Wed.Jun 01, 2022

article thumbnail

Phishing Campaign Targets QuickBooks Users

KnowBe4

Accounting software provider Intuit has warned of a phishing scam targeting its customers, BleepingComputer reports. The phishing campaign affected users of Intuit’s QuickBooks product, informing them that their account has been put on hold.

article thumbnail

Scammers Send Fake Ukraine Aid Requests to Phish Victims

Data Breach Today

Criminals Seek Cryptocurrency and Other Monetary Donations , FBI Says The FBI says in an alert that scammers have been posing as Ukrainian entities to fraudulently seek donations and other financial assistance for the war-torn country. The agency says scammers in the past have also used crises as opportunities to cash in with fraudulent donation schemes.

Phishing 322
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Thailand’s Personal Data Protection Act Enters into Force

Hunton Privacy

On June 1, 2022, Thailand’s Personal Data Protection Act (“PDPA”) entered into force after three years of delays. The PDPA, originally enacted in May 2019, provides for a one-year grace period, with the main operative provisions of the law originally set to come into force in 2020. Due to the COVID-19 pandemic, however, the Thai government issued royal decrees to extend the compliance deadline to June 1, 2022. .

article thumbnail

Carinthia, Austria Approves Ransomware Recovery Plans

Data Breach Today

500,000 Euros Budgeted to Restore Affected Systems, Boost Cybersecurity In the aftermath of the BlackCat ransomware attack on May 24, 2022, that "severely affected" government services in Carinthia, the Austrian state has budgeted 500,000 euros to restore services and boost its cybersecurity and reinstated its passport issuance system, which was affected by the attack.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

New XLoader Botnet version uses new techniques to obscure its C2 servers

Security Affairs

A new version of the XLoader botnet is implementing a new technique to obscure the Command and Control infrastructure. Researchers from Check Point have discovered a new version of the XLoader botnet, which implements significant enhancements, such as a new technique to obscure the Command and Control infrastructure. XLoader has been observed since 2020, it is a very cheap malware strain that is based on the popular Formbook Windows malware. .

IT 134

More Trending

article thumbnail

List of data breaches and cyber attacks in May 2022 – 49.8 million records breached

IT Governance

Welcome to our May 2022 review of data breaches and cyber attacks. We identified 77 security incidents during the month, resulting in 49,782,129 compromised records. You can find the full list below, with incidents affecting UK organisations listed in bold. Meanwhile, be sure to subscribe to our Weekly Round-up to receive the latest cyber security news and advice delivered straight to your inbox.

article thumbnail

ReliaQuest Buys Threat Intel Firm Digital Shadows for $160M

Data Breach Today

Deal Will Provide Customers With Attack Surface Management and Dark Web Monitoring ReliaQuest has agreed to buy Digital Shadows for $160 million to infuse its security operations platform with threat intelligence, attack surface management, and dark web monitoring. The deal will give clients more visibility and context around threats facing their networks, endpoints and cloud.

Cloud 254
article thumbnail

Darktrace's Brianna Leddy on How Ransomware Groups Adapt to New Defenses

Dark Reading

In this Tech Talk, Darktrace's Brianna Leddy and Dark Reading's Terry Sweeney discuss ways ransomware groups adapt their activities as enterprise security teams evolve their defenses and controls.

article thumbnail

Cybereason Lays Off 10% of Staff Months after Raising $325M

Data Breach Today

With the IPO Market Closed, Cybereason Must Prioritize Profitability over Growth Late-stage security startup Cybereason has laid off 10% of its employees in response to deteriorating market conditions less than a year after raising $325 million. The news was first reported by Israeli publications Calcalist and Globes, who both said roughly 100 employees were let go.

Marketing 252
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

China-linked TA413 group actively exploits Microsoft Follina zero-day flaw

Security Affairs

A China-linked APT group is actively exploiting the recently disclosed Follina zero-day flaw in Microsoft Office in attacks in the wild. China-linked APT group TA413 has been observed exploiting the recently disclosed Follina zero-day flaw (tracked as CVE-2022-30190 and rated CVSS score 7.8) in Microsoft Office in attacks in the wild. This week, the cybersecurity researcher nao_sec discovered a malicious Word document (“05-2022-0438.doc”) that was uploaded to VirusTotal from Belarus.

Archiving 102
article thumbnail

Held to Ransom: 1,200 Unsecured Elasticsearch Databases

Data Breach Today

Finding, Deleting and Ransoming Cloud Databases Remains Easy, Researchers Warn Memo to IT administrators: If you store data in the cloud in an unsecure manner, expect extortionists to come calling. Security researchers at Secureworks recently found more than 1,200 cloud-based, unsecured Elasticsearch databases that had been forcibly encrypted, leaving only a ransom note.

