Tue.Feb 07, 2023

article thumbnail

LockBit Group Goes From Denial to Bargaining Over Royal Mail

Data Breach Today

Ransomware Remains a Royal Pain, as Criminals' Latest Extortion Attempt Highlights The LockBit group has gone from denying it had any involvement in the ransomware attack on Britain's Royal Mail, to trying to bargain for a ransom. The ransomware group's site now lists Royal Mail as a victim, and demands it pay a ransom or see stolen data get dumped.

article thumbnail

KrebsOnSecurity in Upcoming Hulu Series on Ashley Madison Breach

Krebs on Security

KrebsOnSecurity will likely have a decent amount of screen time in an upcoming Hulu documentary series about the 2015 megabreach at marital infidelity site Ashley Madison. While I can’t predict what the producers will do with the video interviews we shot, it’s fair to say the series will explore compelling new clues as to who may have been responsible for the attack.

IT 217
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Advanced tools are ready to help SMBs defend Microsoft 365, Google Workspace

The Last Watchdog

Throughout 2022, we saw hackers become far more sophisticated with their email-based cyber attacks. Using legitimate services and compromised corporate email addresses became a norm and is likely to continue in 2023 and beyond. Related: Deploying human sensors Additionally, with tools like ChatGPT, almost anyone can create new malware and become a threat actor.

article thumbnail

Microsoft Experiences Second Major Cloud Outage in 2 Weeks

Data Breach Today

'Recent Changes' Blamed as Outlook.com Webmail and Calendar APIs Left Inaccessible Microsoft suffered its second major outage in less than two weeks, as users in North American and beyond were left unable to send, receive or search emails via Outlook.com, as well as to access some additional functionality, including calendar APIs. Microsoft blamed unspecified "recent changes.

Cloud 162
article thumbnail

Solving Open Source Complexity with a Managed Data Infrastructure Platform

With its unparalleled flexibility, rapid development and cost-saving capabilities, open source is proving time and again that it’s the leader in data management. But as the growth in open source adoption increases, so does the complexity of your data infrastructure. In this Analyst Brief developed with IDC, discover how and why the best solution to this complexity is a managed service, including: Streamlined compliance with some of the most complex regulatory guidelines Simplified operations, li

article thumbnail

Catches of the Month: Phishing Scams for February 2023

IT Governance

Welcome to our February 2023 review of phishing attacks, in which we explore the latest email scams and the tactics that cyber criminals use to trick people into handing over personal data. This month, we look at a UK government warning about a resurgence in Russian cyber attacks and concerns that the much-discussed AI programme ChatGPT could be used for fraud.

Phishing 112

More Trending

article thumbnail

Lovin’ The Prufrock: Celebrating 108 Years of T.S. Eliot’s Modernist Masterpiece

Information Governance Perspectives

In literature like Prufrock, modernists often recycled myths and other masterworks to support their impressions of daily life and present-day experiences. They juxtaposed different voices, traditions, and arguments and emphasized form itself as the "carrier of meaning." The post Lovin’ The Prufrock: Celebrating 108 Years of T.S. Eliot’s Modernist Masterpiece appeared first on Rafael Moscatel.

111
111
article thumbnail

Ryuk-Linked Russian Pleads Guilty in US Court

Data Breach Today

Russian National Charged With Laundering More Than $400,000 for Ryuk RaaS Group Denis Mihaqlovic Dubnikov, 30, pleaded guilty in U.S. federal court to conspiracy to commit money laundering. Federal prosecutors say the Russian national laundered more than $400,000 for the Ryuk ransomware-as-a-service gang. He faces up to 20 years in prison and a potential fine of $500,000.

article thumbnail

'Money Lover' Finance App Exposes User Data

Dark Reading

A broken access control vulnerability could have led to dangerous follow-on attacks for users of the money-management app.

Access 132
article thumbnail

Claudia Plattner Picked as New Head of Germany's BSI

Data Breach Today

The European Central Bank Director General of Info Systems Will Join BSI in July The German government selected a new president for the Federal Office for Information Security, better known as BSI. Claudia Plattner, currently serving as the European Central Bank's director general of information systems, is set to lead the agency starting on July 1.

article thumbnail

Provide Real Value in Your Applications with Data and Analytics

The complexity of financial data, the need for real-time insight, and the demand for user-friendly visualizations can seem daunting when it comes to analytics - but there is an easier way. With Logi Symphony, we aim to turn these challenges into opportunities. Our platform empowers you to seamlessly integrate advanced data analytics, generative AI, data visualization, and pixel-perfect reporting into your applications, transforming raw data into actionable insights.

article thumbnail

Ongoing VMware ESXi Ransomware Attack Highlights Inherent Virtualization Risks

Dark Reading

The global assault on vulnerable VMware hypervisors may have been mitigated by updating to the latest version of the product, but patch management is only part of the story.

