Tue.Jun 22, 2021

article thumbnail

India Launches Effort to Track, Freeze Cyber Fraud Proceeds

Data Breach Today

Financial Institutions Support Initiative to Target Cybercrime The Indian government has set up the Citizen Financial Cyber Fraud Reporting and Management System to report, track - and ultimately freeze - the proceeds of cyberattack-induced financial theft.

article thumbnail

MY TAKE: Equipping SOCs for the long haul – automation, edge security solidify network defenses

The Last Watchdog

Network security is in the throes of a metamorphosis. Advanced technologies and fresh security frameworks are being implemented to deter cyber attacks out at the services edge, where all the action is. Related: Automating security-by-design in SecOps. This means Security Operations Centers are in a transition. SOCs came on the scene some 20 years ago as the focal point for defending on-premises datacenters of large enterprises.

Security 114
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA Shifting Einstein Detection System Deeper Into Networks

Data Breach Today

Move Away From Perimeter Designed to Help Agencies Battle Supply Chain Attacks CISA is moving its Einstein intrusion detection system deeper into federal networks in an effort to better detect supply chain attacks after its failure to detect the espionage campaign that targeted SolarWinds and its customers, including federal agencies.

IT 293
article thumbnail

DirtyMoe botnet infected 100,000+ Windows systems in H1 2021

Security Affairs

DirtyMoe is a Windows botnet that is rapidly growing, it passed from 10,000 infected systems in 2020 to more than 100,000 in the first half of 2021. Researchers from Avast are warning of the rapid growth of the DirtyMoe botnet ( PurpleFox , Perkiler , and NuggetPhantom ), which passed from 10,000 infected systems in 2020 to more than 100,000 in the first half of 2021.

Mining 120
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

The Changing Nature of the Insider Threat

Data Breach Today

Joseph Blankenship of Forrester Describes Efforts to Enlist Insiders for Fraud Cybercriminals and nation-states are attempting to recruit insiders at companies around the world to help steal credentials and intellectual property, says Joseph Blankenship, vice president and research director at Forrester, who offers risk mitigation insights.

Risk 271

More Trending

article thumbnail

CISA: Firewall Rules Could Have Blunted SolarWinds Malware

Data Breach Today

Agency Says Blocking Outgoing Connections From Orion Would Have Stopped Malware Federal agencies could have prevented follow-on attacks after the SolarWinds supply chain attack by using recommended firewall configurations, but this step isn't always feasible, the Cybersecurity and Infrastructure Security Agency says.

article thumbnail

Apple Will Offer Onion Routing for iCloud/Safari Users

Schneier on Security

At this year’s Apple Worldwide Developer Conference, Apple announced something called “iCloud Private Relay.” That’s basically its private version of onion routing , which is what Tor does. Privacy Relay is built into both the forthcoming iOS and MacOS versions, but it will only work if you’re an iCloud Plus subscriber and you have it enabled from within your iCloud settings.

article thumbnail

Using a Medical Device Software Bill of Materials

Data Breach Today

When medical device makers provide a software bill of materials for components contained in their products, it's critical to make that voluminous security information actionable for healthcare customers, says Rob Suarez, CISO at medical device maker Becton Dickinson Co.

Security 222
article thumbnail

Wormable bash DarkRadiation Ransomware targets Linux distros and docker containers

Security Affairs

DarkRadiation is a new strain of ransomware implemented in Bash that targets Linux and Docker cloud containers and leverages Telegram for C2. Trend Micro researchers spotted a new strain of ransomware, dubbed DarkRadiation, which is writted in Bash script and target Linux distributions (Red Hat/CentOS and Debian) and Docker cloud containers. The ransomware uses OpenSSL’s AES algorithm with CBC mode to encrypt files and leverages Telegram’s API for C2 communications.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Kroll Data Breach Report: Unregulated Industries Targeted

Data Breach Today

The number of data breach notifications jumped 140% in 2020 from the previous year, with a surge in attacks against less-regulated industries, according to Kroll's 2021 Data Breach Outlook. Bryan Lapidus and Heather Williams of Kroll analyze the report's findings.

article thumbnail

A ransomware attack disrupted the IT network of the City of Liege

Security Affairs

Belgium city of Liege has suffered today a ransomware attack that has disrupted the IT network of the municipality and its online services. Liege, one of the biggest cities in Belgium, was hit by a ransomware attack that has disrupted the IT network of the municipality and its online services. “The City of Liège is currently the victim of a large-scale targeted computer attack, obviously of a criminal nature.” reads the status page published by the city. “The City of Liège, sur

article thumbnail

A 'Digital Vaccine' for Battling Ransomware Epidemic

Data Breach Today

Tal Kollender of Gytpol suggests a digital response comparable to the vaccine rollout in the physical world is needed to battle against the ransomware epidemic.

article thumbnail

Six Flags to Pay $36M Over Collection of Fingerprints

Threatpost

Illinois Supreme Court rules in favor of class action against company’s practice of scanning people’s fingers when they enter amusement parks.

