Fri.Jan 20, 2023

article thumbnail

Hostile Takeover: Kraken Hacks Rival Darknet Market Solaris

Data Breach Today

Since Hydra Market Got Shuttered by Police, Russian Rivals Battle for Market Share Competition between rival Russian-language darknet markets remains fierce since police shuttered Hydra last year. The latest to fall dark is Solaris, which controlled an estimated 25% of the darknet drug trade. It got hacked by newcomer rival Kraken. But that wasn't Solaris' only problem.

Marketing 218
article thumbnail

ChatGPT’s Dark Side: An Endless Supply of Polymorphic Malware

eSecurity Planet

CyberArk researchers are warning that OpenAI’s popular new AI tool ChatGPT can be used to create polymorphic malware. “[ChatGPT]’s impressive features offer fast and intuitive code examples, which are incredibly beneficial for anyone in the software business,” CyberArk researchers Eran Shimony and Omer Tsarfati wrote this week in a blog post that was itself apparently written by AI. “However, we find that its ability to write sophisticated malware that holds no mali

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

ISMG Editors: Why Is LockBit Ransomware Group So Prolific?

Data Breach Today

Also: Netskope's SASE Vision; The Compassionate CISO In the latest weekly update, ISMG editors discuss why being a CISO is like being the first family doctor in a small village, why you can't trust ransomware gangs such as LockBit, and why cloud security vendor Netskope took on $401 million in debt from Morgan Stanley to fuel its SASE offering.

article thumbnail

Blank-Image Attacks Impersonate DocuSign

KnowBe4

An unusual phishing technique has surfaced this week. Avanan, a Check Point Software company, released a blog Thursday morning detailing a new attack in which hackers hide malicious content inside a blank image within an HTML attachment in phishing emails claiming to be from DocuSign.

Phishing 132
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Optiv CEO Kevin Lynch on Getting Value Via Unstructured Data

Data Breach Today

Why Clients Should Go Beyond Logs and Probe Transaction Data and System Interfaces Optiv has gone beyond examining log data and classic managed security services work to pursue threats across a broader swath of structured and unstructured data. The company has focused on finding threats outside of a log environment by examining system-to-system interfaces and transactional data.

More Trending

article thumbnail

Fortinet VPN Flaw Shows Pitfalls of Security Appliances

Data Breach Today

Internet-Facing Appliances Are a Target for State-Backed Hackers Security appliances are targets for sophisticated threat actors who take advantage of devices' limited configuration and logging features, as well as their incompatibility with endpoint detection and response. Suspected Chinese hackers took advantage of a Fortinet zero-day to implant a backdoor.

Security 130
article thumbnail

The Small but Mighty Danger of Echo Chamber Extremism

WIRED Threat Level

Research shows that relatively few people exist in perfectly sealed-off media bubbles—but they’re still having an outsize impact on US politics.

Security 125
article thumbnail

Securing the SaaS Layer

Data Breach Today

In this episode of "Cybersecurity Unplugged," Galit Lubetzky Sharon, CTO of Wing Security, discusses the challenge of securing SaaS applications, which are decentralized and ever-expanding. She describes how Wing Security manages app inventories and issues of compliance, remediation and privacy.

Security 130
article thumbnail

The Evolution of Account Takeover Attacks: Initial Access Brokers for IoT

Dark Reading

Head off account takeover attacks by being proactive about IoT security. Start with designing and building better security protocols into IoT devices, always change weak default configurations, and regularly apply patches to ensure that IoT devices are secure.

IoT 103
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

eSentire CEO Kerry Bailey on Using XDR to Cut Business Risk

Data Breach Today

How eSentire Used Its $325 Million Investment to Boost Customers' Cyber Resiliency eSentire has used the $325 million it received in February to leverage data from its Atlas XDR platform and strengthen customers' positions around cyber resiliency. The Kitchener, Canada-based company has shifted its focus from alerts and data to business worries and business risk.

Risk 130
article thumbnail

[Eye Popper] Ransomware Victims Refused To Pay Last Year

KnowBe4

Finally some good news from the ransomware front! Despite bad actors launching a number of ransomware campaigns throughout 2022, organizations refused to submit and paid criminals an estimated $456.8 million - 40% less than the astounding total of $765 million in ransom payments from 2020 and 2021.

article thumbnail

FAA Says No Evidence of Cyberattack in NOTAM Outage

Data Breach Today

Human Error, Not Hackers, Behind Hourslong System Outage That Grounded Flights Contractors for the Federal Aviation Administration who attempted to correct a database synchronization issue ended up causing an hourslong outage to a key flight safety system, says the agency. No evidence exists that hackers caused the Jan. 11 airspace snafu.

130
130
article thumbnail

Compromised Zendesk Employee Credentials Lead to Breach

Dark Reading

Zendesk has alerted customers to a successful SMS phishing campaign that has exposed "service data," but details remain scarce.

