Mon.Nov 02, 2020

article thumbnail

Marriott Hit With $24 Million GDPR Privacy Fine Over Breach

Data Breach Today

Privacy Regulator in UK Cautions Organizations to Conduct Thorough Due Diligence Hotel giant Marriott has been hit with the second largest privacy fine in British history, after it failed to contain a massive, long-running data breach. But the final fine of $23.8 million was just 20% of the penalty initially proposed by the U.K.'s privacy watchdog, owing in part to COVID-19's ongoing impact.

Privacy 363
article thumbnail

New Windows Zero-Day

Schneier on Security

Google’s Project Zero has discovered and published a buffer overflow vulnerability in the Windows Kernel Cryptography Driver. The exploit doesn’t affect the cryptography, but allows attackers to escalate system privileges: Attackers were combining an exploit for it with a separate one targeting a recently fixed flaw in Chrome. The former allowed the latter to escape a security sandbox so the latter could execute code on vulnerable machines.

Security 142
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Additional Hacking Tools Tied to North Korean-Linked Group

Data Breach Today

Cybereason Finds Kimsuky Group Using Fresh Spying Tools, Infrastructure Researchers with Cybereason have uncovered a fresh set of malicious tools tied to a North Korean-linked hacking group called Kimsuky, according to a recent analysis. This same advanced persistent threat group is also the subject of a new joint alert by CISA and the FBI.

321
321
article thumbnail

If You Don't Want Guitar Lessons, Stop Following Me

Troy Hunt

I've had this blog post in draft for quite some time now, adding little bits to it as the opportunity presented itself. In a essence, it boils down to this: people expressing their displeasure when I post about a topic they're not interested in then deciding to have a whinge that my timeline isn't tailored to their expectation of the things they'd like me to talk about.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Maze Claims to End Its Ransomware and Extortion Operations

Data Breach Today

Security Researchers Believe Gang or its Affiliates Are Likely to Return The Maze cybercrime gang, which revolutionized the ransomware business by adding an extortion element to each attack, has issued a statement saying it has hung up its spikes and will retire, at least temporarily. Security executives do confirm Maze's activity has dropped off in recent months.

More Trending

article thumbnail

Survey: Cybersecurity Skills Shortage is ‘Bad,’ But There’s Hope

Threatpost

Automation, strategic process design and an investment in training are the keys to managing the cybersecurity skills gap, according to a recent survey from Trustwave.

article thumbnail

Hackers stole credit card data from JM Bullion online bullion dealer

Security Affairs

JM Bullion, the leading online bullion dealer in the United States, has disclosed a data breach, hackers stole customers’ credit card information. JM Bullion, the online retailer of products made of precious metals (i.e. gold, silver, copper, platinum, and palladium) has disclosed a data breach. JM Bullion has sent a ‘ Notice of Data Security Incident ‘ to its customers, the security breach took place on February 18, 2020, when its staff discovered a malicious script on its web

article thumbnail

Zoom Finally Has End-to-End Encryption. Here's How to Use It

WIRED Threat Level

You can lock down your meetings like never before—even if you have to give up a few features to do so.

article thumbnail

$100M Botnet Scheme Lands Cybercriminal 8 Years in Jail

Threatpost

Aleksandr Brovko faces jail time after stealing $100 million worth of personal identifiable information (PII) and financial data over the course of more than 10 years.

107
107
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

North Korea-Linked APT Group Kimsuky spotted using new malware

Security Affairs

North Korea-linked APT group Kimsuky was recently spotted using a new piece of malware in attacks on government agencies and human rights activists. North Korea-linked cyber espionage group Kimsuky (aka Black Banshee, Thallium , Velvet Chollima) was recently observed using a new malware in attacks aimed at government agencies and human rights activists.

article thumbnail

Scammers Abuse Google Drive to Send Malicious Links

Threatpost

Cybercriminals are sending malicious links to hundreds of thousands of users via Google Drive notifications.

Cloud 125
article thumbnail

Oracle issues emergency patch for CVE-2020-14750 WebLogic Server flaw

Security Affairs

Oracle issued an out-of-band security update to address a critical remote code execution issue (CVE-2020-14750) impacting multiple Oracle WebLogic Server versions. Oracle issued an out-of-band security update to address a critical remote code execution (RCE) vulnerability, tracked as CVE-2020-14750 , which affects several versions of Oracle WebLogic Server.

article thumbnail

Windows Zero-Day Used with Chrome Flaw in Targeted Attacks

Dark Reading

Google's Project Zero has disclosed a Windows kernel zero-day vulnerability being used with a known Chrome bug in targeted attacks.

