Wed.Sep 30, 2020

article thumbnail

Pandemic Threat Reality

Daymark

Mimecast held their 2020 Cyber Resilience Summit remotely this year covering a wide range of topics. You can read our previous blog “ Mimecast Cyber Resilience Summit 2020 – Key Takeaways ” for those highlights. In addition, Mimecast provided some alarming data on the pandemic threat reality that we are facing. Mimecast collected 100 days of detection data from January 2020 to April 2020.

Security 105
article thumbnail

Microsoft Issues Updated Patching Directions for 'Zerologon'

Data Breach Today

Hackers Continue to Exploit the Vulnerability as Users Struggle With Initial Fix Microsoft has issued additional instructions on how to better implement a patch to fix an elevation of privilege vulnerability called Zerologon in Windows Server that affects the Netlogon Remote Protocol. The update comes as Cisco Talos researchers report a spike in attempts to exploit the flaw.

313
313
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How the Cloud Ensures Business Continuity

OneHub

Transferring operations to the cloud has ensured it’s been ‘business as usual’ for many companies during the recent crisis. Being cloud-enabled has allowed firms to continue to collaborate across different geographical parameters and time zones. In particular, the cloud has become the ‘go to’ solution for businesses who have had to concentrate on effective virtual team building to keep employees connected whilst working from home.

Cloud 140
article thumbnail

Anthem Hit With $48 Million in Additional Breach Penalties

Data Breach Today

Settlements Tied to 2014 Breach Also Require Insurer to Take Security Steps The attorneys general of 42 states plus Washington, D.C., have slapped health insurer Anthem with a $39.5 million settlement in the wake of a 2014 cyberattack that affected nearly 79 million individuals. Meanwhile, California's attorney general signed a separate $8.7 million settlement with the insurer.

Insurance 268
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

U.S. Government White Paper to Help Companies Address the EU’s National Security Concerns in Schrems II

Data Matters

On September 28, the U.S. government released a “White Paper” addressing how U.S. companies might justify their continued transfer to the U.S. of personal data of EU residents, following the decision of the Court of Justice of the European Union (“CJEU,” or “ECJ”) in Schrems II – more formally known as Data Protection Commissioner v. Facebook Ireland and Maximillian Schrems , Case C-311/18 (July 16, 2020).

Paper 128

More Trending

article thumbnail

CIPL Publishes Recommendations for International Transfers Post-Schrems II

Hunton Privacy

On September 24, 2020, the Centre for Information Policy Leadership at Hunton Andrews Kurth (“CIPL”) released a new paper (the “Paper”) on the Path Forward for International Data Transfers under the GDPR after the CJEU Schrems II Decision. The Paper follows the recent decision of the Court of Justice of the European Union (the “CJEU”) to strike down the EU-U.S.

Paper 132
article thumbnail

Russian Gets 7-Year Sentence for Hacking LinkedIn, DropBox

Data Breach Today

Prosecutors Say He Stole Millions of Credentials Yevgeniy Nikulin, a Russian national who was found guilty of hacking LinkedIn and DropBox and stealing millions of user credentials, has been sentenced to more than seven years in federal prison.

250
250
article thumbnail

Swiss watchmaker Swatch shuts down IT systems in response to a cyberattack

Security Affairs

The Swiss watchmaker giant Swatch Group shut down its systems over the weekend because it was the victim of a cyber attack. Swiss watchmaker Swatch Group shut down its IT systems in response to a cyber attack that hit its infrastructure over the weekend. The company turned off its systems to avoid other systems on its network from being infected. The Swatch Group Ltd is a Swiss manufacturer of watches and jewellery.

IT 133
article thumbnail

Microsoft: Hacking Groups Shift to New Targets

Data Breach Today

Report Finds Hackers Targeting Think Tanks, Human Rights Groups, Healthcare Organizations Over the last year, nation-state hackers, including those with links to the Russian government, have shifted from targeting critical infrastructure to focusing on think tanks, human rights groups and nongovernment organizations in an attempt to influence public policy, according to Microsoft.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Negotiating with Ransomware Gangs

Schneier on Security

Really interesting conversation with someone who negotiates with ransomware gangs: For now, it seems that paying ransomware, while obviously risky and empowering/encouraging ransomware attackers, can perhaps be comported so as not to break any laws (like anti-terrorist laws, FCPA, conspiracy and others) ­ and even if payment is arguably unlawful, seems unlikely to be prosecuted.

article thumbnail

Will hospitals wake up to the threat of cyber crime after patient dies during a ransomware attack?