Phishing 120
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Chinese hackers used recently patched FortiOS SSL-VPN flaw as a zero-day in October

Security Affairs

An alleged Chinese threat actor was observed exploiting the recently patched CVE-2022-42475 vulnerability in FortiOS SSL-VPN. Researchers from Mandiant reported that suspected Chinese threat actors exploited the recently patched CVE-2022-42475 vulnerability in FortiOS SSL-VPN as a zero-day. According to the security firm, the vulnerability was exploited in attacks against a series of targets, including a European government entity and a managed service provider located in Africa.

Access 96
article thumbnail

MFA for SMBs: 3 Barriers to Adoption and How to Overcome Them ASAP

HID Global

MFA can serve as a fundamental piece of a cybersecurity puzzle for small and medium businesses by allowing them to quickly increase security and convenience.

article thumbnail

PayPal notifies 34942 users of data breach over credential stuffing attack

Security Affairs

PayPal is sending out data breach notifications to thousands of users because their accounts were compromised through credential stuffing attacks. PayPal announced that 34942 customers’ accounts have been compromised between December 6 and December 8. The company added that the unauthorized accessed were the result of credential stuffing attacks and that its systems were not breached.

article thumbnail

The Current State of Cybersecurity Should Fear AI Tools Like ChatGPT

KnowBe4

Malicious use of the text-based AI has already begun to be seen in the wild, and speculative ways attackers can use ChatGPT may spell temporary doom for cybersecurity solutions.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Jaguar TCS Racing and Micro Focus— Sustainability at Peak Velocity

Micro Focus

As a technical partner, Micro Focus provides world-class software and services that support Jaguar TCS Racing with the goal of developing more sustainable mobility solutions. The post Jaguar TCS Racing and Micro Focus— Sustainability at Peak Velocity appeared first on Micro Focus Blog.

article thumbnail

Ransomware Has SMBs Reprioritizing Their Cybersecurity Spending to Combat Attacks

KnowBe4

New data shows that SMBs can clearly see where they have cybersecurity issues and are taking great strides to put their devoted budget to security technology and services that actually have a chance at solving the problem!

article thumbnail

Welcome to the Era of Internet Blackouts

WIRED Threat Level

New research from Cloudflare shows that connectivity disruptions are becoming a problem around the globe, pointing toward a troubling new normal.

article thumbnail

T-Mobile Breached Again, This Time Exposing 37M Customers' Data

Dark Reading

This time around, weak API security allowed a threat actor to access account information, the mobile phone giant reported.

Access 92
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

T-Mobile's New Data Breach Shows Its $150 Million Security Investment Isn't Cutting It

WIRED Threat Level

The mobile operator just suffered at least its fifth data breach since 2018, despite promising to spend a fortune shoring up its systems.

article thumbnail

Critical Manufacturing Sector in the Bull's-eye

Dark Reading

Serious security flaws go unpatched, and ransomware attacks increase against manufacturers.

article thumbnail

Smart PCAP: A time machine for the SOC

OpenText Information Management

Anyone familiar with packet forensics or packet recording knows you can spend hours poring over bulk information and waiting for a response. With Smart PCAP, you get information that is instant, meaningful, and finely tuned to your needs. Smart PCAP solutions provide a more intelligent way to diagnose and solve network problems. OpenText’s Network Detection … The post Smart PCAP: A time machine for the SOC appeared first on OpenText Blogs.

Retail 64
article thumbnail

GPT Emerges as Key AI Tech for Security Vendors

Dark Reading

Orca Security is one of the companies integrating conversational AI technology into its products.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Meta Fined €390 Million by Irish DPC for Alleged Breaches of GDPR, Including in Behavioral Advertising Context

Hunton Privacy

On January 4, 2023, the Irish Data Protection Commission (“DPC”) announced the conclusion of two inquiries into the data processing practices of Meta Platforms, Inc. (“Meta”) with respect to the company’s Instagram and Facebook platforms. As a result of the investigations, the DPC fined Meta a combined €390 million for breaches of the EU General Data Protection Regulation (“GDPR”) and, following consultation with the European Data Protection Board (“EDPB”), notably held that Meta can no longer r

GDPR 55
article thumbnail

Ransomware Profits Decline as Victims Dig In, Refuse to Pay

Dark Reading

Two new reports show ransomware revenues for threat actors dropped sharply in 2022 as more victims ignored ransom demands.

article thumbnail

T-Mobile: Leaky API Exposes Data on 37 Million

The Security Ledger

U.S. Telecommunications giant T-Mobile disclosed on Thursday that hackers obtained data on 37 million customers through a vulnerable API (application program interface). The disclosure was included in an 8-K filing with the U.S. Securities and Exchange Commission. The post T-Mobile: Leaky API Exposes Data on 37 Million appeared first on The. Read the whole entry. » Related Stories IoCs vs.