Fri.Nov 20, 2020

article thumbnail

Why innovation must be the new reality for government IT from January 2021 

OpenText Information Management

It’s almost ten years since the failed launch of healthcare.gov. This event served to cruelly expose what medium.com described as ‘an archaic, hodgepodge system of digital services’ that were often siloed, leading to fragmented connectivity and use across agencies. The healthcare.gov example led to a realization that IT systems didn’t just support a policy promise or mission, they were an integral part of delivering it too.

article thumbnail

The Dark Side of AI: Previewing Criminal Uses

Data Breach Today

Threats Include Social Engineering, Insider Trading, Face-Seeking Assassin Drones "Has anyone witnessed any examples of criminals abusing artificial intelligence?" That's a question security firms have been raising.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Convicted SIM Swapper Gets 3 Years in Jail

Krebs on Security

A 21-year-old Irishman who pleaded guilty to charges of helping to steal millions of dollars in cryptocurrencies from victims has been sentenced to just under three years in prison. The defendant is part of an alleged conspiracy involving at least eight others in the United States who stand accused of theft via SIM swapping , a crime that involves convincing mobile phone company employees to transfer ownership of the target’s phone number to a device the attackers control.

article thumbnail

Christopher Krebs Describes Accomplishments

Data Breach Today

This edition of the ISMG Security Report features a discussion with Christopher Krebs, the recently fired director of the Cybersecurity Infrastructure Security Agency, on his accomplishments at the agency. Also featured are updates on ransomware gangs recruiting affiliates and healthcare supply chain risks.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

October Mumbai power outage may have been caused by a cyber attack

Security Affairs

Authorities in India believe that a major power outage that occurred in October in Mumbai may have been caused by hackers. On October 13, a major power outage occurred in the metropolitan area of Mumbai causing the partial disruption of the traffic management systems and the paralysis of the rail traffic and also impacted work at the stock exchange.

Phishing 139

More Trending

article thumbnail

QakBot Big Game Hunting continues: the operators drop ProLock ransomware for Egregor

Security Affairs

The QakBot banking trojan has dropped the ProLock ransomware, they are now opting for the Egregor ransomware in their operations. Group-IB, a global threat hunting and intelligence company headquartered in Singapore, has discovered that QakBot (aka Qbot) operators have abandoned ProLock for Egregor ransomware. Egregor has been actively distributed since September 2020 and has so far hit at least 69 big companies in 16 countries.

article thumbnail

Fraudsters Use Free Google Services in Phishing Campaigns

Data Breach Today

Approach Helps Hackers Circumvent Security Tools Fraudsters are increasingly using free Google services to create more realistic phishing emails and malicious domains that circumvent security filters, the security firm Armorblox reports.

Phishing 284
article thumbnail

Mitsubishi Electric Corp. was hit by a new cyberattack

Security Affairs

Mitsubishi Electric Corp. was hit by a new cyber attack that may have caused the leakage of information related to its business partners. Mitsubishi Electric Corp. was hit again by a massive cyberattack that may have caused the leakage of information related to its business partners. “Company officials on Nov. 20 said they were checking the 8,653 accounts of those it has business transactions with to determine if information related to bank accounts of the other parties as well as other in

article thumbnail

Eye Care Center Operator's Customer Data Hacked

Data Breach Today

Was Luxottica's Data Breach Linked to Ransomware Attack? A U.S. unit of Italian-based eyewear maker and eye care center conglomerate Luxottica has reported a breach affecting over 829,000 individuals - the fourth largest health data breach added to the U.S. federal tally so far this year. It's unclear if a recent ransomware attack is related.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Bill C-11: Canada proposes new data privacy legislation

Data Protection Report

On November 17, 2020, the Minister of Innovation, Science and Industry, Navdeep Bains, tabled proposed legislation in Parliament that aims to overhaul Canada’s data privacy law. Bill C-11, entitled An Act to enact the Consumer Privacy Protection Act and the Personal Information and Data Protection Tribunal Act and to make consequential and related amendments to other Act , will create new data privacy obligations and new enforcement mechanisms for these obligations if it becomes law.

article thumbnail

AWS Flaw Allows Attackers to Find Users' Access Codes

Data Breach Today

Researchers: Vulnerabilities Exist In 22 APIs Across 16 AWS Products A recently uncovered vulnerability in a class of Amazon Web Service APIs can be exploited to leak AWS Identity and Access Management user and arbitrary accounts, according to Palo Alto Networks' Unit 42.

