Fri.Aug 11, 2023

article thumbnail

ISMG Editors: The White House Drive to Secure Code With AI

Data Breach Today

Also: Crypto's Bonnie and Clyde Plead Guilty; Hackers Hacking Hackers In the latest weekly update, ISMG editors discuss the White House's debut of a $20 million contest to exterminate bugs with AI, a New York man admitting to being behind the Bitfinex hack, and a new malware campaign that is targeting newbie cybercriminals in order to steal sensitive information.

Security 245
article thumbnail

AI and the Role of the Board of Directors

Data Matters

Artificial intelligence (AI) has the capacity to disrupt entire industries, with implications for corporate strategy and risk, stakeholder relationships, and compliance that require the attention of the board of directors. The post AI and the Role of the Board of Directors appeared first on Data Matters Privacy Blog.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Using AI to Prevent Cyberattacks and Fill the Skills Gap

Data Breach Today

In this episode of CyberEd.io's podcast series "Cybersecurity Insights," Aaron Cockerill of Lookout discussed the benefits and concerns associated with generative AI and how to solve challenges related to zero-day attacks, misconfigurations, the cyber skills gap and privacy.

Privacy 245
article thumbnail

The Evolution of API: From Commerce to Cloud

Security Affairs

API (or Application Programming Interface) is a ubiquitous term in the tech community today, and it’s one with a long history. As a concept, APIs (or Application Programming Interfaces) have been around since the 1950s. What started out as a potential method to facilitate communication between two computers then evolved to describe the interaction between a singular application and the rest of the computer system in the 60s and 70s.

Cloud 94
article thumbnail

Navigating the Future: Generative AI, Application Analytics, and Data

Generative AI is upending the way product developers & end-users alike are interacting with data. Despite the potential of AI, many are left with questions about the future of product development: How will AI impact my business and contribute to its success? What can product managers and developers expect in the future with the widespread adoption of AI?

article thumbnail

Protect AI Purchases Huntr to Extend Bug Bounties to AI, ML

Data Breach Today

Deal Allows Protect AI Customers to Discover AI, ML Supply Chain Exploits Faster Protect AI bought one of the world's largest certified naming authorities to create a bug bounty platform focused exclusively on AI and ML open-source software. The acquisition will allow customers to discover exploits in the AI or ML supply chain weeks before they're publicly revealed.

244
244

More Trending

article thumbnail

'Bulletproof' LolekHosted Down Following Police Operation

Data Breach Today

NetWalker Ransomware Hackers Used the Polish Web-Hosting Service U.S. authorities seized a web-hosting company used by ransomware hackers in a joint operation with Polish authorities that resulted in the arrest of five individuals and the indictment of the site's owner. The site, LolekHosted, now displays a banner showing its seizure by the FBI and the IRS.

article thumbnail

Power Generator in South Africa hit with DroxiDat and Cobalt Strike

Security Affairs

Threat actors employed a new variant of the SystemBC malware, named DroxiDat, in attacks aimed at African critical infrastructure. Researchers from Kaspersky’s Global Research and Analysis Team (GReAT) reported that an unknown threat actor used a new variant of the SystemBC proxy malware, named DroxiDat, in an attack against a power generation company in southern Africa.

article thumbnail

German Intelligence Warns of Surge in Iranian Espionage

Data Breach Today

Charming Kitten Targeting Iranian Expatriates, the BfV Says German intelligence is warning Iranian expatriates about a state-sponsored espionage campaign driven by individualized social engineering techniques. Iran's authoritarian regime has long surveilled its Western diaspora in campaigns that have included cyberespionage, assassinations and terrorism.

IT 242
article thumbnail

Verizon expands Jamf partnership for enhanced MDM and security

Jamf

The partnership between Verizon and Jamf continues to grow, extending access to Jamf’s comprehensive solutions for mobile device management and security.

MDM 98
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Honor Among Cybercriminals? Why a Canadian Firm Paid Ransom

Data Breach Today

Alberta Dental Paid 'Substantial' Ransom for Decryptor Key, Deletion of Stolen Data A nonprofit firm that administers government dental programs in Canada paid a "substantial" ransom for a decryptor key and the destruction of data stolen in a recent ransomware attack. But the company is now notifying nearly 1.5 million individuals that the hack compromised their data.

article thumbnail

Gafgyt botnet is targeting EoL Zyxel routers

Security Affairs

Researchers warn that the Gafgyt botnet is actively exploiting a vulnerability impacting the end-of-life Zyxel P660HN-T1A router. A variant of the Gafgyt botnet is actively attempting to exploit a vulnerability, tracked as CVE-2017-18368 (CVSS v3: 9.8), impacting the end-of-life Zyxel P660HN-T1A router. The flaw is a command injection vulnerability that resides in the Remote System Log forwarding function, which is accessible by an unauthenticated user.

Access 84
article thumbnail

How Firms Can Disclose Cyber Incidents While Staying Secure

Data Breach Today

Venable's Grant Schneider on Why Incident Disclosure Should Look at Business Impact Public companies disclosing a cyber incident under the new U.S. reporting requirements should focus on the business impact and stay away from the technical pieces, said Venable's Grant Schneider. The disclosure should examine how the incident will affect revenue, profitability and public perception.

