Wed.Nov 16, 2022

article thumbnail

Ransomware Attackers Don't Take Holidays

Data Breach Today

Cybereason's Sam Curry on the Financial and Business Impact of After-Hours Strikes Cyberattackers love to strike on weekends and holidays - that's not news. What is news: These attacks cost more than weekday incidents, and they take a heavy toll on defenders. Cybereason's Sam Curry shares insight from the new study "Organizations at Risk: Ransomware Attackers Don’t Take Holidays.

article thumbnail

Disneyland Malware Team: It’s a Puny World After All

Krebs on Security

A financial cybercrime group calling itself the Disneyland Team has been making liberal use of visually confusing phishing domains that spoof popular bank brands using Punycode , an Internet standard that allows web browsers to render domain names with non-Latin alphabets like Cyrillic. The Disneyland Team’s Web interface, which allows them to interact with malware victims in real time to phish their login credentials using phony bank websites.

Phishing 257
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Misconfigured Server Exposed PHI of 600,000 Inmates

Data Breach Today

Claims Processing Firm Says Affected Data Is Up to a Decade or More Old A server misconfiguration at Kentucky-based CorrectCare Integrated Health Inc., a firm that provides medical claims processing for correctional facilities, has exposed sensitive information of nearly 600,000 inmates who received medical care during the last decade while incarcerated.

130
130
article thumbnail

F5 fixed 2 high-severity Remote Code Execution bugs in its products

Security Affairs

Researchers at cybersecurity firm Rapid7 have identified several vulnerabilities and other potential security issues affecting F5 products. Rapid7 researchers discovered several vulnerabilities in F5 BIG-IP and BIG-IQ devices running a customized distribution of CentOS. The experts also discovered several bypasses of security controls that the security vendor F5 does not recognize as exploitable vulnerabilities.

IT 137
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

ExtraHop Taps Ex-Check Point Exec Chris Scanlan as President

Data Breach Today

Scanlan Wants to Get NDR Vendor to $500M ARR by Revamping the Go-to-Market Plan ExtraHop has snagged high-profile Check Point, Cylance and Optiv executive Chris Scanlan to help the network security provider reach $500 million in annual recurring revenue. The Seattle-based network detection and response vendor has tasked Scanlan with strengthening ExtraHop's go-to-market motion.

Marketing 130

More Trending

article thumbnail

Iranian Hacker Group Uses Log4Shell to Cryptojack US Agency

Data Breach Today

Hackers Exploited an Unpatched VMWare Horizon Server to Gain Access Iranian hackers used Log4Shell to penetrate the network of an unnamed federal agency where they stole passwords and implanted cryptocurrency mining software. Whether the Iranians were acting wholly on Tehran's behalf, on their own behalf, or both, is uncertain.

Mining 130
article thumbnail

Iran-linked threat actors compromise US Federal Network

Security Affairs

Iran-linked threat actors compromised a Federal Civilian Executive Branch organization using a Log4Shell exploit and installed a cryptomining malware. According to a joint advisory published by the FBI and CISA, an Iran-linked APT group compromised a Federal Civilian Executive Branch (FCEB) organization using an exploit for the Log4Shell flaw ( CVE-2021-44228 ) and deployed a cryptomining malware.

Mining 114
article thumbnail

Managing Cyber Risk in a Technology-Dependent World

Data Breach Today

Complexity is the enemy of security, and information technology grows ever more complex. Have we created a problem space in computing so complicated that we will be unable to safely operate in it for its intended purposes? Fred Cohen says that's unlikely. He discusses managing risk in the future.

Risk 130
article thumbnail

Russian Software Company Pretending to Be American

Schneier on Security

Computer code developed by a company called Pushwoosh is in about 8,000 Apple and Google smartphone apps. The company pretends to be American when it is actually Russian. According to company documents publicly filed in Russia and reviewed by Reuters, Pushwoosh is headquartered in the Siberian town of Novosibirsk, where it is registered as a software company that also carries out data processing.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Qatar's World Cup Apps Pose Privacy Concerns

Data Breach Today

European Data Protection Authorities Advise Using Loaner Phones Soccer fans watching the 2022 FIFA World Cup live from Doha should think twice about installing two apps developed for the Qatari government, warn multiple European data protection authorities. The apps likely open the door to surveillance by authorities with a spotty human rights track record.

Privacy 130
article thumbnail

Beginning 2023 Google plans to rollout the initial Privacy Sandbox Beta

Security Affairs

Google announced it will roll out the Privacy Sandbox system for Android in beta to a limited number of Android 13 devices in early 2023. Google announced it will roll out the Privacy Sandbox for Android in beta to mobile devices running Android 13 starting early next year. The Privacy Sandbox aims at creating technologies to protect people’s privacy online limiting covert tracking.

Privacy 100
article thumbnail

BIPA Year in Review: Where Are We Now and What’s Coming Next?

