Thu.Jun 08, 2023

article thumbnail

Barracuda Urges Replacing — Not Patching — Its Email Security Gateways

Krebs on Security

It’s not often that a zero-day vulnerability causes a network security vendor to urge customers to physically remove and decommission an entire line of affected hardware — as opposed to just applying software updates. But experts say that is exactly what transpired this week with Barracuda Networks , as the company struggled to combat a sprawling malware threat which appears to have undermined its email security appliances in such a fundamental way that they can no longer be safely u

IT 302
article thumbnail

Breach Roundup: Barracuda Networks Recalls Hacked Appliances

Data Breach Today

Also: More on MOVEit, Motherboard Vulnerabilities, Bugs and Ransomware This week: Barracuda Networks recalls hacked email security appliances, the latest on MOVEit, and a Gigabyte motherboard firmware security vulnerability is exposed. Also, researchers detail a patched flaw in the Microsoft Visual Studio extension installer, and ransomware hits across the globe.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

RSAC Fireside Chat: Fusing ‘TIP’ and ‘SOAR’ to defend hybrid-cloud, multi-cloud networks

The Last Watchdog

When Threat Intelligence Platform ( TIP ) and Security Orchestration, Automation and Response ( SOAR ) first arrived a decade or so ago, they were heralded as breakthrough advances. Related: Equipping SOCs for the long haul TIP and SOAR may yet live up to that promise. I had an evocative discussion about this at RSA Conference 2023 with Willy Leichter , vice president of marketing, and Neal Dennis , threat intelligence specialist, at Cyware , which supplies a cyber fusion solution built around a

Cloud 134
article thumbnail

Nova Scotia Health Says 100,000 Affected by MOVEit Hack

Data Breach Today

Healthcare Sector Poised for Tide of Breaches Linked to The MOVEit Vulnerability Hackers stole personal information of up to 100,000 employees of Nova Scotia Health by exploiting the zero day in Progress Software's MOVEit managed file transfer application. The software is widely used in the healthcare sector, warned the U.S. federal government.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

51 Must-Know Phishing Statistics for 2023

IT Governance

Phishing is one of the most common and dangerous forms of cyber crime. For years, the deceptively simple attack method has tricked organisations and individuals into handing over sensitive information or downloading malware. All it takes is a well-crafted email, social media post or phone message, and an employee who is too negligent or unaware to spot that its true nature.

Phishing 111

More Trending

article thumbnail

China Issues Guidelines regarding Filing Standard Contracts for Cross-Border Transfer of Personal Information

Hunton Privacy

On May 30, 2023, the Cyberspace Administration of China (“CAC ” ) issued the Guideline for Filing the Standard Contract for Cross-border Transfer of Personal Information (“SC”). On June 1, 2023, the SC became an effective mechanism for transferring personal data outside of China. When using the SC as a transfer mechanism, it must be filed with the CAC and the new Guideline provides guidance for doing so.

article thumbnail

Cryptohack Roundup: Court Summons for Binance Chief

Data Breach Today

Also: Atomic Wallet, Tornado Cash, Coin Dispute Network, Crypto Hacks Down This week: A U.S. federal court issued a summons to Binance CEO Changpeng Zhao, Lazarus may be behind the $35 million Atomic Wallet heist, and Manhattan prosecutors seized a scam crypto recovery website. Also, the Blockchain Association weighs in on Tornado Cash, and crypto security attacks decline.

article thumbnail

Cybercrooks Scrape OpenAI API Keys to Pirate GPT-4

Dark Reading

With more than 50,000 publicly leaked OpenAI keys on GitHub alone, OpenAI developer accounts are the third-most exposed in the world.

115
115
article thumbnail

US DOJ Indicts 6 for $6M Business Email Compromise Scam

Data Breach Today

Alleged Conspirators Each Face Up to 40 Years in Prison U.S. federal prosecutors unsealed indictments Wednesday against six Houston-area men for an alleged six-month spree of business email compromise thefts adding up to nearly $6 million. Business email compromise is a mainstay of social engineering fraud.

147
147
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Sophisticated 'Impulse Project' Crypto Scam Sprawls With 1,000 Affiliate Sites

Dark Reading

Ready-to-defraud turnkey services from Russia's Impulse Team are offered on the cyber underground and have built a campaign that has operated undetected dating back to 2016.

97
article thumbnail

US Supreme Court Curtails Identity Theft Prosecutions

Data Breach Today

High Court Unanimously Says ID Theft Cases Must Hinge on Actual ID Theft The Supreme Court on Thursday narrowed federal prosecutors' ability to bring identity theft charges in an opinion holding that misuse of another person's identification must be the crux of a criminal offense "rather than merely an ancillary feature of a billing method.

147
147
article thumbnail

Cybersecurity Institute to Open in Saudi Arabia

Dark Reading

The Global Cybersecurity Forum branch, which will be in Riyadh, is meant to enable the exchange of ideas and facilitate international projects and partnerships.

article thumbnail

Hacking Group Seen Mixing Cybercrime and Cyberespionage

Data Breach Today

Suspected Belarusian Hacking Group Has Targeted Ukraine; Crime Crossover 'Unusual' Hacking group Asylum Ambuscade, which security researchers say aligns with Belarusian government interests, has an "unusual" twist: it appears to be mixing cybercrime - focused on banking and cryptocurrency customers - with cyberespionage, including attacks targeting Ukraine.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

My First Booze Cruise

Information Governance Perspectives

My new book, The Bastard of Beverly Hills features a funny (but true) story about how, as a little boy, I played a small part in saving my parents and their friends from drowning at sea on the way to Catalina. It was the start of a long weekend, and the eccentric cohort that boarded the ship that day, comprised of some wildly successful folks in the entertainment industry, including noted publicist Warren Cowan , his socialite wife Barbara Gilbert (mother of Melissa Gilbert from Little House on

IT 96
article thumbnail

60K+ Android Apps Have Delivered Adware Undetected for Months

Dark Reading

A campaign targeting mainly US users disguised malware in fake security software, game cracks, cheats, free Netflix, and other "modded" apps.

