Fri.Jul 08, 2022

article thumbnail

ISMG Editors: What's the Status of the SBOM?

Data Breach Today

Also: Highlights From ISMG's Upcoming Healthcare Summit Four ISMG editors discuss important cybersecurity issues, including the hot topics at ISMG roundtable discussions - such as challenges around software supply chain security, highlights from ISMG's upcoming Healthcare Summit, and how some cybersecurity vendors are creating their own venture funds.

article thumbnail

Best Disaster Recovery Solutions for 2022

eSecurity Planet

Disaster recovery (DR) and business continuity have been an essential aspect of enterprise IT for decades. Whether it’s earthquakes, floods, or power outages, DR is there to ensure operations can continue. But more recently, a lot more has been put on the DR plate. Ransomware has now emerged as one of the key reasons to have a DR plan and DR technology in place.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Locks Indian Flood Monitors During Monsoon Season

Data Breach Today

State of Goa Blames Lack of Antivirus and Outdated Firewalls Monsoon season in India can result in extreme rainfall but a ransomware attack in the southwestern state of Goa is preventing state authorities from obtaining data from flood monitors located on major rivers. The attack appears to have been made with a variant of Phobos ransomware.

article thumbnail

New Quantum-safe Cryptography Standards Arrive None Too Soon

eSecurity Planet

A six-year quantum cryptography competition just ended, producing four new security standards selected by the U.S. Department of Commerce’s National Institute of Standards and Technology. The announcement comes on the heels of a few major strides in quantum computing accessibility and speed—and may hopefully stave off the growing quantum security threat.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Customer.io Email Data Breach Larger Than Just OpenSea

Data Breach Today

Email Addresses of 6 Companies Leaked on Purpose by Now-Fired Employee The "deliberate actions" of a now-fired senior engineer at Customer.io put at risk email addresses of six client companies, including NFT marketplace OpenSea. The email delivery vendor did not specify how many individuals are now at elevated risk of phishing attacks.

More Trending

article thumbnail

Biden Order Seeks to Protect Reproductive Data Privacy

Data Breach Today

Executive Order Addresses Concerns in Aftermath of SCOTUS Ruling The Biden administration continues to react to the Supreme Court's overturn of precedent guaranteeing a constitutional right to abortion, issuing Friday an executive order that includes provisions to help safeguard the privacy of patients' data.

article thumbnail

ICYMI: Critical Cisco RCE Bug, Microsoft Breaks Down Hive, SHI Cyberattack

Dark Reading

Dark Reading's digest of the other don't-miss stories of the week, including a new ransomware targeting QNAP gear, and a destructive attack against the College of the Desert that lingers on.

article thumbnail

Coalition Raises $250M on $5B Valuation to Fuel UK Expansion

Data Breach Today

The Proceeds Will Help Coalition Grow in the UK and Aid Its Executive Risk Coverage Coalition has secured $250 million on a $5 billion valuation to grow in the United Kingdom and accelerate its executive risk coverage business. The money will allow Coalition to push beyond the United States and Canada into the U.K. by the end of 2022 and cover additional executive risk segments.

Risk 244
article thumbnail

HHS Issues Post-Dobbs Guidance to Protect Patient Privacy

Hunton Privacy

On June 29, 2022, the U.S. Department of Health and Human Services (“HHS”) issued two guidance documents to “help protect patients seeking reproductive health care, as well as their providers” following the Supreme Court’s decision in Dobbs vs. Jackson Women’s Health Organization. These guidance documents address the legal protections for individuals’ protected health information (“PHI”) relating to abortion and other reproductive health care, as well as how individuals can protect their medical

Privacy 107
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Cisco fixed a critical arbitrary File Overwrite flaw in Enterprise Communication solutions

Security Affairs

Cisco fixed a critical vulnerability in the Cisco Expressway series and TelePresence Video Communication Server (VCS) products. Cisco released security patches to address a critical vulnerability, tracked as CVE-2022-20812 (CVSS score of 9.0), in the Expressway series and TelePresence Video Communication Server (VCS). A remote attacker can trigger the flaw to overwrite files on the underlying operating system with root privileges.

article thumbnail

Sneaky Orbit Malware Backdoors Linux Devices

Threatpost

The novel threat steals data and can affect all processes running on the OS, stealing information from different commands and utilities and then storing it on the affected machine.

IT 98
article thumbnail

CHINA: Cross-border data transfers – what are your options?