Risk 99
article thumbnail

Fortinet Weathers Economic Storm By Helping Users Cut Costs

Data Breach Today

Fortinet CEO Says Performance Advantage Over Rivals Has Blunted Impact of Downturn Fortinet has blunted the impact of the economic downturn by helping customers consolidate their security footprint and add protection in areas like OT, WiFi and SD-WAN. CEO Ken Xie says Fortinet's ASIC chip allows the company to take market share from rivals while delivering superior performance.

Marketing 147
article thumbnail

OpenSSH addressed a new pre-auth double free vulnerability

Security Affairs

The maintainers of OpenSSH address multiple security issues, including a memory safety bug in the OpenSSH server (sshd). The maintainers of OpenSSH have addressed a number of security vulnerabilities with the release of version 9.2. One of the issues addressed by the maintainers is a memory safety bug in the OpenSSH server (sshd) tracked as CVE-2023-25136.

article thumbnail

Secureworks Lays Off 9% of Staff; CFO, Threat Intel Head Out

Data Breach Today

Roughly 210 Employees Exit in Security Industry's 4th-Largest Workforce Reduction Secureworks has axed roughly 210 employees, and CFO Paul Parrish and Chief Threat Intelligence Officer Barry Hensley are leaving their posts. Secureworks revealed plan to reduce its 2,351-person staff by approximately 9% to help balance continued growth with improved operating margins.

Security 147
article thumbnail

Entity Resolution: Your Guide to Deciding Whether to Build It or Buy It

Adding high-quality entity resolution capabilities to enterprise applications, services, data fabrics or data pipelines can be daunting and expensive. Organizations often invest millions of dollars and years of effort to achieve subpar results. This guide will walk you through the requirements and challenges of implementing entity resolution. By the end, you'll understand what to look for, the most common mistakes and pitfalls to avoid, and your options.

article thumbnail

Thinking Critically About Your Online Behavior

KnowBe4

Employees need to adjust their mindsets in order to defend themselves against social engineering attacks, according to Jonathon Watson at Clio. In an article for Dark Reading, Watson explains that security training should emphasize that employees should build habits to follow security practices in their personal and professional lives.

article thumbnail

European Police Shut Down Encrypted App Used by Criminals

Data Breach Today

Police Seize Drugs, Firearms and 4M Euros in Raids on Exclu Users and Operators Police in multiple European countries carried out raids against the operators and users of the Exclu encrypted chat app, arresting four dozen individuals. German authorities began investigating the app following a 2019 raid on the Cyberbunker web hosting facility.

article thumbnail

Malware Delivered through Google Search

Schneier on Security

Criminals using Google search ads to deliver malware isn’t new, but Ars Technica declared that the problem has become much worse recently. The surge is coming from numerous malware families, including AuroraStealer, IcedID, Meta Stealer, RedLine Stealer, Vidar, Formbook, and XLoader. In the past, these families typically relied on phishing and malicious spam that attached Microsoft Word documents with booby-trapped macros.

article thumbnail

7 Reasons to Choose an MDR Provider

Data Breach Today

MDR Services Offer Deep Domain Expertise, Robust Research Tools and Skills Detecting and responding to cyberthreats is challenging for any organization, but even more so for small security teams. MDR services make threat monitoring and response attainable for any team. Adding a third-party MDR service might be the right choice for your organization.

