Mon.Nov 18, 2019

article thumbnail

This Time, Election Protection Bill Gets Bipartisan Support

Data Breach Today

Latest Proposal Calls for Research on Safeguarding Voting Equipment A bill passed by a committee last week and sent to the U.S. House floor would empower two federal agencies to investigate vulnerabilities in voting equipment and propose new ways to better protect it from attack.

IT 151
article thumbnail

BEST PRACTICES: Resurgence of encrypted thumb drives shows value of offline backups — in the field

The Last Watchdog

Encrypted flash drives, essentially secure storage on a stick, are a proven technology that has been readily available for at least 15 years. A few years back, it seemed like they would fade into obsolescence, swept aside by the wave of streaming services and cloud storage. Related: Can Europe’s GDPR restore data privacy? And yet today there is a resurgence in demand for encrypted flash drives.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Compromised Website Led to Australia Parliament Hack

Data Breach Today

Senate Leader Describes Watering-Hole Attack The Australian Parliament's computer network was compromised in January after politicians browsed a legitimate website that was compromised. The watering-hole style attack resulted in a small amount of non-sensitive data being revealed, according to the leader of the Senate.

134
134
article thumbnail

When Bank Communication is Indistinguishable from Phishing Attacks

Troy Hunt

You know how banks really, really want to avoid their customers falling victim to phishing scams? And how they put a heap of effort into education to warn folks about the hallmarks of phishing scams? And how banks are the shining beacons of light when it comes to demonstrating security best practices? Ok, that final one might be a bit of a stretch , but the fact remains that people have high expectations of how banks should communicate to ensure that they themselves don't come across as phishers

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Watchdog Agencies Report on VA Privacy, Security Woes

Data Breach Today

Privacy of 'Millions' Potentially at Risk; Security Weaknesses Cited Two recent reports issued by separate watchdog agencies spotlight data privacy and security challenges at the Department of Veterans Affairs. What were the critical concerns?

Privacy 113

More Trending

article thumbnail

Senator Raises Concerns Over Insider Breach at Twitter

Data Breach Today

Sen. Bob Menendez Sends Letters to Twitter CEO, State Department U.S. Sen. Bob Menendez has sent letters to the State Department and Twitter CEO Jack Dorsey raising concerns about the insider breach at the social media platform and the role that Saudi Arabia is playing in manipulating American tech firms to crack down on dissidents.

113
113
article thumbnail

Google addressed an XSS flaw in Gmail

Security Affairs

Google addressed an XSS vulnerability in Gmail, the IT staff at Google defined the vulnerability as “awesome.” Micha? Bentkowski, Chief Security Researcher from security frim Securitum , found an XSS vulnerability in Gmail and responsibly disclosed it this week after Google has addressed it. . The flaw, described by Google IT staff as an awesome XSS issue, resides in the AMP4Email feature rolled out in July.

article thumbnail

Security Vulnerabilities in Android Firmware

Schneier on Security

Researchers have discovered and revealed 146 vulnerabilities in various incarnations of Android smartphone firmware. The vulnerabilities were found by scanning the phones of 29 different Android makers, and each is unique to a particular phone or maker. They were found using automatic tools, and it is extremely likely that many of the vulnerabilities are not exploitable -- making them bugs but not security concerns.

article thumbnail

Stop spending so much on records storage! Here’s how.

TAB OnRecord

"Lifting the lid" on your company’s records storage practices can be a real eye-opening exercise. In most cases, a closer look will reveal inefficiencies that are driving up your record storage costs. While this is obviously bad news, it comes with a silver lining. Rethinking and revamping your approach to storage gives you the opportunity to create something more efficient than you’ve ever had before.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Belorussian authorities blocked ProtonMail following a wave of bomb threats

Security Affairs

On Friday, Belorussian authorities have blocked access to the end-to-end encrypted email service ProtonMail after receiving a wave of bomb threats. On Friday, Belorussian authorities decided to block the access to ProtonMail after receiving a series of bomb threats. The threats were sent by an unknown attacker from a ProtonMail email address to private companies and government organizations.

article thumbnail

CIPL Issues Discussion Paper on Organizational Accountability in Light of FTC Consent Orders

Hunton Privacy

On November 13, 2019, the Centre for Information Policy Leadership (“CIPL”) at Hunton Andrews Kurth issued a discussion paper on “ Organizational Accountability in Light of FTC Consent Orders ” (the “Discussion Paper”). The Discussion Paper examines the recent $5 billion FTC settlement with Facebook, which resulted from Facebook’s alleged violation of a prior 2012 FTC consent order, and the recent $575 million FTC settlement with Equifax, related to its 2017 data breach.