110
110
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Maze ransomware gang shuts down operations, states their press release

Security Affairs

The Maze ransomware operators finally announced that they have officially shut down their operations and denies the creation of a cartel. Today the Maze ransomware gang announced that they have officially shut down their operations, the news was anticipated last week. The cybercrime gang announced that it will no longer leak data of new companies infected with their ransomware. it was considered one of the most prominent and active ransomware crew since it began operating in May 2019.

article thumbnail

Microsoft & Others Catalog Threats to Machine Learning Systems

Dark Reading

Thirteen organizations worked together to create a dictionary of techniques used to attack ML models and warn that such malicious efforts will become more common.

124
124
article thumbnail

Unpatched Windows Zero-Day Exploited in the Wild for Sandbox Escape

Threatpost

Google Project Zero disclosed the bug before a patch becomes available from Microsoft.

Security 121
article thumbnail

New Tools Make North Korea's Kimsuky Group More Dangerous

Dark Reading

Threat actor actively targeting US organizations in global intelligence-gathering campaign, government says.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

WordPress Pushes Out Multiple Flawed Security Updates

Threatpost

WordPress bungles critical security 5.5.2 fix and saves face next day with 5.5.3 update.

Security 111
article thumbnail

What’s new in OpenText CX-E Voice CE 20.4

OpenText Information Management

The world’s largest work from home experiment began in March 2020 and it’s working! Today, 82% of company leaders plan to allow employees to work remotely some of the time according to a recent Gartner survey. From welcoming cloud-first adoption to embracing the remote workforce, we are pleased to announce the CE 20.4 release of … The post What’s new in OpenText CX-E Voice CE 20.4 appeared first on OpenText Blogs.

Cloud 68
article thumbnail

Texas Gold-Dealer Mined for Payment Details in Months-Long Data Breach

Threatpost

JM Bullion fell victim to a payment-card skimmer, which was in place for five months.

Mining 103
article thumbnail

California's Prop. 24 Splits Privacy Advocates

Dark Reading

Critics worry that the curatives in Prop. 24 are worse than the disease of privacy-rights violations.

Privacy 99
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Strategies and Best Practices for Protecting Sensitive Data

Thales Cloud Protection & Licensing

Strategies and Best Practices for Protecting Sensitive Data. sparsh. Tue, 11/03/2020 - 06:29. Data has been migrating from traditional data centers to third-party hosted environments, private/public cloud infrastructures and Software-as-a-Service (SaaS) applications by leaps and bounds. With this in mind, providing easy access to data for everyone (customers, partners, employees) and securing sensitive data has to be a priority.

article thumbnail

Group Files ‘Largest FOIA of All Time’ via Vice

IG Guru

According to the article here the request is for billions of digital images and historical records are hidden behind arbitrary paywalls. The post Group Files ‘Largest FOIA of All Time’ via Vice appeared first on IG GURU.

FOIA 73
article thumbnail

Fraud Prevention Strategies to Prepare for the Future

Dark Reading

While companies have largely adjusted to the new normal for security management, here are some tips for combatting fraud, post-COVID.

article thumbnail

OpenText World 2020—An Amazing Week

OpenText Information Management

It was an amazing week at OpenText World 2020. The innovation and inspirations ranged from our new domain clouds, the Great Rethink, the Sustainability Revolution and new empathetic technologies. Below are some of my personal highlights from the conference: Sustainability revolution keynote by Al Gore Empathetic technology keynote by Dr. Poppy Crum Record-breaking number of … The post OpenText World 2020—An Amazing Week appeared first on OpenText Blogs.

Cloud 63
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

As Businesses Go Remote, Hackers Find New Security Gaps

Dark Reading

Improper access control, information disclosure, and SSRF are among the most impactful, and most awarded, security flaws found this year.

article thumbnail

What’s new in OpenText Axcelerate CE 20.4

OpenText Information Management

Today’s economic climate necessitates that legal teams do more with less, including the ability to manage higher volumes of projects within tighter budgets and shorter timelines. This demands eDiscovery platform comprehensiveness and versatility. In OpenText™ Axcelerate™ CE 20.4, we are pleased to introduce a new product and module with Axcelerate Investigation, designed for true early … The post What’s new in OpenText Axcelerate CE 20.4 appeared first on OpenText Blogs.

63
article thumbnail

Join Rocket CEO Andy Youniss on 11/12 To Discuss Diversity in the Mainframe Community

Rocket Software

CEOs and General Managers are investing in diversity; why? And how can we know more about what companies are doing? As companies in the mainframe and other industries prioritize diversity, inclusion and equity programs, allocate resources and approve initiatives, we believe our results will be collectively better and faster if we work together—and talk openly about challenges, hopes, elephants in the room—and being humble that we “don’t know what we don’t know.”.

IT 56