Security 147
article thumbnail

Deliver Mission Critical Insights in Real Time with Data & Analytics

In the fast-moving manufacturing sector, delivering mission-critical data insights to empower your end users or customers can be a challenge. Traditional BI tools can be cumbersome and difficult to integrate - but it doesn't have to be this way. Logi Symphony offers a powerful and user-friendly solution, allowing you to seamlessly embed self-service analytics, generative AI, data visualization, and pixel-perfect reporting directly into your applications.

article thumbnail

New Linux variant of Clop Ransomware uses a flawed encryption algorithm

Security Affairs

A new Linux variant of the Clop ransomware has been observed in the wild, the good news is that its encryption algorithm is flawed. SentinelLabs researchers have observed the first Linux variant of the Clop ransomware. The researchers noticed that the encryption algorithm implemented in the ELF executable is flawed and can allow victims to decrypt locked files without paying a ransom.

article thumbnail

[Scam Of The Week] The Turkey-Syria Earthquake

KnowBe4

Just when you think they cannot sink any lower, criminal internet scum is now exploiting the recent earthquake in Turkey and Syria.

Phishing 103
article thumbnail

Biden’s SOTU: Data Privacy Is Now a Must-Hit US State of the Union Topic

WIRED Threat Level

Biden’s speech proves that protecting personal info is no longer a fringe issue. Now, Congress just needs to do something about it.

article thumbnail

How Artificial Intelligence Can Make or Break Cybersecurity

KnowBe4

With the introduction of OpenAI's Chat GPT, artificial intelligence is no longer considered part of science fiction. It has presented a new problem for cybersecurity professionals, as AI-generated malware and hacks can be challenging to detect. AI is undoubtedly having an impact on society, whether it is benefiting or threatening our organizations.

article thumbnail

10 Rules for Managing Apache Cassandra

It’s no surprise that Apache Cassandra has emerged as a popular choice for organizations of all sizes seeking a powerful solution to manage their data at a scale—but with great power comes great responsibility. Due to the inherent complexity of distributed databases, this white paper will uncover the 10 rules you’ll want to know when managing Apache Cassandra.

article thumbnail

The ROI of modernization

OpenText Information Management

“We’ve always done it this way.” The most dangerous phrase in the language is attributed to Dr. Grace Hopper. Relying on legacy products to attract, engage and retain customers may seem comfortable, but maintaining the status quo is risky. What is modernization? It’s often very glaring, but older technologies can introduce security risks and impose … The post The ROI of modernization appeared first on OpenText Blogs.

Risk 84
article thumbnail

[New Feature] Immediately Add User-Reported Email Threats to Your Microsoft 365 Blocklist from Your PhishER Console

KnowBe4

Now there’s a super easy way to keep malicious emails away from your users through the power of the KnowBe4 PhishER platform!

article thumbnail

DPRK Using Unpatched Zimbra Devices to Spy on Researchers

Dark Reading

Lazarus Group used a known Zimbra bug to steal data from medical and energy researchers.

115
115
article thumbnail

Meet Patricia Arguello Rojo: Senior Frontend Developer

Micro Focus

Patricia Arguello Rojo shares her experience working in our dev teams, how she grew her professional career, and how Micro Focus has supported her on her journey. The post Meet Patricia Arguello Rojo : Senior Frontend Developer first appeared on Micro Focus Blog.

article thumbnail

Using Data & Analytics for Improving Healthcare Innovation and Outcomes

In the rapidly evolving healthcare industry, delivering data insights to end users or customers can be a significant challenge for product managers, product owners, and application team developers. The complexity of healthcare data, the need for real-time analytics, and the demand for user-friendly interfaces can often seem overwhelming. But with Logi Symphony, these challenges become opportunities.

article thumbnail

Fresh, Buggy Clop Ransomware Variant Targets Linux Systems

Dark Reading

For the moment, victims can decrypt data without paying a ransom. But Clop is a ransomware variant that has caused havoc on Windows systems, so that's bound to change.

article thumbnail

New FTC Guidance for Mobile Health Apps

Data Matters

Healthcare providers, health plans, and technology companies that use mobile health apps to access, collect, share, use, or maintain information related to an individual’s health should take note of the recently issued Federal Trade Commission (FTC) Mobile Health App Interactive Tool. The purpose of the tool is to help mobile health developers determine the federal regulatory, privacy, and security laws and regulations that may apply to the use of a consumer’s health information, such as informa

Privacy 88
article thumbnail

Top 5 considerations for a successful HR digital transformation

OpenText Information Management

HR digital transformation is the process of changing operational HR processes to become automated and data-driven. It is about moving away from traditional, paper-based ways of working and instead using digital tools to automate, reduce costs, improve operations, and elevate employee experiences. Traditional HR processes rely on face-to-face communications, filing cabinets, and paperwork – lots … The post Top 5 considerations for a successful HR digital transformation appeared first