Tue.Oct 11, 2022

article thumbnail

Top Fraud Trends to Watch in 2023

Data Breach Today

As Economic Conditions Worsen, Fraud Will Rise, Warns Fraud Examiners Association Both internal and external fraud are expected to grow as economic conditions worsen. Fraud education expert Andi McNeal shares insights on what anti-fraud practitioners are expecting over the next year, the types of fraud to watch out for and how to mitigate fraud risks.

Education 157
article thumbnail

Microsoft Patch Tuesday, October 2022 Edition

Krebs on Security

Microsoft today released updates to fix at least 85 security holes in its Windows operating systems and related software, including a new zero-day vulnerability in all supported versions of Windows that is being actively exploited. However, noticeably absent from this month’s Patch Tuesday are any updates to address a pair of zero-day flaws being exploited this past month in Microsoft Exchange Server.

Security 258
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hospital Chain's Patient Portals, Other IT Still Offline

Data Breach Today

CommonSpirit Facilities Still Hampered by Last Week's Cyber Incident Patient portals, electronic prescriptions and some other IT systems are still affected at an undisclosed number of CommonSpirit Health hospitals and clinics in several states more than one week after a cyber incident hit the multistate hospital chain.

IT 130
article thumbnail

Microsoft Addresses Zero-Days, but Exchange Server Exploit Chain Remains Unpatched

Dark Reading

The computing giant didn't fix ProxyNotLogon in October's Patch Tuesday, but it disclosed a rare 10-out-of-10 bug and patched two other zero-days, including one being exploited.

IT 139
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Two Australian Regulators Investigating Optus Breach

Data Breach Today

Telecom Firm Could Face Millions in Fines From Probe Into Privacy, Data Retention Two Australian regulatory agencies are investigating the telecommunications company behind the country's second-largest data breach, affecting approximately 10 million people. Optus could face millions of dollars in fines from probes into the firm's privacy and data retention practices.

More Trending

article thumbnail

EU Lawmakers Push for Anonymity Assurances in Digital ID

Data Breach Today

LIBE Committee Says ID Framework Should Also Guarantee Decentralized Storage European lawmakers advanced legislation for a continentwide framework for digital identity after agreeing to provisions assuring online anonymity and local storage of digital documents. The European Commission first proposed in 2021 a framework for a digital identity accepted in all member states.

130
130
article thumbnail

LockBit affiliates compromise Microsoft Exchange servers to deploy ransomware

Security Affairs

Lockbit ransomware affiliates are compromising Microsoft Exchange servers to deploy their ransomware, experts warn. South-Korean cybersecurity firm AhnLab reported that Lockbit ransomware affiliates are distributing their malware via compromised Microsoft Exchange servers. In July 2022, two servers operated by a customer of the security firm were infected with LockBit 3.0 ransomware. .

article thumbnail

Thoma Bravo Identity Push Continues With $2.3B ForgeRock Buy

Data Breach Today

Thoma Bravo-ForgeRock Deal Comes Months After PE Firm Agreed to Buy Ping, SailPoint Thoma Bravo has deepened its tentacles in the identity space, agreeing to buy ForgeRock for $2.3 billion just months after inking deals with Ping Identity and SailPoint. The deals mean that Thoma Bravo has spent $12 billion building a platform with expertise around CIAM and identity governance.

article thumbnail

VMware has yet to fix CVE-2021-22048 flaw in vCenter Server disclosed one year ago

Security Affairs

VMware has yet to address the CVE-2021-22048 privilege escalation vulnerability in vCenter Server disclosed in November 2021. VMware warns customers that it has yet to address a high-severity privilege escalation vulnerability, tracked as CVE-2021-22048 , in the vCenter Server. The flaw was disclosed in November 2021, it resides in the vCenter Server ‘s IWA (Integrated Windows Authentication) mechanism.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Execs Say Google-Mandiant Deal to Merge Threat Intel, SecOps

Data Breach Today

Google's Intel Is Reactive No More. Mandiant Helps Folks See What Hackers Are Doing The Google-Mandiant marriage will combine Google's security monitoring tools with Mandiant's threat intel and attack surface management solutions, plus new SOAR and file and URL analyzer capabilities, to create an "end-to-end threat intelligence and cybersecurity operations suite.

article thumbnail

How to Manage Your Cyber Risks

IT Governance

One of the most common mistakes that organisations make when addressing cyber security is that they consider it a one-off event. Whether they’re taking small steps, such as installing antivirus software, or large ones, such as a GDPR (General Data Protection Regulation) compliance campaign, they consider it ‘job done’ when the implementation project is complete.

Risk 124
article thumbnail

Ransomware Group Uses Vulnerability to Bypass EDR Products

eSecurity Planet

The BlackByte ransomware group is actively exploiting a vulnerability in RTCore32.sys and RTCore64.sys, the drivers of a widely used graphic card utility called Micro-Star MSI AfterBurner (version 4.6.2.15658). Recorded as CVE-2019-16098 , the flaw allows any authenticated user to read and write to arbitrary memory, I/O ports and MSR control registers.

article thumbnail

AI and Residual Finger Heat Could Be a Password Cracker's Latest Tools

Dark Reading

New research demonstrates the use of thermal camera images of keyboards and screens in concert with AI to correctly guess computer passwords faster and more accurately.

