Fri.Nov 18, 2022

article thumbnail

Ransomware-as-a-Service Market Now Highly Specialized

Data Breach Today

Services Include Subscription Models, Bug Bounties and High-Paying Jobs Budding cybercriminals can purchase a large number of specialized services from the ransomware criminal underground, reports cybersecurity firm Sophos. The services range from malware distribution to network scanning and even include OPSEC-as-a-service.

article thumbnail

FTX Collapse Highlights the Cybersecurity Risks of Crypto

eSecurity Planet

John Jay Ray III is one of the world’s top bankruptcy lawyers. He has worked on cases like Enron and Nortel. But his latest gig appears to be the most challenging. On November 11, he took the helm at FTX, a massive crypto platform, which has plunged into insolvency. His Chapter 11 filing reads more like a Netflix script. In it, he notes : “Never in my career have I seen such a complete failure of corporate controls and such a complete absence of trustworthy financial information as occurred here

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Feds Alert Healthcare, Other Sectors of Growing Hive Threats

Data Breach Today

CISA, FBI and HHS Provide Lists of Latest IoCs and TTPs Identified U.S. federal authorities are warning critical infrastructure sectors including healthcare to be on the lookout for indicators of Hive ransomware. Healthcare is a particular favorite of Hive affiliates because hospitals and other medical providers often pay ransoms.

article thumbnail

The Next Generation of Supply Chain Attacks Is Here to Stay

Dark Reading

With the proliferation of interconnected third-party applications, new strategies are needed to close the security gap.

Security 128
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Cybersecurity Analysis of the FTX Crypto Heist: Part 1

Data Breach Today

On the heels of the recent FTX financial meltdown came the theft of millions of dollars that left thousands of investors, exchanges and others in the lurch. Hugh Brooks, director of security operations at CertiK, shares how the funds may have been stolen and what happens next.

More Trending

article thumbnail

ID Agent's Amelia Paro on Why Tech Alone Can't Protect Email

Data Breach Today

The Case for User Education in Stopping Phishing Emails or Social Engineering Scams User education is vital to boosting the detection rate of phishing emails or social engineering scams that could lead to data breaches or ransomware infestations. Technology alone can't make websites or email inboxes safe since both are business-critical for all users, says ID Agent's Amelia Paro.

Education 130
article thumbnail

Charting the Path to Zero Trust: Where to Begin

Dark Reading

Your journey to zero trust can be perilous if you are using legacy equipment that wasn’t designed for it. Begin the transformation where it makes the most sense for your organization.

IT 96
article thumbnail

Discover 5 Major Threats to Your Digital Supply Chain and How to Reduce Your Vendor Risk

KnowBe4

You’ve heard that vendor dependencies are ripe for malicious abuse and you have read the stories where vendors were used to exploit and infiltrate their customers. Your organization’s data is a valuable asset to its success, but this means it is also valuable to outside bad actors that want to infiltrate your network.

Risk 92
article thumbnail

Atlassian fixed 2 critical flaws in Crowd and Bitbucket products

Security Affairs

Atlassian addressed this week two critical vulnerabilities impacting its Crowd and Bitbucket products. Atlassian announced the release of security updates to address critical-severity vulnerabilities in its identity management platform, Crowd Server and Data Center , and in the Bitbucket Server and Data Center , a self-managed solution that provides source code collaboration for professional teams.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Patch Management Policy: Steps, Benefits and a Free Template

eSecurity Planet

Patching and updating devices can be a hassle and can cause business disruption. Yet, unpatched vulnerabilities provide attackers with open opportunities to cause great damage – with studies showing unpatched vulnerabilities estimated to account for 30-60% of all breaches! A Patch Management Policy formalizes the fundamental IT requirement that all systems and software should be patched and updated in a timely manner with: Rules that explain the requirements for patching and updates Clear

article thumbnail

Secure Offboarding in the Spotlight as Tech Layoffs Mount

Dark Reading

A secure-by-design culture is needed to develop a comprehensive offboarding and identity management strategy that limits potential for broader compromise in case of unauthorized access.

article thumbnail

UK ICO Publishes New Guidance and a Tool for Transfer Risk Assessments

Hunton Privacy

On November 17, 2022, the UK data protection regulator, the Information Commissioner’s Office (“ICO”), published updated guidance on international transfers that includes a new section on transfer risk assessments (“TRAs”) and a TRA tool. In its statement regarding the updated guidance, the ICO describes the TRA guidance as “an alternative approach to the one put forward by the European Data Protection Board” and says its aim is “to find an alternative, achievable approach delivering the right p

Risk 80
article thumbnail

Amid Legal Fallout, Cyber Insurers Redefine State-Sponsored Attacks as Act of War

Dark Reading

As carriers rewrite their act-of-war exclusions following the NotPetya settlement between Mondelez and Zurich, organizations should read their cyber insurance policies carefully to see what is still covered.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Micro Focus Puts the Spotlight On International Men’s Day 2022

Micro Focus

Micro Focus is proud to recognise and support International Men’s Day 2022. The post Micro Focus Puts the Spotlight On International Men’s Day 2022 appeared first on Micro Focus Blog.

