firm Mandiant.

264
264
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SHARED INTEL: The cybersecurity sea change coming with the implementation of ‘CMMC’

The Last Watchdog

Finally, Uncle Sam is compelling companies to take cybersecurity seriously. Related: How the Middle East paved the way to CMMC. Cybersecurity Maturity Model Certification version 2.0 could take effect as early as May 2023 mandating detailed audits of the cybersecurity practices of any company that hopes to do business with the Department of Defense.

article thumbnail

LA School District Accounts on Dark Web Before Attack

Data Breach Today

Hacked Accounts May Have Made District an Easy Ransomware Target The Labor Day weekend ransomware attack against Los Angeles Unified School District is drawing serious attention from the U.S. government, which has dispatched the FBI. The attack vector is unknown, but nearly two dozen compromised district accounts appeared on the Dark Web in the months leading up to the attack.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

GUEST ESSAY: The drivers behind persistent ransomware — and defense tactics to deploy

The Last Watchdog

The internet has drawn comparisons to the Wild West, making ransomware the digital incarnation of a hold-up. Related: It’s all about ‘ attack surface management ‘ However, today’s perpetrator isn’t standing in front of you brandishing a weapon. They could be on the other side of the globe, part of a cybercrime regime that will never be discovered, much less brought to justice.

More Trending

article thumbnail

How much is Shadow IT costing you?

Jamf

Cost optimization is always on the corporate agenda – how can we get more from less? But making informed, cost-efficient decisions about which technologies you need is challenging when you don’t know the level of Shadow IT in your organization.

IT 108
article thumbnail

Cyberattack Disrupts InterContinental Hotels Group Operation

Data Breach Today

Ongoing Attack Affects Hospitality Chain's Reservation System Patrons of InterContinental Hotels Group hotels might need to call the front desk rather than book hotel rooms online due to an ongoing cyberattack. Cybersecurity intelligence firm Hudson Rock tells ISMG telemetry indicates multiple employees downloaded malware compromising their credentials.

article thumbnail

Experts spotted a new stealthy Linux malware dubbed Shikitega

Security Affairs

A new Linux malware dubbed Shikitega leverages a multi-stage infection chain to target endpoints and IoT devices. Researchers from AT&T Alien Labs discovered a new piece of stealthy Linux malware, dubbed Shikitega, that targets endpoints and IoT devices. The malware outstands for its multistage infection chain, threat actors use it to can gain full control of the system and carry out other malicious activities, including cryptocurrency mining.

IoT 105
article thumbnail

Smart Contract Auditing Firm Suffers Smart Contract Exploit

Data Breach Today

Bad Guys Haul 450 'Bad Guys' NFTs; Rug Pull Finder Buys Back Most Assets Two individuals exploited a flaw in an unaudited smart contract deployed by Rug Pull Finder, a web3 security company that offers smart contract audits to blockchain companies. They scooped up 450 non-fungible tokens from the "Bad Guys" collection, whose theme is bad guys stealing NFTs.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Holiday Inn Owner InterContinental Has a Breach Trend

Dark Reading

After a high-profile 2017 breach and a Holiday Inn ransomware hit earlier this year, IHG confirms that its booking channels and applications have been disrupted in yet another cyberattack.

article thumbnail

Cymulate Raises $70M to Strengthen Security Posture Testing

Data Breach Today

Series D Proceeds Will Enable Cymulate to Pursue M&A and Midmarket Growth Cymulate has raised $70 million to strengthen its presence in new areas such as attack surface management and continuous automated red teaming. The company plans to deepen its wallet share among midmarket customers by working more closely with managed security service providers.

Security 241
article thumbnail

Moobot botnet is back and targets vulnerable D-Link routers

Security Affairs

The Moobot botnet is behind a new wave of attacks that started in early August and that target vulnerable D-Link routers. Palo Alto Network’s Unit 42 researchers reported a new wave of attacks launched by the Moobot botnet that target vulnerable D-Link routers. The Mirai -based Moobot botnet was first documented by Palo Alto Unit 42 researchers in February 2021, in November 2021, it started exploiting a critical command injection flaw ( CVE-2021-36260 ) in the webserver of several Hikvision prod

article thumbnail

China Accuses NSA of Spying on State Aeronautics University

Data Breach Today

We're Not the Cyber Baddies, You're the Cyber Baddies, Says China China again accused the United States of cyberespionage as it seeks to reframe the global narrative on hacking. China's status as the world's worst cyber thief "annoys them tremendously," says Jim Lewis of CSIS. Beijing says it caught the NSA hacking into Northwestern Polytechnical University.

