Thu.May 19, 2022

article thumbnail

GUEST ESSAY: A primer on content management systems (CMS) — and how to secure them

The Last Watchdog

You very likely will interact with a content management system (CMS) multiple times today. Related: How ‘business logic’ hackers steal from companies. For instance, the The Last Watchdog article you are reading uses a CMS to store posts, display them in an attractive manner, and provide search capabilities. Wikipedia uses a CMS for textual entries, blog posts, images, photographs, videos, charts, graphics, and “ talk pages ” that help its many contributors collaborate.

CMS 250
article thumbnail

CISA Advises Federal Agencies to Patch VMware Flaws

Data Breach Today

Emergency Directive Says Many Threat Actors Are Exploiting the Bugs in the Wild An emergency directive from the U.S. Cybersecurity and Infrastructure Security Agency advises all federal agencies in the country to immediately patch and address two vulnerabilities - one with a critical CVSS score and the other with a high score - that affect at least five VMware products.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

6 Scary Tactics Used in Mobile App Attacks

Dark Reading

Mobile attacks have been going on for many years, but the threat is rapidly evolving as more sophisticated malware families with novel features enter the scene.

138
138
article thumbnail

Ransomware Ecosystem: Big Changes Since Colonial Pipeline

Data Breach Today

The latest edition of the ISMG Security Report analyzes the changes in the ransomware landscape one year after the attack on Colonial Pipeline. It also revisits the Ryuk ransomware attack on a school district in Illinois and examines common culprits hindering effective Zero Trust adoption.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

China-linked Space Pirates APT targets the Russian aerospace industry

Security Affairs

A new China-linked cyberespionage group known as ‘Space Pirates’ is targeting enterprises in the Russian aerospace industry. A previously unknown Chinese cyberespionage group, tracked as ‘Space Pirates’, targets enterprises in the Russian aerospace industry with spear-phishing attacks. The group has been active since at least 2017, researchers believe it is linked with other China-linked APT groups, including APT41 (Winnti), Mustang Panda , and APT27.

Phishing 126

More Trending

article thumbnail

Pwn2Own Vancouver 2022 D1: MS Teams exploits received $450,000

Security Affairs

White hat hackers earned a total of $800,000 on the first day of the Pwn2Own Vancouver 2022, $450,000 for exploits targeting Microsoft Teams. Pwn2Own Vancouver 2022 hacking contest has begun, it is the 15th edition of this important event organized by Trend Micro’s Zero Day Initiative (ZDI). This year, 17 contestants are attempting to exploit 21 targets across multiple categories.

article thumbnail

2 Health Plans Report Major Breaches Following Attacks

Data Breach Today

Incidents Allegedly Involved Conti, Hive Ransomware Gangs Two recent apparent ransomware attacks on health plans have potentially affected hundreds of thousands of individuals. One of the incidents allegedly involved the Conti ransomware group, and the other allegedly involved Hive. One of the health plans is already facing legal fallout.

article thumbnail

Websites that Collect Your Data as You Type

Schneier on Security

A surprising number of websites include JavaScript keyloggers that collect everything you type as you type it, not just when you submit a form. Researchers from KU Leuven, Radboud University, and University of Lausanne crawled and analyzed the top 100,000 websites, looking at scenarios in which a user is visiting a site while in the European Union and visiting a site from the United States.

Paper 121
article thumbnail

Ransomware Attack Vectors: RDP and Phishing Still Dominate

Data Breach Today

Review of 2021 Ransomware Attacks Also Finds Average Ransom Demand Was $247,000 Attackers who successfully infect targets with ransomware primarily first gain access by exploiting poorly secured remote desktop protocol or VPN connections or by using malware-laden phishing emails, reports security firm Group-IB, based on more than 700 attacks it investigated in 2021.

Phishing 245
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Google OAuth client library flaw allowed to deploy of malicious payloads

Security Affairs

Google addressed a high-severity flaw in its OAuth client library for Java that could allow attackers with a compromised token to deploy malicious payloads. Google addressed a high-severity authentication bypass flaw in Google OAuth Client Library for Java, tracked as CVE-2021-22573 (CVS Score 8.7), that could be exploited by an attacker with a compromised token to deploy malicious payloads.

Libraries 116
article thumbnail

Intelligent Capture is the secret weapon Life Sciences companies need

OpenText Information Management

In its 2021 state of the industry report, the Association of Intelligent Information Management (AIIM) found that nearly half its members rated their digital transformation as ‘poor’ or ‘needs improvement.’ We all want to use the latest digital technologies, such as AI and IoT, but there’s an elephant in the room: We’ve yet to solve … The post Intelligent Capture is the secret weapon Life Sciences companies need appeared first on OpenText Blogs.

article thumbnail

Pro-Russian Criminal Hackers Target the Eurovision Song Contest

IT Governance

The Italian police force announced this week that it thwarted a cyber attack on the Eurovision Song Contest. The competition, which took place in Turin last Saturday, is ostensibly an opportunity for European countries to demonstrate the best (or worst) of their nation’s singing talents. However, over the years it’s faced criticism that votes are cast based on political allegiances rather than the quality of the contestants.