Paper 76
article thumbnail

New NextCry Ransomware targets Nextcloud instances on Linux servers

Security Affairs

NextCry is a new ransomware that was spotted by researchers while encrypting data on Linux servers in the wild. Security experts spotted new ransomware dubbed NextCry that targets the clients of the NextCloud file sync and share service. T he name comes from the extensions the ransomware appends to the filenames of encrypted files. The malicious code targets Nextcloud instances and it is currently undetected by antivirus engines. “xact64, a Nextcloud user, posted on the BleepingComputer

article thumbnail

Burglars Really Do Use Bluetooth Scanners to Find Laptops and Phones

WIRED Threat Level

Bluetooth scanners are readily available and easy to use—which means that smash-and-grab car break-in might not have been pure chance.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Experts report a rampant growth in the number of malicious, lookalike domains

Security Affairs

Cyber security firm Venafi announced it has uncovered lookalike domains with valid TLS certificates that appear to target major retailers. Venafi , Inc. is a private cybersecurity company that develops software to secure and protect cryptographic keys and digital certificates. Ahead of the holiday shopping season , security experts from Venafi conducted a study of typosquatted domains used to target 20 major retailers in the United States, the United Kingdom, Australia, Germany, and France.

Retail 70
article thumbnail

Mature Application Modernization – Our 20:20 Vision

Micro Focus

Background Digital transformation is upon us, and the pace of change is accelerating. IDC reported that “direct digital transformation (DX) investment is growing at 17.5% CAGR and expected to approach $7.4 trillion over the years 2020 to 2023”. The clamour to deliver on digital is intense, but so are the debates of how best to. View Article.

article thumbnail

Tianfu Cup 2019 – 11 teams earned a total of 545,000 for their Zero-Day Exploits

Security Affairs

The Tianfu Cup 2019 International Cyber ??Security Competition is ended and white hat hackers have earned $545,000 for working zero-day exploits. During Day 1 of the Tianfu Cup 2019 contest 13 hacking attempts out of a total of 32 were successful, 13 attempts failed and in 12 cases the researchers abandoned the attempts. Now that the competition is ended, let’s see what has happened during the two days.

article thumbnail

How Medical Device Vendors Hold Healthcare Security for Ransom

Dark Reading

While being pummeled by ransomware attacks, healthcare centers also face growing IoT-related threats. Here's how they manage security amid a complex set of risks.

IoT 58
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

6 views on the impact of the pending California Consumer Privacy Act

Information Management Resources

Many companies under the jurisdiction may have to make significant changes to their data management practices in order to meet the new requirements.

Privacy 65
article thumbnail

Google pushes out important updates about the California Consumer Privacy Act (CCPA)

Information Governance Perspectives

On Monday, November 18th, Google AdSense pushed out the following updates regarding the California Consumer Privacy Act: from Google: The California Consumer Privacy Act (CCPA) is a new data privacy law that applies to certain businesses which collect personal information from California residents. The new law goes into effect on January 1, 2020. Google already Continue reading.

Privacy 49
article thumbnail

HHS Imposes 1.6 Million Dollar Civil Penalty on Texas State Agency for Health Data Breach

Hunton Privacy

On November 7, 2019, the Office for Civil Rights (“OCR”) of the U.S. Department of Health and Human Services (“HHS”) announced a $1.6 million civil penalty imposed against the Texas Health and Human Services Commission (“TX HHSC”), a state agency, for violations of HIPAA Privacy and Security Rules in connection with the unauthorized disclosure of electronic protected health information (“ePHI”).

article thumbnail

Human Nature vs. AI: A False Dichotomy?

Dark Reading

How the helping hand of artificial intelligence allows security teams to remain human while protecting themselves from their own humanity being used against them.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Why cybersecurity must be a priority in M&A strategies

Information Management Resources

While M&As can help any organization remain competitive, companies can also inadvertently expose themselves to great risk if proper cybersecurity due diligence is not executed.

article thumbnail

13 Security Pros Share Their Most Valuable Experiences

Dark Reading

From serving as an artillery Marine to working a help desk, a baker's dozen of security pros share experiences that had the greatest influence on their careers.

article thumbnail

Office 365 Admins Targeted in Ongoing Phishing Scam

Threatpost

Using a real Office 365 account at a legitimate company to send out lures helps phishers evade email defenses.

article thumbnail

Americans Fed Up With Lack of Data Privacy

Dark Reading

Eight out of every 10 US adults are worried over their inability to control how data about them is used, a new Pew Research survey shows.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

FTC Slaps InfoTrax and its CEO with Severe Cybersecurity Order

Information Governance Perspectives

Utah Company Settles FTC Allegations it Failed to Safeguard Consumer Data As a result, hacker gained access to personal information of a million consumers, agency says via FTC Press Release A Utah-based technology company has agreed to implement a comprehensive data security program to settle Federal Trade Commission allegations that the company failed to put Continue reading.

IT 45
article thumbnail

Disney+ Credentials Land in Dark Web Hours After Service Launch

Dark Reading

The credentials, priced from free to $11 per account, appear to be due to victims' re-use of logins and passwords.

article thumbnail

‘Wildly Different’ Privacy Regulations Causing Compliancy Chaos

Threatpost

Threatpost talks to Anthony di Bello with OpenText, at ENFUSE 2019, about the successes and failures of security regulations, and how companies are changing as they struggle to keep up with compliancy issues.