IT 238
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Fighting Ransomware Takes an Army: Our Public & Private Sector Soldiers Join Forces

Dark Reading

Continued collaboration will help win the fight as cybersecurity remains a national priority. International and public-private cooperation is helping stem the damage from ransomware threats and cyberattacks.

article thumbnail

Irish Data Protection Commissioner Fines Instagram for Children Privacy Violations

Hunton Privacy

On September 5, 2022, the Irish Data Protection Commissioner (the “DPC”) imposed a €405,000,000 fine on Instagram (a Meta-owned social media platform) for violations of the EU General Data Protection Regulation’s (“GDPR’s”) rules on the processing of children’s personal data. The fine is the result of an investigation that began in 2020 and focused on the company’s processing of children’s personal data.

article thumbnail

Next-Gen Linux Malware Takes Over Devices With Unique Toolset

Dark Reading

The Shikitega malware takes over IoT and endpoint devices, exploits vulnerabilities, uses advanced encoding, abuses cloud services for C2, installs a cyptominer, and allows full remote control.

IoT 95
article thumbnail

Spear Phishing Campaign Targets Financial Institutions in African Countries

KnowBe4

Researchers at Check Point have discovered a spear phishing campaign dubbed “DangerousSavanna” that's targeting financial entities in at least five African countries.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Challenges of User Authentication: What You Need to Know

Security Affairs

In the digital age, authentication is paramount to a strong security strategy. Which are the challenges of user authentication? In the digital age, authentication is paramount to a strong security strategy. As virtually every aspect of day-to-day life and business is conducted online, the added convenience has also brought added risk. Information privacy, data sovereignty, and financial safety are front of mind for organizations worldwide – and if they’re not, they should be.

article thumbnail

Everything You Need To Know About BlackCat (AlphaV)

Dark Reading

A relative newcomer to the ransomware scene, the BlackCat group quickly gained notoriety and may be associated with other APT groups like Conti and DarkSide.

article thumbnail

Regulatory Update: NAIC Summer 2022 National Meeting

Data Matters

The National Association of Insurance Commissioners (NAIC) held its Summer 2022 National Meeting (Summer Meeting) August 9–13, 2022. This post summarizes the highlights from this meeting in addition to interim meetings held in lieu of taking place during the Summer Meeting. Highlights include a proposal for a new consumer privacy protections model law, continued discussion of considerations related to private equity ownership of insurers, continued development of accounting principles and inve

article thumbnail

The Los Angeles Unified School District hit by a ransomware attack

Security Affairs

One of the US largest School districts, the Los Angeles Unified School District, suffered a ransomware attack during the weekend. The Los Angeles Unified School District is one of the largest school distinct in the US, it was hit by a ransomware attack during the Labor Day weekend. The security breach took place a few days ahead of the scheduled opening that was planned for Tuesday morning which will happen regularly. “Los Angeles Unified detected unusual activity in its Information Techno

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Recharacterizing files at scale to align with the latest tools and best practice

Preservica

Recharacterizing files at scale to align with the latest tools and best practice. Digital Preservation is a continuous and dynamic set of activities. Ensuring that digital records remain available to use over the long term requires continual vigilance, re-evaluation of established policy, and technical understanding within a rapidly evolving digital landscape.

article thumbnail

The LockBit Ransomware Gang Is Surprisingly Professional

Schneier on Security

This article makes LockBit sound like a legitimate organization: The DDoS attack last weekend that put a temporary stop to leaking Entrust data was seen as an opportunity to explore the triple extortion tactic to apply more pressure on victims to pay a ransom. LockBitSupp said that the ransomware operator is now looking to add DDoS as an extortion tactic on top of encrypting data and leaking it. “I am looking for dudosers [DDoSers] in the team, most likely now we will attack targets and pr

article thumbnail

Combatting Rogue URL Tricks: Quickly Identify and Investigate the Latest Phishing Attacks

KnowBe4

Everyone knows you shouldn’t click phishy links. But are your end users prepared to quickly identify the trickiest tactics bad actors use before it’s too late? Probably not.

article thumbnail

Zyxel addressed a critical RCE flaw in its NAS devices

Security Affairs

Networking equipment vendor Zyxel addressed a critical vulnerability impacting its network-attached storage (NAS) devices. Zyxel addressed a critical vulnerability, tracked as CVE-2022-34747 , impacting its network-attached storage (NAS) devices. The CVE-2022-34747 (CVSS score: 9.8) flaw is classified as a format string vulnerability that resides in Zyxel NAS326 firmware versions prior to V5.21(AAZF.12)C0.

IT 79
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

CyberheistNews Vol 12 #36 [Eye Opener] So, Your MFA Is Phishable, What to Do Next?

KnowBe4

1-Time Passcodes Are a Corporate Liability. Department of Homeland Security Fraud Warning. Email not displaying? | View Knowbe4 Blog. CyberheistNews Vol 12 #36 | September 7th, 2022. [Eye Opener] So, Your MFA Is Phishable, What to Do Next? We've written a lot about multi-factor authentication (MFA) not being the Holy Grail to prevent phishing attacks, we also have an eBook on the subject, and we have several webinars on the subject including a very recent one.

article thumbnail

Apple’s Killing the Password. Here’s Everything You Need to Know

WIRED Threat Level

With iOS 16 and macOS Ventura, Apple is introducing passkeys—a more convenient and secure alternative to passwords.

article thumbnail

Top 20 reasons to work at Jamf

Jamf

What’s to love about working at Jamf? Let us count the ways… 20 reasons Jamf is a great place to work.

98