IT 105
article thumbnail

The Developer track at OpenText World EMEA is designed to get you ready

OpenText Information Management

Developers want a great experience that combines straightforward technical documentation with easy-to-follow tutorials and videos. The OpenText Developer Cloud delivers all this and enables users to easily create compelling solutions that enhance existing on-premises investments and bring multi-cloud processes under control. Get ready to learn more at OpenText World EMEA, June 21-22, 2022 This session is … The post The Developer track at OpenText World EMEA is designed to get you ready app

Cloud 104
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

U.S. Agencies Ordered to Fix Critical VMware Vulnerabilities by Monday

eSecurity Planet

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal agencies to fix critical vulnerabilities in VMware products by Monday or remove the products from service. Multiple VMware products are affected by two new critical vulnerabilities that the company issued updates for yesterday. Recorded as CVE-2022-22972 and CVE-2022-22973 , the bugs allow an authentication bypass and a local privilege escalation.

article thumbnail

Credit Card Fraud Investigation: State of Underground Card Shops in 2022

Outpost24

Credit Card Fraud Investigation: State of Underground Card Shops in 2022. 20.May.2022. Florian Barre. Thu, 05/19/2022 - 08:08. Beatriz Pimenta Klein and Lidia López Sanz Threat Intelligence Analysts, with contributions from Blueliv Labs team. Threat Intelligence. Teaser. In our latest credit card fraud investigation blog our threat intelligence analysts investigate the current card shop ecosystem, from active shops and the return of Rescator as well as other recently shuttered card shops and cre

97
article thumbnail

Phishing Attacks for Initial Access Surged 54% in Q1

Dark Reading

For the first time in a year, security incidents involving email compromises surpassed ransomware incidents, a new analysis shows.

Access 112
article thumbnail

Critical Vulnerability in Premium WordPress Themes Allows for Site Takeover

Threatpost

Privilege escalation flaw discovered in the Jupiter and JupiterX Core Plugin affects more than 90,000 sites.

Security 114
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Majority of Kubernetes API Servers Exposed to the Public Internet

Dark Reading

Shadowserver Foundation researchers find 380,000 open Kubernetes API servers.

135
135
article thumbnail

Phishing Campaign Impersonates Shipping Giant Maersk

KnowBe4

Researchers at Vade Secure warn of a large phishing campaign that's impersonating shipping giant Maersk to target thousands of users in New Zealand.

article thumbnail

Pro-Russian Information Operations Escalate in Ukraine War

Dark Reading

In the three months since the war started, Russian operatives and those allied with the nation's interests have unleashed a deluge of disinformation and fake news to try and sow fear and confusion in Ukraine, security vendor says.

article thumbnail

Spyware Vendors Target Android With Zero-Day Exploits

WIRED Threat Level

New research from Google's Threat Analysis Group outlines the risks Android users face from the surveillance-for-hire industry.

Risk 94
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

More Than 1,000 Cybersecurity Career Pursuers Complete the (ISC)² Entry-Level Cybersecurity Certification Pilot Exam

Dark Reading

New professional certification program establishes a pathway into the workforce for students and career changers by demonstrating their foundational knowledge, skills and abilities to employers.

article thumbnail

It's More Than Phishing; How to Supercharge Your Security Awareness Training

KnowBe4

Tell people not to click a link, pat each other on the back, and ride off into the sunset. If only security awareness training was that simple in Europe.

article thumbnail

Dig Exits Stealth With $11M for Cloud Data Detection and Response Solution

Dark Reading

CrowdStrike and CyberArk invest in Dig's seed round, which was led by Team8, alongside Merlin Ventures and chairs of MongoDB and Exabeam.

Cloud 80
article thumbnail

Nominations for ARMA International Outside Director Due June 3

IG Guru

Check out the post here! The post Nominations for ARMA International Outside Director Due June 3 appeared first on IG GURU.

75
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Maximizing compliance and minimizing risk: corporate investigations in the DACH region

OpenText Information Management

A recent survey conducted by Legal Business, sponsored by OpenText, found that organizations in the DACH region are experiencing a resurgence in regulatory and whistleblower investigations. Top triggers of investigations The survey, which polled senior legal, compliance and investigations professionals within corporations and law firms across the DACH region, cited the top triggers for investigations … The post Maximizing compliance and minimizing risk: corporate investigations in the DACH

article thumbnail

Deadbolt Ransomware Targeting QNAP NAS Devices

Dark Reading

QNAP is urging customers of its NAS products to update QTS and avoid exposing the devices to the Internet.

article thumbnail

Balancing tradition with innovation at RGS Worcester

Jamf

RGS Worcester admins provide a case study of how the British school, which traces its origins back to the 7th century, managed to succeed at digital transformation by laying the groundwork at the level of culture.