63
article thumbnail

County of Tehama, Calif., Identifies and Addresses Data Security Incident

Dark Reading

The county reports unauthorized access to files in its Department of Social Services' systems between Nov. 18, 2021, and April 9. It has added enhanced alert and monitoring software and is offering complimentary credit monitoring and identity theft protection services to those whose personal information may have been compromised in the breach.

article thumbnail

First Review of A Hacker’s Mind

Schneier on Security

Kirkus reviews A Hacker’s Mind : A cybersecurity expert examines how the powerful game whatever system is put before them, leaving it to others to cover the cost. Schneier, a professor at Harvard Kennedy School and author of such books as Data and Goliath and Click Here To Kill Everybody , regularly challenges his students to write down the first 100 digits of pi, a nearly impossible task­—but not if they cheat, concerning which he admonishes, “Don’t get caught.” No

article thumbnail

Australia's Hack-Back Plan Against Cyberattackers Raises Familiar Concerns

Dark Reading

How far can its government — or any government or private company — go to proactively disrupt cyber threats without causing collateral damage?

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

FTC Announces Six-Month Extension for Compliance with Some Changes to Gramm-Leach-Bliley Safeguards Rule

Hunton Privacy

On November 15, 2022, the Federal Trade Commission announced a six-month extension for companies to comply with certain updated requirements of the Gramm-Leach-Bliley Act’s Safeguards Rule, a set of data security provisions covered financial institutions must implement to protect their customers’ personal information. The new deadline is June 9, 2023.

article thumbnail

New Startup OpsHelm Tackles Cloud Misconfigurations

Dark Reading

The company emerges from stealth with an automated security remediation product identifies and remediates cloud misconfigurations.

Cloud 71
article thumbnail

Jamf Breakfast Club: Ensuring safe learning outside the classroom

Jamf

In this installment of our ongoing web series, Richard Anderton of the Arthur Terry Learning Partnership discusses the trust’s 1:1 iPad program and how to help students learn safely outside the confines of school.

52
article thumbnail

Palo Alto Networks Focuses on Secure Coding with $195M Cider Deal

Dark Reading

PAN plans to add Cider's CI/CD security platform to its Prisma Cloud suite of AppSec tools.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Announcing Data Quality Pushdown for Snowflake

Collibra

Announcing an exciting new feature – Data Quality Pushdown for Snowflake. The purpose of this feature is to create a faster and easier time to value for data quality users who are also using cloud databases. The new cloud-native vendors are showing workloads that can scale to hundreds of concurrent jobs, with auto-scaling and other functionality.

article thumbnail

Improve engagement and outcomes with Jamf healthcare solutions

Jamf

Whether you’re new to Jamf’s healthcare solutions and workflows, or you’re one of our dear friends or partners catching up with us, we want to remind you what Jamf in healthcare is about.

52
article thumbnail

Request for Feedback on the Universal Electronic Records Management Requirements

National Archives Records Express

We first released the Universal Electronic Records Management Requirements in August 2017. We released Version 2 in April 2020. These requirements marked the first major milestone in the Federal Electronic Records Modernization Initiative (FERMI). These requirements identify high level business needs for managing electronic records and come from existing NARA regulations, policy, and guidance. .

article thumbnail

First Pittsburgh “Under the Wire” CLE Seminar Features Presentation on E-Discovery “Hot Topics”

eDiscovery Law

The Pittsburgh office of K&L Gates recently hosted its first “Under the Wire” CLE seminar on November 15th, 2022. The CLE seminar was the first of a new series of in-person CLE events hosted at the K&L Gates Pittsburgh office. At the inaugural seminar, Daniel Miller (a partner in our e-Discovery Analysis & Technology (“e-DAT”) […].

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Vulnerability Patching: How to Prioritize and Apply Patches

eSecurity Planet

Every IT environment and cybersecurity strategy has vulnerabilities. To avoid damage or loss, organizations need to find and eliminate those vulnerabilities before attackers can exploit them. Some of those vulnerabilities will be found and fixed by vendors, who will provide patches and updates for their products. Other vulnerabilities cannot be patched and will require coordination between IT, cybersecurity, and app developers to protect those exposed vulnerabilities with additional resources th

Passwords 140
article thumbnail

Hive Ransomware extorted over $100M in ransom payments from over 1,300 companies

Security Affairs

Hive ransomware operators have extorted over $100 million in ransom payments from over 1,300 companies worldwide as of November 2022. The threat actors behind the Hive ransomware -as-a-service (RaaS) have extorted $100 million in ransom payments from over 1,300 companies worldwide as of November 2022, reported the U.S. cybersecurity and intelligence authorities. “As of November 2022, Hive ransomware actors have victimized over 1,300 companies worldwide, receiving approximately US$100 milli

article thumbnail

PCI Releases New Payment Standards for Mobile Devices

Data Breach Today

PCI MPoC Expected To Work Alongside Standard for Dedicated Payment Terminals Payment card security group PCI Security Standards Council has a new standard aimed at smoothing the contactless payment experience at retailers by ensuring that a single commercial device can process card data and a PIN. Consumers across the globe increasingly use contactless methods for payment.

Retail 130