Cloud 245
article thumbnail

The Digital Markets Act Is Almost Here: 10 Things to Know About the EU’s New Rules for Big Tech

Data Matters

As regulators around the world fiercely debate new ways to oversee competition in the digital sector, the EU is on the brink of formally approving a landmark new law. The Digital Markets Act (DMA) will impose a stringent regulatory regime on large online platforms (so-called “gatekeepers”) and give the European Commission (Commission) new enforcement powers, including an ability to impose severe fines and remedies for noncompliance.

article thumbnail

EnemyBot Puts Enterprises in the Crosshairs With Raft of '1-Day' Bugs

Dark Reading

EnemyBot DDoS botnet is rapidly weaponizing security bugs disclosed in CMS systems like WordPress plug-ins, Android devices, commercial Web servers, and other enterprise applications.

CMS 101
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Clever — and Exploitable — Windows Zero-Day

Schneier on Security

Researchers have reported a still-unpatched Windows zero-day that is currently being exploited in the wild. Here’s the advisory , which includes a work-around until a patch is available.

98
article thumbnail

Europe: One step closer towards the adoption of NIS2

DLA Piper Privacy Matters

The European Council and the European Parliament have agreed on measures for a high common level of cybersecurity across the EU (the “ NIS2 ”). Once adopted, NIS2 will replace the current Directive on Security of Network and Information Systems (“ NIS Directive ”). NIS2 will introduce a number of changes, including bringing more sectors and services under the scope of the NIS rules and introducing an updated (and more stringent) regime of security obligations and incident notice requirements (se

article thumbnail

Phishing Attacks Rise 54% as the Initial Attack Vector Across All Threat Incidents

KnowBe4

As cybercriminal groups hone their craft, one analysis shows them shying away from zero-day exploits, use of valid accounts, and third-party vulnerabilities to gain initial access during attacks.

article thumbnail

Hong Kong: Newly published Model Contractual Clauses

DLA Piper Privacy Matters

Organisations engaging in cross border transfers of personal data may now rely on the Recommended Model Contractual Clauses (RMCs), recently published by the Privacy Commissioner for Personal Data (PCPD). The two sets of RMCs are intended for controller to controller transfers, and controller to processor transfers. The RMCs may be used in: cross border transfers of personal data between an entity within and outside of Hong Kong; and. transfers of personal data between two entities outside of Ho

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Darktrace's David Masson on What Attacks on Critical Infrastructure Look Like

Dark Reading

In this Tech Talk, Darktrace's David Masson and Dark Reading's Terry Sweeney discuss the rise of destructive attacks against critical infrastructure.

98
article thumbnail

The Business (and Success) of Ransomware Explained as a Simple Funnel

KnowBe4

The rise of Ransomware-as-a-Service has given rise to a number of more successful groups who have their “business” down to a simple exercise of playing the numbers.

article thumbnail

Microsoft Releases Workaround for ‘One-Click’ 0Day Under Active Attack

Threatpost

Threat actors already are exploiting vulnerability, dubbed ‘Follina’ and originally identified back in April, to target organizations in Russia and Tibet, researchers said.

81
article thumbnail

U.K.’s National Health Service Becomes the Latest Victim of a Credential Harvesting Phishing Operation

KnowBe4

Part of a six-month attack, email accounts on the NHS’ Microsoft 365 instance were compromised, resulting in over 1,100 targeted email attacks used to obtain more credentials.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

NetSPI's New Breach and Attack Simulation Enhancements Help Organizations Achieve Behavior-Based Threat Detection

Dark Reading

Organizations leverage the platform-driven, human-delivered service to measure and continuously improve the efficacy of detective controls and MSSP coverage.

81
article thumbnail

U.K.’s National Health Service Becomes the Latest Victim of a Credential Harvesting Phishing Operation

KnowBe4

Part of a six-month attack, email accounts on the NHS’ Microsoft 365 instance were compromised, resulting in over 1,100 targeted email attacks used to obtain more credentials.

article thumbnail

Security at the Edge: Why It's Complicated

Dark Reading

Edge technology widens the attack surface by bringing data analysis closer to where it's collected. Now is the time for public and private sector groups to establish guidelines and identify security best-practices frameworks.

IT 75
article thumbnail

The Race to Hide Your Voice

WIRED Threat Level

Voice recognition—and data collection—have boomed in recent years. Researchers are figuring out how to protect your privacy.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

12K Misconfigured Elasticsearch Buckets Ravaged by Extortionists

Dark Reading

The cloud instances were left open to the public Internet with no authentication, allowing attackers to wipe the data.

article thumbnail

The Race to Hide Your Voice

WIRED Threat Level

Voice recognition—and data collection—have boomed in recent years. Researchers are figuring out how to protect your privacy.

article thumbnail

FluBot Android Malware Operation Disrupted, Infrastructure Seized

Dark Reading

Security researchers have described the malware as among the fastest-spreading mobile threats in recent years.