Privacy 104
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Kroll Data Breach Report: Less-Regulated Industries Targeted

Data Breach Today

The number of data breach notifications jumped 140% in 2020 from the previous year, with a surge in attacks against less-regulated industries, according to Kroll's 2021 Data Breach Outlook. Bryan Lapidus and Heather Williams of Kroll analyze the report's findings.

article thumbnail

Stop the network – I want to get off

Thales Cloud Protection & Licensing

Stop the network – I want to get off. sparsh. Tue, 06/22/2021 - 05:24. Data is moving across the network all the time, to and from data centers to headquarters, branch offices, across on-premises, and virtualized networks, to the cloud and back again. So it’s highly unlikely that you can separate yourself, and your data, from the network. And not if you want to get anything done like running your business, whatever business that may be.

article thumbnail

Email Bug Allows Message Snooping, Credential Theft

Threatpost

A year-old proof-of-concept attack that allows an attacker to bypass TLS email protections to snoop on messages has been patched.

99
article thumbnail

Tor Browser 10.0.18 fixes a bug that allows to track users by fingerprinting installed apps

Security Affairs

The Tor Project released Tor Browser 10.0.18 that addresses a flaw that allows sites to track users by fingerprinting the installed apps. The Tor Project has released Tor Browser 10.0.18, the new version of the popular browser addresses multiple flaws, including a vulnerability that could be exploited to track users by fingerprinting the applications installed on the users’ devices. “This version updates Tor to 0.4.5.9, including important security fixes.

Privacy 80
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Lexmark Printers Open to Arbitrary Code-Execution Zero-Day

Threatpost

“No remedy available as of June 21, 2021," according to the researcher who discovered the easy-to-exploit, no-user-action-required bug.

96
article thumbnail

Schrems II Fallout Continued: Finalised EDPB Recommendations Released

Data Matters

After months of anticipation, the European Data Protection Board (EDPB) has released its finalised recommendations (Recommendations) on how to carry out the required assessment of international data transfers post- Schrems II. In what is considered to be one of the most important documents for the future of data transfers, this development marks a turning point for international entities.

Privacy 74
article thumbnail

All the Ways Amazon Tracks You—and How to Stop It

WIRED Threat Level

The retail empire is obsessed with your data. But is the convenience worth your personal information?

Retail 101
article thumbnail

Chart: Strength in Numbers

Dark Reading

More companies are heeding expert advice to beef up their incident-response teams.

106
106
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

ADVERSARIAL OCTOPUS – ATTACK DEMO FOR AI-DRIVEN FACIAL RECOGNITION ENGINE

Security Affairs

Researchers from Adversa devised an attack technique, dubbed ADVERSARIAL OCTOPUS, against Facial Recognition systems. . THE INTENTION BEHIND THIS PROJECT. Driven by our mission to increase trust in AI, Adversa’s AI Red Team is constantly exploring new methods of assessing and protecting mission-critical AI applications. Recently, we’ve discovered a new way of attacking Facial Recognition systems and decided to show it in practice.

article thumbnail

7 Powerful Cybersecurity Skills the Energy Sector Needs Most

Dark Reading

Those looking to join the fight might want to polish up or acquire some (or all) of these hottest skills on the market.

article thumbnail

BEC Losses Top $1.8B as Tactics Evolve

Threatpost

BEC attacks getting are more dangerous, and smart users are the ones who can stop it.

IT 99
article thumbnail

Identity Eclipses Malware Detection at RSAC Startup Competition

Dark Reading

All 10 finalists in the Innovation Sandbox were focused on identity, rather than security's mainstay for the last 20 years: Malware detection.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Kids’ Apps on Google Play Rife with Privacy Violations

Threatpost

One in five of the most-popular apps for kids under 13 on Google Play don't comply with COPPA regulations on how children's information is collected and used.

Privacy 69
article thumbnail

Hong Kong people use blockchain to preserve evidence of anti-authoritarian struggle via Quebec News Tribune

IG Guru

Check out the link here. The post Hong Kong people use blockchain to preserve evidence of anti-authoritarian struggle via Quebec News Tribune appeared first on IG GURU.

article thumbnail

Micro Focus Consulting. Professional. Service.

Micro Focus

I am Dr. James D. Borderick, and I look after the Competitive Benchmark research for Micro Focus, which I have been doing for over five years. I wish to share some very interesting statistics with our followers regarding satisfaction with Consulting. How do we Measure Consulting? Micro Focus uses double-blind competitive benchmarking to gauge how.

59