IT Governance

A patient at Dusseldorf University Hospital died during a ransomware infection in what is reportedly the first death directly linked to a cyber attack. The hospital was unable to accept emergency patients because of the attack, so the woman – who needed urgent treatment for a life-threatening illness – was sent to another hospital 20 miles away, the Associated Press reported.

article thumbnail

A Guide to the NIST Cybersecurity Framework

Dark Reading

With cybersecurity threats growing exponentially, it has never been more important to put together an efficient cyber-risk management policy, and NIST's framework can help.

article thumbnail

Russian national Yevgeniy Aleksandrovich Nikulin sentenced to 88 months in prison

Security Affairs

Russian national Yevgeniy Aleksandrovich Nikulin was sentenced to 88 months in prison for hacking LinkedIn, Dropbox, and Formspring in 2012. The Russian national Yevgeniy Aleksandrovich Nikulin was sentenced to 88 months in prison in the United States for hacking LinkedIn, Dropbox, and Formspring in 2012. Let’s summarize the criminal activities of the man who was arrested in Prague in October 2016 in an international joint operation with the FBI.

Passwords 104
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Learn Anywhere: Effective communication in any learning environment

Jamf

Communication is among the most important aspect of education and is also the biggest challenge in remote learning environments. Jamf School developed a unique feature in the Jamf School Teacher app called Remote Class to increase student engagement and confidence in any environment.

article thumbnail

Over 61% of Exchange servers vulnerable to CVE-2020-0688 attacks

Security Affairs

More than 247,000 Microsoft Exchange servers are still vulnerable to attacks exploiting the CVE-2020-0688 RCE issue impacting Exchange Server. The CVE-2020-0688 vulnerability resides in the Exchange Control Panel (ECP) component, the root cause of the problem is that Exchange servers fail to properly create unique keys at install time. “Knowledge of a the validation key allows an authenticated user with a mailbox to pass arbitrary objects to be deserialized by the web application, which runs as

article thumbnail

Digital Learning at the Innovation Hub

Jamf

The Matter Innovation HUB (MIH) program provides a sustainable, active learning environment, and opportunity to gradually shift to student-centered educational approaches.

article thumbnail

Developer successfully compiled leaked source code for MS Windows XP and Windows Server 2003 OSs

Security Affairs

Last week, the source code for MS Windows XP and Windows Server 2003 OSs were leaked online, now a developer successfully compiled them. Last week, the source code for Microsoft’s Windows XP and Windows Server 2003 operating systems was published as a torrent file on the bulletin board website 4chan. This is the first time that the source code of Microsoft’s 19-year-old operating system was leaked online.

IT 100
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

SAP in the Haus: How SAP transitioned its global workforce to working from home

Jamf

When COVID-19 hit, SAP had two major challenges: keeping its global workforce safe and keeping itself in business. This JNUC 2020 session discussed how SAP used its existing remote-friendly work culture and use of cloud services, multiple lines of communication and employee working flexibility to make the transition from SAP in the Office to SAP in the Haus.

IT 95
article thumbnail

Cloud Misconfiguration Mishaps Businesses Must Watch

Dark Reading

Cloud security experts explain which misconfigurations are most common and highlight other areas of the cloud likely to threaten businesses.

Cloud 107
article thumbnail

Facebook Small Business Grants Spark Identity-Theft Scam

Threatpost

The cybercrooks spread the COVID-19 relief scam via Telegram and WhatsApp, and ultimately harvest account credentials and even pics of IDs.

Phishing 100
article thumbnail

Attacker Dwell Time: Ransomware's Most Important Metric

Dark Reading

How to bolster security defenses by zeroing in on the length of time an interloper remains undetected inside your network.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

OAuth Consent Phishing Ramps Up with Microsoft Office 365 Attacks

Threatpost

Attackers gain read-only permissions to snoop around Office 365 accounts, including emails, contacts and more.

Phishing 106
article thumbnail

Phishing Attack Targets Microsoft 365 Users With Netflix & Amazon Lures

Dark Reading

Cyberattacker TA2552 primarily targets Spanish speakers with messages that leverage a narrow range of themes and popular brands.

Phishing 102
article thumbnail

Android Spyware Variant Snoops on WhatsApp, Telegram Messages

Threatpost

The Android malware comes from threat group APT-C-23, also known as Two-Tailed Scorpion and Desert Scorpion.

Security 106
article thumbnail

How to document Jamf

Jamf

There will always be documentation waiting to be done. Using mainly built-in tools with Jamf, the macOS and Microsoft Word, Mick Conners of Madison Area Technical College outlined how he created a comprehensive document to share with others.

75
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Microsoft Exchange Servers Still Open to Actively Exploited Flaw

Threatpost

Despite Microsoft issuing patches almost eight months ago, 61 percent of Exchange servers are still vulnerable.

Security 103
article thumbnail

macOS Endpoint Security 101

Jamf

This is the session for you to learn about; basic tools needed to secure a Mac, creating a baseline security configuration and maintaining it, basic concepts of how to investigate attacks to your Mac, and using Connect.

article thumbnail

The No Good, Very Bad Week for Iran's Nation-State Hacking Ops

Dark Reading

A look at the state of Iran's cyber operations as the US puts the squeeze on it with a pile of indictments and sanctions.

IT 96