Access 274
article thumbnail

A flaw in Facebook Messenger could have allowed spying on users

Security Affairs

Facebook has addressed a security vulnerability in its Messenger for Android app that could have allowed attackers to spy on users. Facebook has addressed a major security issue in its Messenger for Android app that could have allowed threat actors to spy on users by placing and connecting Messenger audio calls without their interaction. The vulnerability was discovered by white-hat hacker Natalie Silvanovich, from Google’s Project Zero team.

Security 121
article thumbnail

Global Financial Industry Facing Fresh Round of Cyberthreats

Data Breach Today

Report: Banks More Subject to Network Intrusion And Ransomware Attacks While the global banking and financial industry has made strides in protecting its data from malware such as Trojans, cyberthreats such as network intrusion, ransomware and criminal gang cooperation are presenting fresh challenges, according to the Carnegie Endowment for International Peace.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Symantec Reports on Cicada APT Attacks against Japan

Schneier on Security

Symantec is reporting on an APT group linked to China, named Cicada. They have been attacking organizations in Japan and elsewhere. Cicada has historically been known to target Japan-linked organizations, and has also targeted MSPs in the past. The group is using living-off-the-land tools as well as custom malware in this attack campaign, including a custom malware — Backdoor.Hartip — that Symantec has not seen being used by the group before.

118
118
article thumbnail

UK Forms National Cyber Force

Data Breach Today

Agency Will Engage in Offense as Well as Defense U.K. Prime Minister Boris Johnson announced Thursday the creation of a National Cyber Force designed to strengthen Britain's cybersecurity posture and give the country new defensive and offensive capabilities. Some security experts, however, are raising concerns about recruiting enough qualified staff members.

article thumbnail

VMware addresses flaws exploited at recent Tianfu Cup

Security Affairs

VMware has addressed two serious ESXi vulnerabilities that were demonstrated at the Tianfu Cup International PWN Contest. VMware has released patches for two serious ESXi vulnerabilities that were disclosed during the 2020 Tianfu Cup International PWN Contest. The Tianfu Cup is the most important hacking contest held in China, the total bonus of the contest this year was up to 1 million US dollars.

Cloud 111
article thumbnail

OnDemand | SASE:2021 Planning

Data Breach Today

How Your Groundwork Projects Fit Into This New Model for 2021

189
189
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Facebook Messenger Bug Allows Spying on Android Users

Threatpost

The company patched a vulnerability that could connected video and audio calls without the knowledge of the person receiving them.

Security 132
article thumbnail

Security Pros Push for More Pervasive Threat Modeling

Dark Reading

With the release of the "Threat Modeling Manifesto," a group of 16 security professionals hope to prompt more companies to consider the threats to software.

Security 109
article thumbnail

The key to delivering digital government services

OpenText Information Management

In September 2020, the UK government’s Digital Secretary Oliver Dowden launched the National Data Strategy, putting data at the heart of the UK’s recovery from the COVID-19 pandemic. The strategy proposes an overhaul of data usage across the UK public sector, including a program of work to transform the way data is managed, used and … The post The key to delivering digital government services appeared first on OpenText Blogs.

article thumbnail

How Cyberattacks Work

Dark Reading

Cyberattacks are run like military attacks, in four main phases: reconnaissance, attack, exfiltration, and maintaining position. Understanding this makes fighting back easier.

Military 132
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Good Heavens! 10M Impacted in Pray.com Data Exposure

Threatpost

The information exposed in a public cloud bucket included PII, church-donation information, photos and users' contact lists.

Cloud 111
article thumbnail

How Industrial IoT Security Can Catch Up With OT/IT Convergence

Dark Reading

Ransomware can easily make a connection between IT and OT already. How can blue teams do the same?

IoT 122
article thumbnail

VMware Fixes Critical Flaw in ESXi Hypervisor

Threatpost

The critical and important-severity flaws were found by a team at the China-based Tiunfu Cup hacking challenge.

115
115
article thumbnail

Facebook Messenger Flaw Enabled Spying on Android Callees

Dark Reading

A critical flaw in Facebook Messenger on Android would let someone start an audio or video call without the victim's knowledge.

142
142
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

New Grelos Skimmer Variants Siphon Credit Card Data

Threatpost

Domains related to the new variant of the Grelos web skimmer have compromised dozens of websites so far.

article thumbnail

Orem (in Utah) dives into discussions on document retention via the Daily Herald

IG Guru

Check out the article here. The post Orem (in Utah) dives into discussions on document retention via the Daily Herald appeared first on IG GURU.

article thumbnail

Google Services Weaponized to Bypass Security in Phishing, BEC Campaigns

Threatpost

Attackers exploiting an array of Google Services, including Forms, Firebase, Docs and more to boost phishing and BEC campaigns.

Phishing 103