Tue.Oct 25, 2022

article thumbnail

Botnet Server Harvesting 167,000 Card Dumps Discovered

Data Breach Today

While Magecart-Style JavaScript Skimmers Predominate, Old-School Attacks Continue Payment card data theft remains alive and well in the cybercrime underground, especially via the use of JavaScript skimmers. But security researchers find that some attackers have stayed old-school, continuing to use malware on point-of-sale terminals to steal "dumps" of card data.

Sales 130
article thumbnail

FIRESIDE CHAT: Timely employee training, targeted testing needed to quell non-stop phishing

The Last Watchdog

Humans are rather easily duped. And this is the fundamental reason phishing persists as a predominant cybercriminal activity. Related: How MSSPs help secure business networks. Tricking someone into clicking to a faked landing page and typing in their personal information has become an ingrained pitfall of digital commerce. The deleterious impact on large enterprises and small businesses alike has been – and continues to be — profound.

Phishing 203
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Apple Issues Emergency iOS Fix as Kernel Zero-Day Exploited

Data Breach Today

Immediate Updating Recommended as Any App in iOS and iPad Exploitable Apple has issued a slew of security updates amidst reports that its iOS devices are being actively exploited via a zero-day vulnerability in the kernel. While Apple hasn't attributed the exploits to any specific group, experts say surveillance malware developers are a likely culprit.

Security 233
article thumbnail

Cybersecurity Risks & Stats This Spooky Season

Dark Reading

From ransomware to remote workers to cyber-extortion gangs to Fred in shipping who clicks on the wrong link, cybersecurity concerns can keep you awake this season and all seasons.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

US Indicts Ukrainian for Role in Raccoon Malware Scheme

Data Breach Today

Malware-as-a-Service Infostealer Infected Millions of Computers A Ukrainian man is fighting extradition to the United States where he faces a four count criminal indictment for his role in operating the Raccoon malware-as-a-service infostealer malware. Dutch authorities arrested Mark Sokolovsky, 26, in March, shows an unsealed indictment.

143
143

More Trending

article thumbnail

Pressure on Meta Mounts Over Pixel Collecting Health Data

Data Breach Today

Sen. Mark Warner Demands Answers From Meta on its Pixel Practices As controversy grows around the use of Facebook Pixel code and similar tracking tools that harvest sensitive health and other personal data of consumers, so does the pressure from lawmakers demanding answers from tech vendors about those data collection practices.

article thumbnail

Texas AG Sues Google for Alleged Violations of State Biometric Privacy Law

Hunton Privacy

On October 20, 2022, Texas Attorney General Ken Paxton brought suit against Google alleging various violations of Texas’s biometric privacy law , including that the company unlawfully collected and used the biometric data of millions of Texans without obtaining proper consent. The laws u it alleges that, since 2015, Google has collected millions of biometric identifiers of Texas consumers, such as voiceprints and records of face geometry, through Google’s various products, including Google Photo

Privacy 108
article thumbnail

European Parliament Pegasus Investigation Faces Resistance

Data Breach Today

'No Cooperation From the Polish Authorities,' Laments Inquiry Head Jeroen Lenaers An inquiry into European Union countries' use of Pegasus spyware is running into national opposition, said Jeroen Lenaers, head of the investigative committee. Pegasus can invoke national security sensitivities, Lenaers acknowledged, but said the inquiry is concentrated on questions of law.

Security 130
article thumbnail

Data Exfiltration: Symantec Warns of Exbyte Threat as Hive Group Leaks Tata Data

eSecurity Planet

Symantec researchers are warning that a BlackByte ransomware affiliate has begun using a custom data exfiltration tool, Infostealer.Exbyte, to steal data from victims’ networks as part of their attacks. Still, as a recent breach of an Indian power company by a different ransomware group demonstrates, the extra effort of stealing data doesn’t always pay off for the attackers — even when it leads to embarrassing data leaks for the victim.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

NY State Smacks EyeMed Vision With Another Breach Fine

Data Breach Today

State Regulators Aggressively Apply Enforcement Actions in Cybersecurity Incidents Health insurer EyeMed Vision Care will pay New York regulators $4.5 million to settle an investigation into its 2020 data breach incident. States are becoming more aggressive in applying enforcement actions against data breaches, say regulatory attorneys.

article thumbnail

UK Information Commissioner’s Office Fines Construction Company £4.4 Million for Breach of Security Obligations

Hunton Privacy

On October 24, 2022, the UK Information Commissioner’s Office (“ICO”) issued a £4.4 million fine to Interserve Group Limited for failing to keep employee personal data secure, which violates Article 5(1)(f) and Article 32 of the EU General Data Protection Regulation (“GDPR”), during the period of March 2019 to December 2020. The ICO determined that such violations rendered Interserve vulnerable to the cyber attack which took place between March 2020 and May 2020, affecting the personal data of u

article thumbnail

Australia's Data Breach Wave: Workaday Cybercrime

Data Breach Today

Nation-State actors Aren't Going to Be as Obnoxious and Public Is Australia's data breach wave a coincidence, bad luck or intentional targeting? Maybe all three. But the security weaknesses that have led to the incidents are not exotic. Here's an analysis.

article thumbnail

Hive ransomware gang starts leaking data allegedly stolen from Tata Power

Security Affairs

The Hive ransomware gang, which claimed the responsibility for the Tata Power data breach, started leaking data. On October 14, Tata Power, India’s largest power generation company, announced that was hit by a cyber attack. Threat actors hit the Information Technology (IT) infrastructure of the company. The company confirmed that the security breach impacted “some of its IT systems.”.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