Passwords 105
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Caffeine, a new Phishing-as-a-Service toolkit available in the underground

Security Affairs

Researchers warn of a new phishing-as-a-service (PhaaS) toolkit, called Caffeine, which is being used by cybercriminals. In March 2022, Mandiant researchers discovered threat actors using a shared Phishing-as-a-Service (PhaaS) platform called Caffeine. The experts noticed that the toolkit has an intuitive interface and supports multiple features that allow customers to easily arrange phishing campaigns.

Phishing 100
article thumbnail

Collibra earns Google Cloud Ready – BigQuery Designation

Collibra

We are thrilled to share the news that Collibra has received Google Cloud Ready – BigQuery Designation. . It’s an important milestone in our partnership with Google Cloud, and a significant opportunity for data citizens around the world using Collibra. Better together: Google Cloud and Collibra. Google Cloud Ready – BigQuery is a partner integration validation program.

Cloud 98
article thumbnail

Experts analyzed the evolution of the Emotet supply chain

Security Affairs

Threat actors behind the Emotet bot are continually improving their tactics, techniques, and procedures to avoid detection. VMware researchers have analyzed the supply chain behind the Emotet malware reporting that its operators are continually shifting their tactics, techniques, and procedures to avoid detection. The Emotet banking trojan has been active at least since 2014, the botnet is operated by a threat actor tracked as TA542.

article thumbnail

An Overview of Compliance Regulations for the Mortgage Industry

Hanzo Learning Center

When it comes to making sure financial data is safe and meets compliance regulations, understanding the different regulatory bodies that affect the mortgage industry is a vital first step. Here are just a few to consider.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Three examples of how innovation is driving forward a more robust utilities sector

CGI

Innovation is a continuous journey for utilities requiring a long-term and strategic approach to successfully transform to realize tomorrow's competitive advantage. A key enabler is to embed innovation into the organization’s DNA.

98
article thumbnail

Could 100% of Phishing Be Eliminated One Day?

KnowBe4

Occasionally you will hear people or organizations claiming that they are on the verge of eliminating all social engineering from reaching end-users. Could it be true? Could it happen one day? Could some product or service be created that prevented all social engineering and phishing from reaching end-users?

article thumbnail

Toyota discloses accidental leak of some customers’ personal information

Security Affairs

Toyota Motor Corporation discloses data leak, customers’ personal information may have been exposed after an access key was exposed on GitHub. Toyota Motor Corporation warns customers that their personal information may have been accidentally exposed after an access key was publicly available on GitHub for almost five years. The carmaker discovered recently that a portion of its T-Connect site source code was mistakenly published on GitHub.

Access 97
article thumbnail

Critical Open Source vm2 Sandbox Escape Bug Affects Millions

Dark Reading

Attackers could exploit the "Sandbreak" security bug, which has earned a 10 out of 10 on the CVSS scale, to execute a sandbox escape, achieve RCE, and run shell commands on a hosting machine.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

CPPA Board to Hold Meetings on Proposed CPRA Regulations on October 21 and 22

Hunton Privacy

On October 21 and October 22, 2022, the California Privacy Protection Agency (“CPPA”) Board will hold public meetings to discuss and take possible action, including adoption or modification of proposed regulations, to “implement, interpret, and make specific” the California Consumer Privacy Act of 2018, as amended by the California Privacy Rights Act of 2020.

Privacy 58
article thumbnail

OT Cybersecurity Leader Paul Brager Passes Away

Dark Reading

The IT security executive led ICS/OT, IT/OT integration, and other security programs, as well as diversity and inclusion efforts in the industry.

article thumbnail

Google’s Pixel 7 and Pixel 7 Pro Pack New Android VPN and Tensor G2, Titan M2 Chips

WIRED Threat Level

The company says it hardened the security of its new flagship phones—and plans to release a built-in Android VPN.

article thumbnail

High-Value Targets: String of Aussie Telco Breaches Continues

Dark Reading

Australian IT services provider Dialog has announced a breach, making it the third telecom company in the area compromised in less than a month.

IT 92
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Apple device enrollment program: Apple IT innovation

Jamf

Apple simplifies Enterprise IT with Automated Device Enrollment which allows you to configure and customize Apple devices without ever having to touch the device.

IT 52
article thumbnail

Intel Processor UEFI Source Code Leaked

Dark Reading

Exposed code included private key for Intel Boot Guard, meaning it can no longer be trusted, according to a researcher.

IT 95
article thumbnail

A Guide to MSI Technology: How It Works

HID Global

Organizations that require best-in-class performance for unparalleled levels of security and usability invest in MSI-based fingerprint devices.

IT 52