Mon.Nov 22, 2021

article thumbnail

10 Stocking Stuffers for Security Geeks

Dark Reading

Check out our list of gifts with a big impact for hackers and other techie security professionals.

Security 109
article thumbnail

Arrest in ‘Ransom Your Employer’ Email Scheme

Krebs on Security

In August, KrebsOnSecurity warned that scammers were contacting people and asking them to unleash ransomware inside their employer’s network, in exchange for a percentage of any ransom amount paid by the victim company. This week, authorities in Nigeria arrested a suspect in connection with the scheme — a young man who said he was trying to save up money to help fund a new social network.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

“Crypto” Means “Cryptography,” not “Cryptocurrency”

Schneier on Security

I have long been annoyed that the word “crypto” has been co-opted by the blockchain people, and no longer refers to “cryptography.” I’m not the only one.

article thumbnail

The ISO 20022 Countdown Begins: How Should You Prepare?

OpenText Information Management

ISO 20022 is one of the hottest topics in the financial industry but what is it, what are the benefits and challenges, and how should you take action? Understanding ISO 20022 In the absence of a global financial messaging standard, it seems as if everyone has developed their own unique message type to transmit payment information. As more message types invade the marketplace, the need for a widely used, financial messaging standard has become apparent.

IT 123
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

New GoDaddy data breach impacted 1.2 million customers

Security Affairs

GoDaddy suffered a data breach that impacted up to 1.2 million of its managed WordPress customer accounts. GoDaddy discloses a data breach that impacted up to 1.2 million of its customers, threat actors breached the company’s Managed WordPress hosting environment. Threat actors compromised the company network since at least September 6, 2021, but the security breach was only discovered by the company on November 17. “On November 17, 2021, we discovered unauthorized third-party access

More Trending

article thumbnail

Top 3 Black Friday scams to avoid in 2021

IT Governance

Amid the mad dash for bargains and inevitable stories of shop-floor brawls, Black Friday brings with it a spike in cyber security threats – and it’s easy to see why. Despite being an American import, Black Friday is hugely popular in the UK. According to the price comparison site Finder , Brits are set to spend £4.8 billion between Black Friday and Cyber Monday, with the average consumer forking out £275.

Phishing 119
article thumbnail

US govt warns critical infrastructure of ransomware attacks during holidays

Security Affairs

US CISA and the FBI issued a joint alert to warn critical infrastructure partners and public/private organizations of ransomware attacks during holidays. The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI warn critical infrastructure partners of ransomware attacks during the holiday season. During this period offices are often closed and employees are at home, for this reason, their organizations are more exposed to ransomware attacks.

article thumbnail

Why the 'Basement Hacker' Stereotype Is Wrong — and Dangerous

Dark Reading

It engenders a false sense of superiority that spurs complacency among risk managers and executives, who in turn may underinvest in security teams, rely too much on automation, or both.

Risk 114
article thumbnail

MITRE Expands Security Testing to Services, Deception Tools & More

eSecurity Planet

MITRE is moving beyond its well-regarded endpoint security evaluations and will soon be testing other security services and products. MITRE recently issued a call for participation for ATT&CK Evaluations for Managed Services , designed to reveal how managed security service providers (MSSPs) and managed detection and response (MDR) respond to adversarial attacks.

Security 111
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

FTC Commissioner Nominee Bedoya Advocates for Privacy Protections During Confirmation Hearing

Hunton Privacy

On November 17, 2021, the Senate Committee on Commerce, Science, and Transportation held its confirmation hearing on FTC Commissioner nominee, Alvaro Bedoya. During his testimony , Bedoya indicated that, if confirmed as FTC Commissioner, he would focus his work on data privacy issues. Bedoya specifically referenced his support for an update to the Children’s Online Privacy Protection Act to include teens, and a potential FTC rulemaking related to data protection.

Privacy 107
article thumbnail

Iran’s Mahan Air claims it has failed a cyber attack, hackers say the opposite

Security Affairs

Iranian airline Mahan Air was hit by a cyberattack on Sunday morning, the “Hooshyarane Vatan” hacker group claimed responsibility for the attack. Iranian private airline Mahan Air has foiled a cyber attack over the weekend, Iranian state media reported. The airliner’s flight schedule was not affected by the cyberattack. “Our international and domestic flights are operating on schedule without any disruptions,” Amirhossein Zolanvari, head of the airliner’s public relation

IT 105
article thumbnail

Online Merchants: Prevent Fraudsters from Becoming Holiday Grinches

Threatpost

Black Friday and Cyber Monday approach! Saryu Nayyar, CEO at Gurucul, discusses concerning statistics about skyrocketing online fraud during the festive season.

Security 105
article thumbnail

Is it OK to Take Your CEO Offline to Protect the Network?

Dark Reading

Are you asking the right questions when developing your incident response playbook? What security tasks are you willing to automate?

