Tue.Jul 12, 2022

article thumbnail

Accessible Cybersecurity Awareness Training Reduces Your Risk of Cyberattack

Dark Reading

If you're not teaching all of your employees proper security hygiene, you are leaving the door open to risk. Close that door by providing accessible training.

Access 96
article thumbnail

Predatory Sparrow's Hacks: There's Smoke, There's Fire

Data Breach Today

Hack Attacks That Affect Operational Security Environments Remain Rare The Predatory Sparrow hacking group recently claimed to have triggered fires in multiple state-run Iranian steel foundries via hack attacks. Clearly, industrial cybersecurity remains essential. But are the attacks a sign of much more to come or more of a politically motivated proof of concept?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, July 2022 Edition

Krebs on Security

Microsoft today released updates to fix at least 86 security vulnerabilities in its Windows operating systems and other software, including a weakness in all supported versions of Windows that Microsoft warns is actively being exploited. The software giant also has made a controversial decision to put the brakes on a plan to block macros in Office documents downloaded from the Internet.

Access 214
article thumbnail

Fake Google Update Delivering HavanaCrypt Ransomware

Data Breach Today

Malware Uses a Variety of Methods to Evade Detection Newly spotted ransomware dubbed HavanaCrypt by TrendMicro masquerades as the Google Software Update. For all its sophistication, it fails to drop a ransom note, leading researchers to speculate that it is still in development. Detect and block it before it causes more damage, the company warns.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

How One Company Survived a Ransomware Attack Without Paying the Ransom

eSecurity Planet

The first signs of the ransomware attack at data storage vendor Spectra Logic were reports from a number of IT staffers about little things going wrong at the beginning of the day. Matters steadily worsened within a very short time and signs of a breach became apparent. Screens then started to display a ransom demand, which said files had been encrypted by the NetWalker ransomware virus.

More Trending

article thumbnail

Security Vulnerabilities in Honda’s Keyless Entry System

Schneier on Security

Honda vehicles from 2021 to 2022 are vulnerable to this attack : On Thursday, a security researcher who goes by Kevin2600 published a technical report and videos on a vulnerability that he claims allows anyone armed with a simple hardware device to steal the code to unlock Honda vehicles. Kevin2600, who works for cybersecurity firm Star-V Lab, dubbed the attack RollingPWN. […].

Security 124
article thumbnail

Lithuanian Energy Firm Experiences DDoS

Data Breach Today

Baltic Nation Feels Effects of Rising Western Tensions With Russia Lithuanian state energy company Ignitis Group was the victim a distributed denial of service attack; a pro-Russian hacker group claimed responsibility. The Baltic nation is a supply chain chokepoint for Kaliningrad. Last month it began enforcing EU sanctions on the Russian exclave.

IT 261
article thumbnail

Large-scale AiTM phishing campaign targeted +10,000 orgs since 2021?

Security Affairs

A large-scale phishing campaign used adversary-in-the-middle (AiTM) phishing sites to hit more than 10,000 organizations. Microsoft observed a large-scale phishing campaign that used adversary-in-the-middle (AiTM) phishing sites to steal passwords, hijack a user’s sign-in session, and bypass the authentication process even when the victim has enabled the MFA.

Phishing 118
article thumbnail

Privitar Acquires Regulatory Intelligence Provider Kormoon

Data Breach Today

Kormoon and Privitar Will Team Up to Reduce the Cost and Risk Related to Compliance Privitar bought regulatory intelligence provider Kormoon to reduce the cost and risk associated with compliance across multiple jurisdictions via automation. Kormoon's codified repository of data privacy rules across 46 jurisdictions globally will inform and automate policies on Privitar's platform.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

New Phishing Attacks Shame, Scare Victims into Surrendering Twitter, Discord Credentials

KnowBe4

A new wave of social media phishing attacks are now using scare tactics to lure victims into sending their logins.

Phishing 134
article thumbnail

A New CISO Playbook

Data Breach Today

Chaim Mazal, discusses the issues affecting CISOs, including how increased market share leads to increased problems and how having uniform, automated controls can provide security and enforce compliance.

article thumbnail

More New York SHIELD Act guidance

Data Protection Report

On June 20, 2022, the New York Attorney General (NYAG) announced a consent agreement (called an Assurance of Discontinuance ) with Northeast grocery chain Wegmans for, among other things, violations of the SHIELD Act requirements. Wegmans does not confirm or deny the NYAG’s findings. In brief, on April 5, 2021, a security researcher contacted Wegmans about a serious flaw the left some of Wegmans’ customers’ personal data available to the public.

