Sat.May 13, 2023

article thumbnail

Uintah Basin Healthcare Data Breach Affects Over 100,000

Data Breach Today

Hacking Incident Affects Patients Who Received Care Over a 10 Year Period A rural Utah healthcare provider is notifying more than one hundred thousand individuals of a cybersecurity incident. Hackers may have accessed or stolen patient data of 103,974 patients who received care between March 2012 and last November.

article thumbnail

Episode 250: Window Snyder of Thistle on Making IoT Security Easy

The Security Ledger

In this episode of the podcast, I speak with Window Snyder, the founder and CEO of Thistle Technologies about the (many) security challenges facing Internet of Things (IoT) devices and her idea for making things better: Thistle’s platform for secure development and deployment of IoT devices. The post Episode 250: Window Snyder of Thistle on. Read the whole entry. » Click the icon below to listen.

IoT 98
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Discord suffered a data after third-party support agent was hacked

Security Affairs

Discord disclosed a data breach, the security breach was caused by the compromise of a third-party support agent’s account. Discord, the popular VoIP and instant messaging social platform, disclosed a data breach and is notifying the impacted users. The security breach resulted in unauthorized access to a third-party customer service agent’s support ticket queue.

article thumbnail

Weekly Update 347

Troy Hunt

A late one this week as I cover from the non-stop conferencing that was the Azure user group in Perth, followed by the Cyber West keynote, then the social drinks that night, the flight back home straight into the AusCERT gala dinner, the panel on data governance that morning then wrapping up with the speed debate Friday arvo. I think that's all.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Russia-affiliated CheckMate ransomware quietly targets popular file-sharing protocol

Security Affairs

The CheckMate ransomware operators have been targeting the Server Message Block (SMB) communication protocol used for file sharing to compromise their victims’ networks. Unlike most ransom campaigns, CheckMate, discovered in 2022, has been quiet throughout its operations. To the best of our knowledge, it doesn’t operate a data leak site. That’s quite unusual for a ransomware campaign since many prominent gangs brag about big targets and post them as victims on their data leak sites.

More Trending

article thumbnail

Personal info of 90k hikers leaked by French tourism company La Malle Postale

Security Affairs

La Malle Postale, a transportation company serving hikers on popular hiking trails in France, leaked personal data and private messages of their clients. The Cybernews research team has discovered a data leak on La Malle Postale’s system that exposed the personal data of their clients. The leaked information included names, phone numbers, emails, private communication via SMS messages, passwords, and employees’ credentials.

article thumbnail

Data of more than 2M Toyota customers exposed in ten years-long data breach

Security Affairs

A data breach disclosed by Toyota Motor Corporation exposed info of more than 2 million customers for ten years Toyota Motor Corporation disclosed a data breach that exposed the car-location information of 2,150,000 customers between November 6, 2013, and April 17, 2023. The data breach was caused by a database misconfiguration that was accessible to anyone without authentication.