Mon.Nov 29, 2021

article thumbnail

Modernizing Content Services to Keep Pace with Market Demands

OpenText Information Management

A large Canadian food and pharmacy retailer, and long-time OpenText™ customer, with more than 2,500 corporate-owned retail locations serving nearly 13,000 independent distribution customers had been running OpenText™ Extended ECM on-premises since 2009. The company has a growing digital business, including online grocery orders and eCommerce sales related to its pharmacy, beauty, apparel, and lifestyle offers.

article thumbnail

GUEST ESSAY: The shock waves of mental illness have begun exacerbating cybersecurity exposures

The Last Watchdog

Mental health at work is undergoing a rapid transformation. Even before the COVID-19 pandemic, which has caused an increase in feelings of loneliness and isolation, workers’ mental health was under pressure. Related: Capital One hacker demonstrated ‘erratic behavior’ According to a recent workforce health survey, 40% of workers experienced mental health issues this past year , double the year before.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Phishing Remains the Most Common Cause of Data Breaches, Survey Says

Dark Reading

Despite heightened concerns over ransomware, fewer organizations in a Dark Reading survey reported being an actual victim of a ransomware attack over the past year.

article thumbnail

Google experts found 2 flaws in video conferencing software Zoom

Security Affairs

Google Project Zero researchers have discovered two vulnerabilities in the video conferencing software Zoom that expose users to attacks. Security researchers from Google Project Zero discovered two vulnerabilities in the video conferencing software Zoom that expose users to attacks. The vulnerabilities impact Zoom Client for Meetings on Windows, macOS, Linux, iOS, and Android.

Security 121
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

France: The CNIL publishes a practical guide on Data Protection Officers

DLA Piper Privacy Matters

On 16 November 2021, the French data protection supervisory authority (the “CNIL”) published a practical guide (“Guide”) on Data Protection Officers (“DPOs”). The Guide provides a reminder of the applicable obligations regarding the designation, tasks and missions of DPOs as well as good practices to help organizations comply with their obligation to designate a DPO and to support DPOs already in place with their missions.

GDPR 116

More Trending

article thumbnail

US facial recognition firm faces £17m UK fine for ‘serious breaches’

The Guardian Data Protection

Clearview AI may have gathered data without people’s knowledge, says Information Commissioner’s Office A US company that gathered photos of people from Facebook and other social media sites for use in facial recognition by its clients is facing a £17m fine after the Information Commissioner’s Office (ICO) found it had committed “serious breaches” of data protection law.

IT 98
article thumbnail

IKEA Hit by Email Reply-Chain Cyberattack

Threatpost

IKEA, king of furniture-in-a-flat-box, warned employees on Friday that an ongoing cyberattack was using internal emails to malspam malicious links in active email threads.

Security 103
article thumbnail

Experts warn of attacks exploiting CVE-2021-40438 flaw in Apache HTTP Server

Security Affairs

Threat actors are exploiting the recently patched CVE-2021-40438 flaw in Apache HTTP servers, warns German Cybersecurity Agency and Cisco. Threat actors are exploiting a recently addressed server-side request forgery (SSRF) vulnerability, tracked as CVE-2021-40438, in Apache HTTP servers. The CVE-2021-40438 flaw can be exploited against httpd web servers that have the mod_proxy module enabled.

article thumbnail

Shape-Shifting ‘Tardigrade’ Malware Hits Vaccine Makers

Threatpost

Some security researchers say it’s actually Cobalt Strike and not a SmokeLoader variant, but BioBright says in-depth testing shows it’s for real a scary morphic malware that changes its parts and recompiles itself.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Panasonic confirmed that its network was illegally accessed by attackers

Security Affairs

Panasonic disclosed a security breach after threat actors gained access to its servers storing potentially sensitive information. Japanese electronics giant Panasonic disclosed a security breach after threat actors gained access to some servers of the company containing sensitive data. The company discovered the intrusion on November 11 and immediately launched an investigation, which is still ongoing, to determine the scope of the attack. “Panasonic Corporation has confirmed that its netw

Access 94
article thumbnail

US – Federal banking regulators issue computer-security incident notification final rule

DLA Piper Privacy Matters

US – Federal banking regulators issue computer-security incident notification final rule. Rule takes effect April 1, 2022. The Federal Deposit Insurance Corporation, Federal Reserve, and Office of the Comptroller of the Currency (collectively the federal banking regulators) have issued a final rule requiring banking organizations and bank service providers to make certain notifications in the event of a “computer-security incident.”.

article thumbnail

Biopharmaceutical firm Supernus Pharmaceuticals hit by Hive ransomware during an ongoing acquisition