Passwords 104
article thumbnail

Microsoft announced the general availability of Windows Autopatch feature

Security Affairs

Microsoft announced the general availability of a feature called Autopatch that automatically updates Windows and Office software. Microsoft announced the general availability of a service called Autopatch that automates the process of managing and rolling out updates to Windows and Office software. The feature is available for Windows Enterprise E3 and E5 licenses, but Windows Education (A3) or Windows Front Line Worker (F3) licenses are not covered.

Education 101
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Data mesh 101: Domain-driven ownership and the Collibra Data Office

Collibra

Recently, our Head of Data Office, Jay Militscher posted a very helpful general overview of data mesh. Although the four pillars of data mesh are inextricably linked, this blog will focus on the first pillar: domain-driven ownership. Where experts control the ecosystem. The data mesh framework is social and technical. It assumes that one of the primary challenges of managing analytical workloads with legacy architecture is knowledge.

article thumbnail

‘Callback’ Phishing Campaign Impersonates Security Firms

Threatpost

Victims instructed to make a phone call that will direct them to a link for downloading malware.

Phishing 124
article thumbnail

How Confidential Computing Locks Down Data, Regardless of Its State

Dark Reading

Whether data's in motion, at rest, or in use, confidential computing makes moving workloads to the public cloud safer, and can enhance data security in other deployments.

IT 90
article thumbnail

The President of European Central Bank Christine Lagarde targeted by hackers

Security Affairs

Christine Lagarde, the president of the European Central Bank, was the target of a failed hacking attempt. The European Central Bank confirmed that its President, Christine Lagarde, was the target of a failed hacking attempt. The European Central Bank revealed that the hacking attempt took place recently, but the good news it that its experts were able to detect and halt it. “The attempt took place “recently,” the Frankfurt-based central bank for the 19 countries that use the euro said in

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Ransomware Scourge Drives Price Hikes in Cyber Insurance

Dark Reading

Cybersecurity insurance costs are rising, and insurers are likely to demand more direct access to organizational metrics and measures to make more accurate risk assessments.

article thumbnail

Comparing Card Printing Technologies: Your Top 7 Questions Answered

HID Global

Comparing Card Printing Technologies: Your Top 7 Questions Answered. dkappl. Tue, 07/12/2022 - 09:11.

98
article thumbnail

Microsoft Issues Fixes for 84 Vulnerabilities: Here's What to Patch Now

Dark Reading

July's security update included fixes for one actively exploited flaw, more than 30 bugs in Azure Site Recovery, and four privilege escalation bugs in Windows Print Spooler.

article thumbnail

Developer solutions are the backbone of EHR applications

OpenText Information Management

HealthTech companies that produce EHR (electronic health records) software for use in hospitals, clinics, and labs, have a moral (and legal) duty to ensure that only code and components of the highest caliber are used in their products and solutions. Any technology company that is active in healthcare knows the compliance challenges inherent in the … The post Developer solutions are the backbone of EHR applications appeared first on OpenText Blogs.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Understanding the Omdia Threat Detection Data Life Cycle

Dark Reading

Data quality is key in an effective TDIR solution. Omdia's threat detection data life cycle highlights the considerations for effective data-driven threat detection.

84
article thumbnail

A Privacy Panic Flares Up in India After Police Pull Payment Data

WIRED Threat Level

Nonprofit donors had their information given to law enforcement without consent, highlighting limited data protections in the world’s largest democracy.

Privacy 70
article thumbnail

One-Third of Users Without Security Awareness Training Click on Phishing URLs

Dark Reading

New data from security training provider shows half of untrained users in consulting, energy, and healthcare industries fall for phishing attacks.

article thumbnail

5 steps to lowering financial auditing costs (Part 2) – acting as a maturity model for your organization

Rocket Software

In part one of this blog series, we shared initial steps for improving the efficiency of intricate financial auditing processes while reducing cost. Step one was to organize data and processes without any bottlenecks. In step two, we saw how economization ensures cost efficiency via data standardization. This blog will focus on the remaining steps to minimize audit costs.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Don't Have a COW: Containers on Windows and Other Container-Escape Research

Dark Reading

Several pieces of Black Hat USA research will explore container design weaknesses and escalation of privilege attacks that can lead to container escapes.

74
article thumbnail

Jamf Connect: replacement for AD binding

Jamf

Sagar Rastogi has been a Jamf Hero for two years and won the Rising Star Jammie Award at JNUC 2021. He has strong skills in Jamf Pro, Jamf Connect, Apple macOS, Third-Party Integration Tools, API, Bash scripting, Enterprise Mobility Management, compliance benchmarks and Microsoft products. In this post, he shares about the need for and features of Jamf Connect versus macOS Active Directory binding.

article thumbnail

PyPI Mandates 2FA, Plans Google Titan Key Giveaway

Dark Reading

Python's most popular package manager is intent on securing the supply chain by requiring developers to enable two-factor authentication.