IT 115
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Attackers Hijack Email Threads Using ProxyLogon/ProxyShell Flaws

Threatpost

Exploiting Microsoft Exchange ProxyLogon & ProxyShell vulnerabilities, attackers are malspamming replies in existing threads and slipping past malicious-email filters.

Security 100
article thumbnail

Utah Imaging Associates data breach impacts 583,643 patients

Security Affairs

Utah-based radiology medical center Utah Imaging Associates discloses a data breach that impacted 583,643 former and current patients. Utah Imaging Associates (UIA) discloses a security breach, on September 4, 2021 the company claims to have detected and blocked a cyber attack. The healthcare provider promptly secured its infrastructure with the help of a specialized third-party cybersecurity firm.

article thumbnail

GoDaddy Breach Exposes SSL Keys of Managed WordPress Hosting Customers

Dark Reading

The incident, which affected 1.2 million users, raises concerns about domain impersonation attacks and other malicious activities.

107
107
article thumbnail

The US government just launched a big push to fill cybersecurity jobs, with salaries to match via ZDNet

IG Guru

Cybersecurity workers could get paid as much as the vice president. The post The US government just launched a big push to fill cybersecurity jobs, with salaries to match via ZDNet appeared first on IG GURU.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Devious ‘Tardigrade’ Malware Hits Biomanufacturing Facilities

WIRED Threat Level

The surprisingly sophisticated attack is “actively spreading” throughout the industry.

Security 114
article thumbnail

How can banks succeed in the digital banking era?

Thales Cloud Protection & Licensing

How can banks succeed in the digital banking era? divya. Tue, 11/23/2021 - 06:13. The growth of the digital economy has completely changed consumer habits. Consumers have come to expect a hyper-personalized experience that is fast, convenient and secure. It is no different in banking, where digital-only banks are growing rapidly. Digital-only banks and Fintechs are expected to grow “at a compound annual rate of about 23.41%” from 2021-2026.

article thumbnail

Bug Bounties Surge as Firms Compete for Talent

Dark Reading

Companies such as GItLab, which today increased its payment for critical bugs by 75%, are raising bounties and bonuses to attract top-notch researchers.

IT 106
article thumbnail

Imunify360 Bug Leaves Linux Web Servers Open to Code Execution, Takeover

Threatpost

CloudLinux's security platform for Linux-based websites and web servers contains a high-severity PHP deserialization bug.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

What’s new in OpenText Extended ECM Platform CE 21.4

OpenText Information Management

OpenText™ Extended ECM manages the content that powers today’s top organizations, connecting information with people and systems that need it most. By providing seamless integration into critical business applications to save users time and frustration, Extended ECM reduces risk and increases productivity, collaboration and governance. The latest release features innovations that continue to solve many … The post What’s new in OpenText Extended ECM Platform CE 21.4 appeared first on OpenTe

ECM 63
article thumbnail

Don't Help Cybercriminals Dash With Your Customers' Cash This Black Friday

Dark Reading

Each security step, no matter how small, can have great impact in detecting and deterring cyber theft.

article thumbnail

Introducing OpenText Digital Evidence Center

OpenText Information Management

Imagine this. You’re a large police force for a major metropolitan city. You investigate thousands of cases a year. In these investigations, officers and investigators collect mountains of evidence. Someone must keep track of all that evidence and the pressure from the public, the accused and the victims to come to conclusions in a case is overwhelming.

article thumbnail

Pentagon Partners With GreyNoise to Investigate Internet Scans

Dark Reading

With a new 5-year $30 million contract, GreyNoise Intelligence will assist multiple teams across the Department of Defense plans in a defensive capacity.

70
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Meet Team Hanzo: Julia Vitti, A Dynamo With A Thirst For Knowledge & A Helping Spirit

Hanzo Learning Center

This month I have the pleasure of introducing you to Julia Vitti, Hanzo’s newest account executive. She's a veritable dynamo with boundless energy and brings her special mix of humor, thirst for knowledge, and listening ear to every activity to help clients succeed. What is your role at Hanzo? Julia: I'm an Account Executive at Hanzo. In my role, I'm constantly researching to find companies that will benefit from our enterprise information archiving and eDiscovery solutions, and I consult with p

article thumbnail

CISA Urges Critical Infrastructure to Be Alert for Holiday Threats

Dark Reading

CISA and the FBI share steps organizations should take to better protect against security threats during holidays and weekends.

article thumbnail

GUEST ESSAY: Until we eliminate passwords, follow these 4 sure steps to password hygiene

The Last Watchdog

More Americans than ever are working remotely and seeking out entertainment online, and this increase of internet activity has fueled a dramatic spike in cybercrime. With so much critical data now stored in the cloud, how can people protect their accounts? Related: Training human sensors. Until biometrics or a quantum solution change our everyday approach to encryption, passwords remain our first line of defense against data breaches, hackers, and thieves.

Passwords 228