Security 240
article thumbnail

GitHub’s Hardcore Plan to Roll Out Two-Factor Authentication (2FA)

WIRED Threat Level

GitHub has spent two years researching and slowly rolling out its multifactor authentication system. Soon it will be mandatory for all 100 million users—with no opt-out.

article thumbnail

How Embedded Analytics Gets You to Market Faster with a SAAS Offering

Start-ups & SMBs launching products quickly must bundle dashboards, reports, & self-service analytics into apps. Customers expect rapid value from your product (time-to-value), data security, and access to advanced capabilities. Traditional Business Intelligence (BI) tools can provide valuable data analysis capabilities, but they have a barrier to entry that can stop small and midsize businesses from capitalizing on them.

article thumbnail

Researchers Unveil Widespread Flaw In Industrial Systems

Data Breach Today

Exploitation Could Lead to RCE and DoS Attacks in Millions of Devices Security researchers from Microsoft disclosed flaws in a software development kit used for industrial applications, warning that hackers could attempt remote code execution. The computer giant says the flaws are in the Codesys software environment developed by the Germany company of the same name.

Security 238
article thumbnail

XWorm, Remcos RAT Evade EDRs to Infect Critical Infrastructure

Dark Reading

Disguised as harmless PDF documents, LNK files trigger a PowerShell script, initiating a Rust-based injector called Freeze[.]rs and a host of malware infections.

88
article thumbnail

Attackers Use EvilProxy to target C-suite Executives

Data Breach Today

Phishing Kit Primarily Used in Attacks Against Employees of Fortune 500 Companies Threat actors are taking control of cloud-based Microsoft 365 accounts of C-suite executives using a multi-factor authentication phishing tool. Proofpoint researchers say attackers use automation to identify in real-time whether a phished user is a high-level profile company official.

Phishing 238
article thumbnail

The Inability to Simultaneously Verify Sentience, Location, and Identity

Schneier on Security

Really interesting “systematization of knowledge” paper : “SoK: The Ghost Trilemma” Abstract: Trolls, bots, and sybils distort online discourse and compromise the security of networked platforms. User identity is central to the vectors of attack and manipulation employed in these contexts. However it has long seemed that, try as it might, the security community has been unable to stem the rising tide of such problems.

Paper 83
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Cyber Review: Teens Caused Chaos With Low-Complexity Attacks

Data Breach Today

Voice and Text Not Secure Enough for Authentication, Cyber Safety Review Board Says In an after-action report on how the Lapsus$ crime group hacked "dozens of well-defended companies with low-complexity attacks," the U.S. Cyber Safety Review Board urges organizations to implement more robust two-factor authentication systems, plus regulations to combat SIM swapping.

article thumbnail

Comcast: 9 out of 10 Attempts to Breach Customer Networks Start with a Phish

KnowBe4

The latest data from Comcast Business’ analysis of over 23.5 billion cyber attacks on their business customers shows the importance and role of phishing in attacks.

article thumbnail

Mobb Wins Black Hat Startup Spotlight Competition

Dark Reading

The four finalists in the startup competition tackled problems in firmware security, cloud infrastructure, open source software, and vulnerability remediation.

Cloud 84
article thumbnail

Salesforce Becomes the Latest Platform to Unwittingly Aid Phishing Scammers

KnowBe4

Cybercriminals used the legitimacy of Salesforce’s email gateway to bypass security scanners and target Meta customers in an effort to steal Facebook credentials.

article thumbnail

Embedding BI: Architectural Considerations and Technical Requirements

While data platforms, artificial intelligence (AI), machine learning (ML), and programming platforms have evolved to leverage big data and streaming data, the front-end user experience has not kept up. Holding onto old BI technology while everything else moves forward is holding back organizations. Traditional Business Intelligence (BI) aren’t built for modern data platforms and don’t work on modern architectures.

article thumbnail

What CISA and NSA Guidance Means for Critical Infrastructure Security

Dark Reading

Strategically investing in solutions that meet you where you are makes all the difference in staying secure from cyber threats.

article thumbnail

Number of Named Ransomware Victim Organizations Jumps 64% in One Quarter

KnowBe4

The second quarter of this year has become the focus of some new firsts in ransomware attacks, according to new data from cybersecurity vendor Reliaquest.

article thumbnail

Weekly Update 360

Troy Hunt

So about those domain searches. 😊 The new subscription model launched this week and as many of you know from your own past experiences, pushing major new code live is always a bit of a nail-biting exercise. It went out silently on Sunday morning, nothing major broke so I published the blog post Monday afternoon then emailed all the existing API key subscribers Tuesday morning and now here we are!

article thumbnail

[Live Demo] Boost Your Email Security Defense - PhishER Plus to the Rescue!

KnowBe4

Join us for a live 30-minute demo of PhishER Plus! See how the platform uses crowdsourced intelligence to block known threats.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

As Phishing Gets Even Sneakier, Browser Security Needs to Step Up

Dark Reading

Perception Point's Din Serussi says browser extensions can help mitigate more sophisticated phishing techniques.

article thumbnail

MLOps and the evolution of data science

IBM Big Data Hub

The advancement of computing power over recent decades has led to an explosion of digital data, from traffic cameras monitoring commuter habits to smart refrigerators revealing how and when the average family eats. Both computer scientists and business leaders have taken note of the potential of the data. The information can deepen our understanding of how our world works—and help create better and “smarter” products.

article thumbnail

Security Pressures Mount Around AI's Promises & Peril

Dark Reading

Both threats to enterprises and career opportunities are being created by the escalation of generative AI and ChatGPT, warns Maria 'Azeria' Markstedter.