Security Affairs

Biopharmaceutical company Supernus Pharmaceuticals discloses a ransomware attack, the Hive ransomware claims to have stolen company data. Biopharmaceutical company Supernus Pharmaceuticals confirmed it was the victim of a data breach after a ransomware attack that hit the firm last in Mid-November. The Company states that the security breach did not impact its operations, it notified government authorities and engaged cybersecurity experts and its outside law firm to respond to the incident.

article thumbnail

Paving the Road to Zero Trust With Adaptive Authentication

Dark Reading

A gradual transition to a world beyond passwords predisposes zero-trust projects to success.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

ScarCruft APT Mounts Desktop/Mobile Double-Pronged Spy Attacks

Threatpost

The North Korea-linked group is deploying the Chinotto spyware backdoor against dissidents, journalists and other politically relevant individuals in South Korea.

article thumbnail

NanoLock Security and Waterfall Security Partner to Deliver OT Security for Industrial and Energy Applications

Dark Reading

The solution combines NanoLock’s device-level, zero-trust protection with Waterfall’s hardware-enforced IT/OT perimeter protection to provide a powerful OT security solution that mitigates cyber events from both IT and OT networks.

article thumbnail

What factors are driving change in your corporate investigation processes?

OpenText Information Management

This blog has been co-authored by Rachel Teisch and Andy Teichholz. Significant increases in the quantity and complexity of information, along with growing compliance and regulatory challenges, are contributing to the need for a faster and more effective approach to managing and conducting investigations. Let’s take a look at what the new Compliance Week and OpenText™ … The post What factors are driving change in your corporate investigation processes?

article thumbnail

Armis Now Valued at $3.4B

Dark Reading

One Equity Partners led the $300 million round, increasing the valuation of Armis from the $2 billion valuation it achieved less than 8 months ago.

IT 74
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Your Fingerprint Can Be Hacked For $5. Here’s How via Kraken.com

IG Guru

Check out the article here. The post Your Fingerprint Can Be Hacked For $5. Here’s How via Kraken.com appeared first on IG GURU.

article thumbnail

Over 1,000 Individuals Arrested in Global Cybercrime-Fighting Operation

Dark Reading

HAECHI-II initiative represents Interpol's stepped-up efforts to tackle the operators of financially motivated online scams and other cyberattacks.

79
article thumbnail

How to provide easy online access to grantee and grantor indexes

Preservica

Welcome to the "How we do it" Video Series. If you are a Clerk, Records Manager or Archivist for City or County Government, our practical “How we do it” videos are for you! We have compiled a series of videos, from users in City and County Government to share how they quickly and easily perform common electronic records preservation and access tasks with Preservica’ s solutions.

Access 52
article thumbnail

Google Analyzes Methods Behind GCP Workload Attacks

Dark Reading

The vast majority of cloud workload compromises stem from poor security configurations or compromised passwords, while cryptojacking is the common payload, research shows.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

How to preserve and share the legacy of your county

Preservica

Welcome to the "How we do it" Video Series. If you are a Clerk, Records Manager or Archivist for City or County Government, our practical “How we do it” videos are for you! We have compiled a series of videos, from users in City and County Government to share how they quickly and easily perform common electronic records preservation and access tasks with Preservica’ s solutions.

article thumbnail

IKEA Email Systems Targeted in Cyberattack

Dark Reading

Attackers are reportedly targeting IKEA employees in a phishing campaign that leverages stolen reply-chain emails.

article thumbnail

How to bring community history to life using Preservica Starter

Preservica

Welcome to the "How we do it" Video Series. If you are a Clerk, Records Manager or Archivist for City or County Government, our practical “How we do it” videos are for you! We have compiled a series of videos, from users in City and County Government to share how they quickly and easily perform common electronic records preservation and access tasks with Preservica’ s solutions.

article thumbnail

SMB: Best security practices

Jamf

Basic security and privacy processes set the foundation for building more advanced protections and implementing them to comprehensively secure personal data, ensure compliance and keep user privacy data safeguarded.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

How to create and share a collection of historical exhibition materials

Preservica

Welcome to the "How we do it" Video Series. If you are a Clerk, Records Manager or Archivist for City or County Government, our practical “How we do it” videos are for you! We have compiled a series of videos, from users in City and County Government to share how they quickly and easily perform common electronic records preservation and access tasks with Preservica’ s solutions.

article thumbnail

Researchers Flag 300K Banking Trojan Infections from Google Play in 4 Months

Threatpost

Attackers are honing Google Play dropper campaigns, overcoming app store restrictions.

article thumbnail

How to preserve social media content: Twitter records

Preservica

Welcome to the "How we do it" Video Series. If you are a Clerk, Records Manager or Archivist for City or County Government, our practical “How we do it” videos are for you! We have compiled a series of videos, from users in City and County Government to share how they quickly and easily perform common electronic records preservation and access tasks with Preservica’ s solutions.