DLA Piper Privacy Matters

Authors: Carolyn Bigg , Venus Cheung , Fangfang Song , Gwyneth To. We have all been waiting for a confirmed approach on legitimising overseas transfers. Finally, we have a clear answer on what organisations need to do to transfer or access for personal data and “important data” outside of Mainland China; and the message is clear – all organisations must determine the correct approach and take steps to get compliant by 1 March 2023.

article thumbnail

Evolution of the LockBit Ransomware operation relies on new techniques

Security Affairs

Experts documented the evolution of the LockBit ransomware that leverages multiple techniques to infect targets and evade detection. The Cybereason Global Security Operations Center (GSOC) Team published the Cybereason Threat Analysis Reports that investigates the threat landscape and provides recommendations to mitigate their attacks. The researchers focused on the evolution of the Lockbit ransomware, they detailed two infections occurring at two very different time periods highlighting the evo

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Lessons Learned from a Popular Hotel's Recent Data Breach Involving Social Engineering

KnowBe4

This week Marriott International, one of the largest hotel chains, suffered a second data breach of 2022. The breach took place in early June by a group named 'Group with No Name' (GNN), and they used social engineering to trick one of the hotels employees into granting access to the hotel's computer.

article thumbnail

In Switch, Trickbot Group Now Attacking Ukrainian Targets

Dark Reading

Latest campaigns are a break from its usual financially motivated attacks and appear aligned with Russian interests, security researchers say.

Security 106
article thumbnail

One Employee’s Desire for a New Job Cost His Employer $540 million

KnowBe4

A “Fake Job” scam allows cybercriminals to gain entrance to the network at Sky Mavis, makers of the game Axie Infinity, and eventually take the company for half a billion dollars in crypto.

article thumbnail

Apple’s Lockdown Mode

Schneier on Security

Apple has introduced lockdown mode for high-risk users who are concerned about nation-state attacks. It trades reduced functionality for increased security in a very interesting way.

Risk 92
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

New Checkmate ransomware target QNAP NAS devices

Security Affairs

Taiwanese vendor QNAP wars of a new strain of ransomware, dubbed Checkmate, that is targeting its NAS devices. The Taiwanese vendor QNAP is warning of a new family of ransomware targeting its NAS devices using weak passwords. Threat actors are targeting devices exposed online with the SMB service enabled, they perform brute-force attacks against accounts using weak passwords. “A new ransomware known as Checkmate has recently been brought to our attention.

article thumbnail

Microsoft Reverses Course on Blocking Office Macros by Default

Dark Reading

Security experts criticize company for reversing course on a decision it made just this February to block macros in files downloaded from the Internet.

article thumbnail

Russian Cybercrime Trickbot Group is systematically attacking Ukraine

Security Affairs

The operators behind the TrickBot malware are systematically targeting Ukraine since the beginning of the war in February 2022. IBM researchers collected evidence indicating that the Russia-based cybercriminal Trickbot group (aka Wizard Spider , DEV-0193, ITG23 ) has been systematically attacking Ukraine since the beginning of the Russian invasion of the country.

article thumbnail

What Do All of Those Cloud Cybersecurity Acronyms Mean?

Dark Reading

Acronyms serve as a gatekeeper — if you don't sling the lingo, you don't belong. So here's a quick guide to the letter salad of cloud cybersecurity.

Cloud 97
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

An ISP Scam Targeted Low-Income People Seeking Government Aid

WIRED Threat Level

The US Federal Communications Commission says a man posing as a fake broadband service promised victims discounts on internet services and devices.

article thumbnail

[Scam of the Week] Amazon Prime Day or Amazon Crime Day? Don’t Fall Victim to Phishing

KnowBe4

As Amazon Prime Day approaches, Checkpoint research is sending a warning that Amazon Prime Day scams will ramp up very soon.

Phishing 102
article thumbnail

DoJ Charges CEO for Dealing $1B in Fake Cisco Gear

Dark Reading

Fraudster allegedly passed off refurbished, modified Cisco equipment as new to hospitals, schools, and even the military.

Military 100
article thumbnail

Discussing the risks of bullying for anonymous social app NGL

Security Affairs

This is a transcription of my complete interview with the program NEWSFEED at TRT, during which we discussed NGL software and the risks of bullying. Why are anonymous social apps like NGL cause for concern? What exactly makes them dangerous for minors? We have long debated the potential impact of social media on the mental health of youngsters. The problems are bigger when dealing with anonymous social apps that could be abused for bullying, harassment, and any kind of scam or dangerous challeng

Risk 108
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Zero Trust Bolsters Our National Defense Against Rising Cyber Threats

Dark Reading

The Colonial Pipeline and JBS attacks, among others, showed us our national resilience is only as strong as public-private sector collaboration.

90
article thumbnail

U.S. Healthcare Orgs Targeted with Maui Ransomware

Threatpost

State-sponsored actors are deploying the unique malware--which targets specific files and leaves no ransomware note--in ongoing attacks.

article thumbnail

Your KnowBe4 Fresh Content Updates from June 2022

KnowBe4

Check out the 68 new pieces of training content added in June, alongside the always fresh content update highlights and new features.

80