Security 101
article thumbnail

Fine-grained Authorization: Protecting and controlling user access in a digital-first world

Thales Cloud Protection & Licensing

Fine-grained Authorization: Protecting and controlling user access in a digital-first world madhav Fri, 06/09/2023 - 05:22 Strong and flexible customer authentication is a key driver for adopting a customer identity & access management (CIAM) solution, with customer experience and security being the apparent benefits. On the other side of the same coin, authorization is becoming a core capability prompting leaders to adopt more advanced CIAM solutions.

Access 87
article thumbnail

Overcome the overload

OpenText Information Management

“Water, water, everywhere, nor any drop to drink.” — The Rime of the Ancient Mariner, Samuel Taylor Coleridge Precious commodities evolve over time, creating a reflection of what’s valued most in the world at any given moment. It started with fire, but water, coal, gold, a range of currencies and oil have all taken center … The post Overcome the overload appeared first on OpenText Blogs.

IT 90
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Researchers published PoC exploit code for actively exploited Windows elevation of privilege issue

Security Affairs

Researchers published an exploit for an actively exploited Microsoft Windows vulnerability tracked as CVE-2023-29336. The Microsoft Windows vulnerability CVE-2023-29336 (CVSS score 7.8) is an elevation of privilege issue that resides in the Win32k component. Win32k.sys is a system driver file in the Windows operating system. The driver is responsible for providing the interface between user-mode applications and the Windows graphical subsystem.

Risk 93
article thumbnail

Why Companies Have Great Success Training Employees With Simulated Phishing Tests

KnowBe4

We occasionally learn of articles and papers that claim that security awareness training and/or simulated phishing campaigns are not effective. We don’t want to disparage what these individuals have found in their own experience, and we encourage everyone to find out how various social engineering mitigations work for themselves and their environments.

article thumbnail

Barracuda ESG appliances impacted by CVE-2023-2868 must be immediately replaced

Security Affairs

Barracuda warns customers to immediately replace Email Security Gateway (ESG) appliances impacted by the flaw CVE-2023-2868. At the end of May, the network security solutions provider Barracuda warned customers that some of its Email Security Gateway (ESG) appliances were recently breached by threat actors exploiting a now-patched zero-day vulnerability.

article thumbnail

Celebrating World Oceans Day: Revitalizing the marine ecosystem with technology-driven engineered reefs to accelerate CO2 capture

IBM Big Data Hub

Every year on June 8th, World Oceans Day provides a global platform to raise awareness about the value of our oceans and the critical need for their protection. One thing is for certain: oceans are vital to our existence. The importance of our oceans and coral reefs Oceans cover 70% of the Earth’s surface and is home to up to 80% of all life in the world.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

[SCAM OF THE WEEK] Summer Scams Your Users Should Watch Out For

KnowBe4

While your users are getting ready for their next beach vacation, cybercriminals are preparing for their opportunity to strike. Check Point Research warns about this and common phishing attacks related to summer vacations.

article thumbnail

City of Dallas Still Clawing Back Weeks After Cyber Incident

Dark Reading

The Texas city's networks have returned to 90% functionality following the May 3 Royal ransomware attack.

article thumbnail

Verizon: Pretexting Now Tops Phishing in Social Engineering Attacks

KnowBe4

The New Verizon DBIR is a treasure trove of data. As we covered here , and here , people are one of the most common factors contributing to successful data breaches. Let’s drill down a bit more in the Social Engineering section.

article thumbnail

Weekly Update 351

Troy Hunt

I spent most of this week's update on the tweaking I went through with Azure's API Management service and then using Cloudflare to stop a whole bunch of requests that really didn't need to go all the way to the origin (or at least all the way to the API gateway sitting in front of the origin Azure Function instance). I'm still blown away by how cool this is - tweak the firewall via a web UI to inspect traffic and respond differently based on a combination of headers and respo

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Cisco fixes privilege escalation bug in Cisco Secure Client

Security Affairs

Cisco addressed a high-severity flaw in Cisco Secure Client that can allow attackers to escalate privileges to the SYSTEM account. Cisco has fixed a high-severity vulnerability, tracked as CVE-2023-20178 (CVSS Score 7.8), found in Cisco Secure Client (formerly AnyConnect Secure Mobility Client) that can be exploited by low-privileged, authenticated, local attacker to escalate privileges to the SYSTEM account. “A vulnerability in the client update feature of Cisco AnyConnect Secure Mobility

article thumbnail

The Growing Cyber Threats of Generative AI: Who's Accountable?

Dark Reading

In the wrong hands, malicious actors can use chatbots to unleash sophisticated cyberattacks that could have devastating consequences.

88
article thumbnail

Verizon: 74% of Data Breaches Involve the “Human Element”

KnowBe4

People are one of the most common factors contributing to successful data breaches. Let’s dive in deeper into the latest Verizon Data-Breach Investigations Report (DBIR) to find out how and why users are a contributor to the problem.