US FTC Targets CEO of Booze App Over Weak Cybersecurity

Data Breach Today

Top Executives Increasingly Held Rsponsible for Company Cybersecurity The chief executive of alcohol delivery app Drizly is set to come under a decade long requirement imposed by the U.S. Federal Trade Commission to ensure whatever company he oversees has an information security program. A hacker stole customers records of 2.5 million individuals from Drizly in 2020.

article thumbnail

The Hunt for the Dark Web’s Biggest Kingpin, Part 1: The Shadow

WIRED Threat Level

AlphaBay was the largest online drug bazaar in history, run by a technological mastermind who seemed untouchable—until his tech was turned against him.

article thumbnail

Dormant Colors campaign operates over 1M malicious Chrome extensions

Security Affairs

A new malvertising campaign, code-named Dormant Colors, is delivering malicious Google Chrome extensions that hijack targets’ browsers. Researchers at Guardio Labs have discovered a new malvertising campaign, called Dormant Colors, aimed at delivering malicious Google Chrome extensions. The Chrome extensions hijack searches and insert affiliate links into web pages.

article thumbnail

Windows Mark of the Web Zero-Days Remain Patchless, Under Exploit

Dark Reading

A pair of Microsoft bugs allow cyberattackers to bypass native Windows Internet download security, says former CERT CC researcher who discovered the flaws.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Two PoS Malware used to steal data from more than 167,000 credit cards

Security Affairs

Researchers reported that threat actors used 2 PoS malware variants to steal information about more than 167,000 credit cards. Cybersecurity firm Group-IB discovered two PoS malware to steal data associated with more than 167,000 credit cards from point-of-sale payment terminals. On April 19, 2022, Group-IB researchers identified the C2 server of the POS malware called MajikPOS.

Sales 80
article thumbnail

Spyderbat Raises Series A to Deliver Runtime Security Throughout Cloud Native Software Development Environments

Dark Reading

Led by NTTVC, the funding enables further development of Cloud Native Intrusion Prevention from the team that invented Network Intrusion Prevention Systems.

Cloud 82
article thumbnail

Experts disclosed a 22-year-old bug in popular SQLite Database library

Security Affairs

A high-severity vulnerability, tracked as CVE-2022-35737, has been disclosed in the SQLite database library. The security expert Andreas Kellas detailed a high-severity vulnerability, tracked as CVE-2022-35737 (CVSS score: 7.5), in the SQLite database library, which was introduced in October 2000. The CVE-2022-35737 flaw is an integer overflow issue that impacts SQLite versions 1.0.12 through 3.39.1.

article thumbnail

LinkedIn Phishing Spoof Bypasses Google Workspace Security

Dark Reading

A credential-stealing attack that spoofed LinkedIn and targeted a national travel organization skates past DMARC and other email protections.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

CIPL Responds to UK DCMS Proposed Approach to Regulating AI

Hunton Privacy

On September 23, 2022, the Centre for Information Policy Leadership (“CIPL”) at Hunton Andrews Kurth submitted a response to the UK Department for Digital, Culture, Media & Sport (“DCMS”) on its Consultation on establishing a pro-innovation approach to regulating AI (the “Response”). In the Response, CIPL highlights several issues for DCMS consideration to augment its proposal and ensure a future-proof, robust and realistic approach to regulating the AI ecosystem.

article thumbnail

I am a Medibank customer. Am I affected by the cyber-attack? What can I do to protect myself?

The Guardian Data Protection

Experts suggest using multifactor authentication and telling your bank to put extra security checks in place Follow our Australia news live blog for the latest updates Get our morning and afternoon news emails, free app or daily news podcast Millions of Medibank’s current and former customers have had their personal information, including health claims, exposed in a hack of the company’s customer database.

article thumbnail

HR Departments Play a Key Role in Cybersecurity

Dark Reading

A more secure organization starts with stronger alignment between HR and the IT operation.

article thumbnail

ICO issue fine of £4.4 to Interserve for security failings

DLA Piper Privacy Matters

Authors: Ross McKean , Henry Pelling. On 24 October 2022, the ICO issued a penalty notice (MPN) to Interserve Group Limited (Interserve), imposing a fine of £4.4m for violations of the GDPR (the violations were pre-Brexit). The ICO found that Interserve had failed to put appropriate technical and organisational measures in place to secure personal data (in contravention of Articles 5(1)(f) and 32 GDPR) for a period of ~20 months.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Equifax's Lessons Are Still Relevant, 5 Years Later

Dark Reading

Cybersecurity pros discuss a trio of lessons from the Equifax hack and how to prevent similar attacks in the enterprise.

article thumbnail

Implementing Center for Internet Security (CIS) controls from the Jamf Marketplace

Jamf

Is your organization focused on security? Does the task of reviewing various security controls, deciding which apply to you and then implementing them seem like a monumental task? Read on to see how CIS Control Enforcement — available in the Jamf Marketplace from Mann Consulting — can help you implement CIS controls for your organization with little overhead.

article thumbnail

Threat Groups Repurpose Banking Trojans into Backdoors

Dark Reading

Ursnif, a one-time banking Trojan also known as Gozi, becomes the latest codebase to be repurposed as a more general backdoor, as malware developers trend toward modularity.

84