Data Protection Report

2022 has been a record year for Illinois Biometric Information Privacy Act (“BIPA”) litigation. Since its enactment in 2008, BIPA has been one of the most litigated privacy-related laws with some of the highest penalties. However, it wasn’t until last month that the first BIPA jury verdict was ever rendered. The award, a whopping $228 million, cements BIPA as one of the most important laws for businesses to be aware of when shaping their privacy practices.

article thumbnail

3 Considerations Before Starting an HR Investigation

Hanzo Learning Center

When looking at any process, there are often things to consider before step one, and HR investigations are no different. Here are three best practices your investigations team should follow once a triggering event has taken place but before the investigation has begun.

98
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

FBI director says he's 'extremely concerned' about China's ability to weaponize TikTok

KnowBe4

Suzanne Smalley at Cyberscoop reported: "FBI Director Christopher Wray told Congress on Tuesday he is “extremely concerned” that Beijing could weaponize data collected through TikTok, the wildly popular app owned by the Chinese company ByteDance. Wray said during a House Homeland Security Committee hearing on worldwide threats that application programming interfaces, or APIs, that ByteDance embeds in TikTok are a national security concern since Beijing could use them to “control data collection

article thumbnail

Ukraine's 'IT Army' Stops 1,300 Cyberattacks in 8 Months of War

Dark Reading

President Zelensky offers hard-won Ukrainian cybersecurity expertise to other countries that want to protect citizen populations.

IT 114
article thumbnail

Fangxiao Domain-Spoofing for Revenue

KnowBe4

Researchers at Cyjax describe a large phishing campaign being run by a China-based financially motivated threat actor called “Fangxiao.” The threat actor has been active since at least 2017, and has used more than 42,000 domains in its phishing operations.

article thumbnail

China-Based Billbug APT Infiltrates Certificate Authority

Dark Reading

Access to digital certificates would allow the Chinese-speaking espionage group to sign its custom malware and skate by security scanners.

Access 104
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Telehealth Sites Put Addiction Patient Data at Risk

WIRED Threat Level

New research found pervasive use of tracking tech on substance-abuse-focused health care websites, potentially endangering users in a post-Roe world.

Risk 80
article thumbnail

The Future of Cybersecurity Recruiting: Lessons on What Employers Want and What Students Need

Dark Reading

The cybersecurity industry is facing a challenge to find qualified candidates. Here’s what recruiters, educators, and employers can do to fill the talent gap.

article thumbnail

Fax and the future of healthcare delivery

OpenText Information Management

Healthcare runs on fax. Depending on the crowd, it may draw sighs of frustration, but fax is a vital tool in an industry that demands secure information exchange. Despite many efforts over the years to eliminate it, fax persists. As one of the only genuinely secure, affordable, and seamlessly compatible tools for information exchange, it’s … The post Fax and the future of healthcare delivery appeared first on OpenText Blogs.

article thumbnail

BoostSecurity Emerges From Stealth With SaaS DevSecOps Platform

Dark Reading

Fresh startup BoostSecurity has an SaaS platform for developers and security teams that provides automated tools to shore up cybersecurity within the software supply chain.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

5 strategies to master modern work

OpenText Information Management

The workplace is changing. The traditional, office-based approach to work is being replaced by digital processes that deliver on the demands of today’s market. Without transitioning from manual processes and legacy applications to modern ways of work, businesses risk being left behind by the competition. At the heart of modern work is information management.

article thumbnail

Thousands of Amazon RDS Snapshots Are Leaking Corporate PII

Dark Reading

A service that allows organizations to back up data in the cloud can accidentally leak sensitive data to the public Internet, paving the way for abuse by threat actors.

Cloud 84
article thumbnail

[SCAM OF THE WEEK] Phishing Campaign Targets Crypto Users

KnowBe4

Major cryptocurrency company FTX recently filed for bankruptcy, and there's a big phishing campaign on the loose targeting FTX users.

article thumbnail

What Is Top of Mind for CISOs Right Now?

Dark Reading

Security executives are leaning into the powerful twinning of XDR and automated management to reduce the risk and impact of ransomware.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Imperfect match: Australian renters in the dark over use of data by tech company Snug

The Guardian Data Protection

Snug gives renters a score based on their profile that is meant to match them to properties, but critics say the process is opaque and skirts the law on rental bidding Get our morning and afternoon news emails , free app or daily news podcast One of Australia’s fastest growing rental application platforms is using renters’ data in obscure and potentially discriminatory ways to “score” their applications against rental properties, and gives them a higher score when they offer to pay more rent, a

IT 69
article thumbnail

New Ransomware Data Is In: What's Happening and How to Fight Back

Dark Reading

Be proactive about data defense. Start with the right data, leverage domain expertise, and create models that help you target the most critical vulnerabilities.

article thumbnail

Facebook’s $90M Privacy Deal Gets Final Nod Over Objections

Hunton Privacy

On November 14, 2022, Judge Edward J. Davila of the Northern District of California approved a $90 million privacy settlement against Meta Platforms, Inc. (formerly Facebook, Inc.) for unlawfully tracking user information when users were logged out of the site. Under the order granting plaintiffs’ motion for final approval of the class action settlement and attorney fees, Facebook must pay $90 million dollars in settlements, of which $26.1 million will be for attorney fees, and delete certain “w

Privacy 55